Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
09-07-2024 02:22
Behavioral task
behavioral1
Sample
e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe
Resource
win7-20240704-en
General
-
Target
e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe
-
Size
47KB
-
MD5
b54a96fc6a2c782fe559ab2a5a6c926f
-
SHA1
48ba8ab74fe7e669ef28304852728466b92998c3
-
SHA256
e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647
-
SHA512
67a3c71c9ddb6eab42086f5881a2473832762f742cfe5f465a719d4cf69334629ff81797a5a438e74f12abbfd7850c15621919ac7babf3d7b3a357ca86c7531f
-
SSDEEP
768:8uMBi+TDlxOZvWUjwF8ONmo2qztSZ716XtFOtmY8/LQfPImB1sgV0b66OMUEjKK+:8uMB1TDlssF72B71SO8K4mBGVb66ujak
Malware Config
Extracted
asyncrat
0.5.8
Default
newstartagain.servequake.com:6606
newstartagain.servequake.com:7707
newstartagain.servequake.com:8808
newstartagain50.duckdns.org:6606
newstartagain50.duckdns.org:7707
newstartagain50.duckdns.org:8808
Fm255Mv55doc
-
delay
3
-
install
true
-
install_file
System.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000a000000023256-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2480455240-981575606-1030659066-1000\Control Panel\International\Geo\Nation e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe -
Executes dropped EXE 1 IoCs
pid Process 4956 System.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2940 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3580 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 3660 e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe 3660 e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe 3660 e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe 3660 e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe 3660 e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe 3660 e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe 3660 e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe 3660 e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe 3660 e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe 3660 e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe 3660 e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe 3660 e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe 3660 e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe 3660 e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe 3660 e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe 3660 e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe 3660 e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe 3660 e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe 3660 e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe 3660 e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe 3660 e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3660 e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe Token: SeDebugPrivilege 4956 System.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3660 wrote to memory of 4444 3660 e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe 85 PID 3660 wrote to memory of 4444 3660 e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe 85 PID 3660 wrote to memory of 4444 3660 e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe 85 PID 3660 wrote to memory of 2008 3660 e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe 87 PID 3660 wrote to memory of 2008 3660 e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe 87 PID 3660 wrote to memory of 2008 3660 e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe 87 PID 2008 wrote to memory of 2940 2008 cmd.exe 89 PID 2008 wrote to memory of 2940 2008 cmd.exe 89 PID 2008 wrote to memory of 2940 2008 cmd.exe 89 PID 4444 wrote to memory of 3580 4444 cmd.exe 90 PID 4444 wrote to memory of 3580 4444 cmd.exe 90 PID 4444 wrote to memory of 3580 4444 cmd.exe 90 PID 2008 wrote to memory of 4956 2008 cmd.exe 91 PID 2008 wrote to memory of 4956 2008 cmd.exe 91 PID 2008 wrote to memory of 4956 2008 cmd.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe"C:\Users\Admin\AppData\Local\Temp\e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3660 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "System" /tr '"C:\Users\Admin\AppData\Roaming\System.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "System" /tr '"C:\Users\Admin\AppData\Roaming\System.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:3580
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp97CB.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2940
-
-
C:\Users\Admin\AppData\Roaming\System.exe"C:\Users\Admin\AppData\Roaming\System.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4956
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD52e2a747a928df4d5b0d3ca902be89bf2
SHA1ec8f7e013a8bb762a9b708e3ca8c42b07b492b4d
SHA25646b485b32b0d3793fc4d2750030a5576f88447ceda10c4dcf98eca636f405106
SHA512c43fd7d8930b0f5d1ea03f56d43eaba01e741626c2290d39630880a57e1eaeb745c98b526ad960dd98e4aa76c52478f607a2ae1924acfe62ada59306bd7f1c2e
-
Filesize
47KB
MD5b54a96fc6a2c782fe559ab2a5a6c926f
SHA148ba8ab74fe7e669ef28304852728466b92998c3
SHA256e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647
SHA51267a3c71c9ddb6eab42086f5881a2473832762f742cfe5f465a719d4cf69334629ff81797a5a438e74f12abbfd7850c15621919ac7babf3d7b3a357ca86c7531f