Resubmissions
12-07-2024 05:11
240712-fvphlascrf 10Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
12-07-2024 05:11
Behavioral task
behavioral1
Sample
updater.exe
Resource
win7-20240708-en
General
-
Target
updater.exe
-
Size
58KB
-
MD5
ee5b9ebce290a31f433d2f0a7c0a68c7
-
SHA1
bf43d58541c0414d688c32a3e5ad6e26adb61139
-
SHA256
caf642fb3b0b025f018be00082dfc2c068a57c75fb0f1efa63e04b9ab0f4e654
-
SHA512
36aa1ca70e064dd78b0722e6510c79d8d5896c2986edd53323d3776d37c46a14a359f2292009218c5e9efb4aef3b4a71198da1298197d5c4509415d32f5a695b
-
SSDEEP
1536:muyCNTAGL2JXJd6KmbU42bSaNTAnrq4dY90+Yp:muyeTAGL2JXJQKmI42bSFnrq4n+Yp
Malware Config
Extracted
asyncrat
0.5.8
Niggers
bSO9sTEW154P
-
delay
5
-
install
true
-
install_file
updater.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/Hbm5qNCB
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000500000001e3ca-12.dat family_asyncrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\Control Panel\International\Geo\Nation updater.exe Key value queried \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\Control Panel\International\Geo\Nation updater.exe -
Executes dropped EXE 1 IoCs
pid Process 1124 updater.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 14 pastebin.com 15 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 2 IoCs
pid Process 4612 timeout.exe 2796 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3156 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 1712 updater.exe 1712 updater.exe 1712 updater.exe 1712 updater.exe 1712 updater.exe 1712 updater.exe 1712 updater.exe 1712 updater.exe 1712 updater.exe 1712 updater.exe 1712 updater.exe 1712 updater.exe 1712 updater.exe 1712 updater.exe 1712 updater.exe 1712 updater.exe 1712 updater.exe 1712 updater.exe 1712 updater.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1712 updater.exe Token: SeDebugPrivilege 1124 updater.exe Token: SeDebugPrivilege 1124 updater.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1712 wrote to memory of 4512 1712 updater.exe 86 PID 1712 wrote to memory of 4512 1712 updater.exe 86 PID 1712 wrote to memory of 4512 1712 updater.exe 86 PID 1712 wrote to memory of 2120 1712 updater.exe 88 PID 1712 wrote to memory of 2120 1712 updater.exe 88 PID 1712 wrote to memory of 2120 1712 updater.exe 88 PID 2120 wrote to memory of 4612 2120 cmd.exe 91 PID 2120 wrote to memory of 4612 2120 cmd.exe 91 PID 2120 wrote to memory of 4612 2120 cmd.exe 91 PID 4512 wrote to memory of 3156 4512 cmd.exe 90 PID 4512 wrote to memory of 3156 4512 cmd.exe 90 PID 4512 wrote to memory of 3156 4512 cmd.exe 90 PID 2120 wrote to memory of 1124 2120 cmd.exe 92 PID 2120 wrote to memory of 1124 2120 cmd.exe 92 PID 2120 wrote to memory of 1124 2120 cmd.exe 92 PID 1124 wrote to memory of 4920 1124 updater.exe 93 PID 1124 wrote to memory of 4920 1124 updater.exe 93 PID 1124 wrote to memory of 4920 1124 updater.exe 93 PID 1124 wrote to memory of 1840 1124 updater.exe 95 PID 1124 wrote to memory of 1840 1124 updater.exe 95 PID 1124 wrote to memory of 1840 1124 updater.exe 95 PID 4920 wrote to memory of 1568 4920 cmd.exe 97 PID 4920 wrote to memory of 1568 4920 cmd.exe 97 PID 4920 wrote to memory of 1568 4920 cmd.exe 97 PID 1840 wrote to memory of 2796 1840 cmd.exe 98 PID 1840 wrote to memory of 2796 1840 cmd.exe 98 PID 1840 wrote to memory of 2796 1840 cmd.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\updater.exe"C:\Users\Admin\AppData\Local\Temp\updater.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "updater" /tr '"C:\Users\Admin\AppData\Roaming\updater.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "updater" /tr '"C:\Users\Admin\AppData\Roaming\updater.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:3156
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC17B.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4612
-
-
C:\Users\Admin\AppData\Roaming\updater.exe"C:\Users\Admin\AppData\Roaming\updater.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "updater"4⤵
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /f /tn "updater"5⤵PID:1568
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp7BB.tmp.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\SysWOW64\timeout.exetimeout 35⤵
- Delays execution with timeout.exe
PID:2796
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
614B
MD554920f388010333559bdff225040761d
SHA1040972bf1fc83014f10c45832322c094f883ce30
SHA2569ed5449a36700939987209c7a2974b9cc669b8b22c7c4e7936f35dda0a4dc359
SHA512e17aa5d1328b3bfd3754d15b3c2eded98653d90c7b326f941522e0b3bd6f557880246a6bc69047facb42eb97d2e0ed6c46148dfe95a98669fc4e1d07c21a285c
-
Filesize
155B
MD5ff605e2b675f9c657f78e094384c6b8b
SHA197ffff4b0c3f4ef2ded528758ea9770f14021db1
SHA256e9f30d8691274f9d05f8495051546dcfad7defceca7b99830c270c9170259157
SHA5120466cef17fa2098e2d6275a6765f4d4c6daef22eaa775d6b61890058335e8b5accd97dc04566386838ad8efbe2e948e41ddff9cdd3c5efcb71b154cd3c7e20c4
-
Filesize
151B
MD597c94e2a12bfd7632b918ce64e5abfdb
SHA19dfd1f773da4d4b8d75bc325564b743a2f78fd66
SHA2568e20023cad841de1c451c3e2d74ab647c00b78e6c066e308413b14c6017d04e0
SHA5121a2777752f402537f5f3f288be978e326261b7f473a9e755dda0fa7203e54b83feba85f2fcd11eebaca60b1056c5ada3d63b3b744fb21d462e247a62a9b98016
-
Filesize
58KB
MD5ee5b9ebce290a31f433d2f0a7c0a68c7
SHA1bf43d58541c0414d688c32a3e5ad6e26adb61139
SHA256caf642fb3b0b025f018be00082dfc2c068a57c75fb0f1efa63e04b9ab0f4e654
SHA51236aa1ca70e064dd78b0722e6510c79d8d5896c2986edd53323d3776d37c46a14a359f2292009218c5e9efb4aef3b4a71198da1298197d5c4509415d32f5a695b