Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
07-07-2024 16:51
Behavioral task
behavioral1
Sample
01b7eea92bb27df73a6972f00927ba3a5989771f90052297f4027fc33e804ffd.exe
Resource
win7-20240704-en
General
-
Target
01b7eea92bb27df73a6972f00927ba3a5989771f90052297f4027fc33e804ffd.exe
-
Size
6.8MB
-
MD5
b2b458a4d32353ea767fd85090da3cad
-
SHA1
7cafde34ad660df06370e8b8668fe28545d6dbf1
-
SHA256
01b7eea92bb27df73a6972f00927ba3a5989771f90052297f4027fc33e804ffd
-
SHA512
a1fb74f67bf763d1e81de1d17702ee3d967ed00288f0f68abf842346bb8dcb4e2c64b9353c6c612e3c9878348619506fbf217670d27cbe63526a44041264fe11
-
SSDEEP
196608:qbce1Juq1YCnUAP6fVJEsspI2jzuTRzzcc2YwForrrrNrrrrrprrrrXrrrrrHrrE:qAou0Y7ASfV6qfwt
Malware Config
Extracted
asyncrat
ITSOBR
MailRU
52cf04efee6d.sn.mynetname.net:2024
olErDv8aDk6J
-
delay
30
-
install
true
-
install_file
Chrome.exe
-
install_folder
%AppData%
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation 01b7eea92bb27df73a6972f00927ba3a5989771f90052297f4027fc33e804ffd.exe -
Executes dropped EXE 1 IoCs
pid Process 528 Chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2704 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1320 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 3764 01b7eea92bb27df73a6972f00927ba3a5989771f90052297f4027fc33e804ffd.exe 3764 01b7eea92bb27df73a6972f00927ba3a5989771f90052297f4027fc33e804ffd.exe 3764 01b7eea92bb27df73a6972f00927ba3a5989771f90052297f4027fc33e804ffd.exe 3764 01b7eea92bb27df73a6972f00927ba3a5989771f90052297f4027fc33e804ffd.exe 3764 01b7eea92bb27df73a6972f00927ba3a5989771f90052297f4027fc33e804ffd.exe 3764 01b7eea92bb27df73a6972f00927ba3a5989771f90052297f4027fc33e804ffd.exe 3764 01b7eea92bb27df73a6972f00927ba3a5989771f90052297f4027fc33e804ffd.exe 3764 01b7eea92bb27df73a6972f00927ba3a5989771f90052297f4027fc33e804ffd.exe 3764 01b7eea92bb27df73a6972f00927ba3a5989771f90052297f4027fc33e804ffd.exe 3764 01b7eea92bb27df73a6972f00927ba3a5989771f90052297f4027fc33e804ffd.exe 3764 01b7eea92bb27df73a6972f00927ba3a5989771f90052297f4027fc33e804ffd.exe 3764 01b7eea92bb27df73a6972f00927ba3a5989771f90052297f4027fc33e804ffd.exe 3764 01b7eea92bb27df73a6972f00927ba3a5989771f90052297f4027fc33e804ffd.exe 3764 01b7eea92bb27df73a6972f00927ba3a5989771f90052297f4027fc33e804ffd.exe 3764 01b7eea92bb27df73a6972f00927ba3a5989771f90052297f4027fc33e804ffd.exe 3764 01b7eea92bb27df73a6972f00927ba3a5989771f90052297f4027fc33e804ffd.exe 3764 01b7eea92bb27df73a6972f00927ba3a5989771f90052297f4027fc33e804ffd.exe 3764 01b7eea92bb27df73a6972f00927ba3a5989771f90052297f4027fc33e804ffd.exe 3764 01b7eea92bb27df73a6972f00927ba3a5989771f90052297f4027fc33e804ffd.exe 3764 01b7eea92bb27df73a6972f00927ba3a5989771f90052297f4027fc33e804ffd.exe 3764 01b7eea92bb27df73a6972f00927ba3a5989771f90052297f4027fc33e804ffd.exe 3764 01b7eea92bb27df73a6972f00927ba3a5989771f90052297f4027fc33e804ffd.exe 3764 01b7eea92bb27df73a6972f00927ba3a5989771f90052297f4027fc33e804ffd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3764 01b7eea92bb27df73a6972f00927ba3a5989771f90052297f4027fc33e804ffd.exe Token: SeDebugPrivilege 528 Chrome.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3764 wrote to memory of 3524 3764 01b7eea92bb27df73a6972f00927ba3a5989771f90052297f4027fc33e804ffd.exe 83 PID 3764 wrote to memory of 3524 3764 01b7eea92bb27df73a6972f00927ba3a5989771f90052297f4027fc33e804ffd.exe 83 PID 3764 wrote to memory of 3524 3764 01b7eea92bb27df73a6972f00927ba3a5989771f90052297f4027fc33e804ffd.exe 83 PID 3764 wrote to memory of 544 3764 01b7eea92bb27df73a6972f00927ba3a5989771f90052297f4027fc33e804ffd.exe 85 PID 3764 wrote to memory of 544 3764 01b7eea92bb27df73a6972f00927ba3a5989771f90052297f4027fc33e804ffd.exe 85 PID 3764 wrote to memory of 544 3764 01b7eea92bb27df73a6972f00927ba3a5989771f90052297f4027fc33e804ffd.exe 85 PID 3524 wrote to memory of 1320 3524 cmd.exe 87 PID 3524 wrote to memory of 1320 3524 cmd.exe 87 PID 3524 wrote to memory of 1320 3524 cmd.exe 87 PID 544 wrote to memory of 2704 544 cmd.exe 88 PID 544 wrote to memory of 2704 544 cmd.exe 88 PID 544 wrote to memory of 2704 544 cmd.exe 88 PID 544 wrote to memory of 528 544 cmd.exe 91 PID 544 wrote to memory of 528 544 cmd.exe 91 PID 544 wrote to memory of 528 544 cmd.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\01b7eea92bb27df73a6972f00927ba3a5989771f90052297f4027fc33e804ffd.exe"C:\Users\Admin\AppData\Local\Temp\01b7eea92bb27df73a6972f00927ba3a5989771f90052297f4027fc33e804ffd.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3764 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Chrome" /tr '"C:\Users\Admin\AppData\Roaming\Chrome.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3524 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Chrome" /tr '"C:\Users\Admin\AppData\Roaming\Chrome.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:1320
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC9A9.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2704
-
-
C:\Users\Admin\AppData\Roaming\Chrome.exe"C:\Users\Admin\AppData\Roaming\Chrome.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:528
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD57e103ea47d647ea5240424b174c7b674
SHA1738a4df038953b0c454804fbc40fe1218ea592cc
SHA25688bbdb72f54558c9a0adb7fc42f49da2311f2e6a45a904aa38d1ea90be07b4a5
SHA5129bda2a410ef7fccd73c5453314b72c9f9049efeb68b1eb65687b0fca002d9f1fc74348331226c1001f1d89c34a11098581c798bbebd5987dff7ff796e84e08e4
-
Filesize
6.8MB
MD5b2b458a4d32353ea767fd85090da3cad
SHA17cafde34ad660df06370e8b8668fe28545d6dbf1
SHA25601b7eea92bb27df73a6972f00927ba3a5989771f90052297f4027fc33e804ffd
SHA512a1fb74f67bf763d1e81de1d17702ee3d967ed00288f0f68abf842346bb8dcb4e2c64b9353c6c612e3c9878348619506fbf217670d27cbe63526a44041264fe11