Analysis
-
max time kernel
28s -
max time network
28s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
15-07-2024 22:14
General
-
Target
System.exe
-
Size
47KB
-
MD5
b54a96fc6a2c782fe559ab2a5a6c926f
-
SHA1
48ba8ab74fe7e669ef28304852728466b92998c3
-
SHA256
e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647
-
SHA512
67a3c71c9ddb6eab42086f5881a2473832762f742cfe5f465a719d4cf69334629ff81797a5a438e74f12abbfd7850c15621919ac7babf3d7b3a357ca86c7531f
-
SSDEEP
768:8uMBi+TDlxOZvWUjwF8ONmo2qztSZ716XtFOtmY8/LQfPImB1sgV0b66OMUEjKK+:8uMB1TDlssF72B71SO8K4mBGVb66ujak
Malware Config
Extracted
asyncrat
0.5.8
Default
newstartagain.servequake.com:6606
newstartagain.servequake.com:7707
newstartagain.servequake.com:8808
newstartagain50.duckdns.org:6606
newstartagain50.duckdns.org:7707
newstartagain50.duckdns.org:8808
Fm255Mv55doc
-
delay
3
-
install
true
-
install_file
System.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0009000000023458-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Control Panel\International\Geo\Nation System.exe -
Executes dropped EXE 1 IoCs
pid Process 4316 System.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3276 timeout.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000_Classes\Local Settings taskmgr.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1224 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 45 IoCs
pid Process 3388 System.exe 3388 System.exe 3388 System.exe 3388 System.exe 3388 System.exe 3388 System.exe 3388 System.exe 3388 System.exe 3388 System.exe 3388 System.exe 3388 System.exe 3388 System.exe 3388 System.exe 3388 System.exe 3388 System.exe 3388 System.exe 3388 System.exe 3388 System.exe 3388 System.exe 3388 System.exe 3388 System.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3388 System.exe Token: SeDebugPrivilege 3572 taskmgr.exe Token: SeSystemProfilePrivilege 3572 taskmgr.exe Token: SeCreateGlobalPrivilege 3572 taskmgr.exe Token: SeDebugPrivilege 4316 System.exe -
Suspicious use of FindShellTrayWindow 36 IoCs
pid Process 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe -
Suspicious use of SendNotifyMessage 36 IoCs
pid Process 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe 3572 taskmgr.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3388 wrote to memory of 736 3388 System.exe 86 PID 3388 wrote to memory of 736 3388 System.exe 86 PID 3388 wrote to memory of 736 3388 System.exe 86 PID 3388 wrote to memory of 4504 3388 System.exe 88 PID 3388 wrote to memory of 4504 3388 System.exe 88 PID 3388 wrote to memory of 4504 3388 System.exe 88 PID 4504 wrote to memory of 3276 4504 cmd.exe 90 PID 4504 wrote to memory of 3276 4504 cmd.exe 90 PID 4504 wrote to memory of 3276 4504 cmd.exe 90 PID 736 wrote to memory of 1224 736 cmd.exe 91 PID 736 wrote to memory of 1224 736 cmd.exe 91 PID 736 wrote to memory of 1224 736 cmd.exe 91 PID 4504 wrote to memory of 4316 4504 cmd.exe 94 PID 4504 wrote to memory of 4316 4504 cmd.exe 94 PID 4504 wrote to memory of 4316 4504 cmd.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\System.exe"C:\Users\Admin\AppData\Local\Temp\System.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3388 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "System" /tr '"C:\Users\Admin\AppData\Roaming\System.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:736 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "System" /tr '"C:\Users\Admin\AppData\Roaming\System.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:1224
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpD179.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3276
-
-
C:\Users\Admin\AppData\Roaming\System.exe"C:\Users\Admin\AppData\Roaming\System.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4316
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3572
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:800
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
522B
MD5acc9090417037dfa2a55b46ed86e32b8
SHA153fa6fb25fb3e88c24d2027aca6ae492b2800a4d
SHA2562412679218bb0a7d05ceee32869bbb223619bde9966c4c460a68304a3367724b
SHA512d51f7085ec147c708f446b9fb6923cd2fb64596d354ed929e125b30ace57c8cb3217589447a36960e5d3aea87a4e48aaa82c7509eced6d6c2cecd71fcfe3697b
-
Filesize
150B
MD532602092c66ec1d07b5fbd121f03161b
SHA1dc1321c4d135f1964f2d465bb2184923c4fdb115
SHA256035932a982a01a8bb6badfce363130ae65ff661deb40ca8fd11039419b707680
SHA512f40319875dc1477b4e757f2fd84c4e4af930360d3a31534629a2b05d6a65c2ed8baf549e293134d6b11de011e326c6ba9e721e12e9ed9bec0ae402eb994657c7
-
Filesize
47KB
MD5b54a96fc6a2c782fe559ab2a5a6c926f
SHA148ba8ab74fe7e669ef28304852728466b92998c3
SHA256e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647
SHA51267a3c71c9ddb6eab42086f5881a2473832762f742cfe5f465a719d4cf69334629ff81797a5a438e74f12abbfd7850c15621919ac7babf3d7b3a357ca86c7531f