Analysis
-
max time kernel
92s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
15-07-2024 15:17
Static task
static1
Behavioral task
behavioral1
Sample
15c5c9dc7be64d7d32bf2925ce8412b3f2f212ba7c25af969d9a8ece2086a5ca.exe
Resource
win7-20240704-en
General
-
Target
15c5c9dc7be64d7d32bf2925ce8412b3f2f212ba7c25af969d9a8ece2086a5ca.exe
-
Size
453KB
-
MD5
2bb4a448b0132c70a9f3c03db54a52f3
-
SHA1
2338d8ae200271ccfcf5bb8d97c8c98c52deb43c
-
SHA256
15c5c9dc7be64d7d32bf2925ce8412b3f2f212ba7c25af969d9a8ece2086a5ca
-
SHA512
5352592d1dfb6771db491a18dda53c481aee0a072d2c511959f3e2cf9532ac176a6a2f9520b22a4d4675098e089a819f1b4da89d0ec615c9458bcff1ea4cbe29
-
SSDEEP
12288:3GHr/rHAbXqXVpJqrNix6LDQfLlzH1yv5p:3GHrMXqXwAx0QjO
Malware Config
Extracted
asyncrat
0.5.6D
Default
seznam.zapto.org:6606
seznam.zapto.org:7707
seznam.zapto.org:8808
spqniepxaluvdm
-
delay
5
-
install
true
-
install_file
microssofte.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/memory/1168-4-0x0000000005560000-0x0000000005572000-memory.dmp family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-701583114-2636601053-947405450-1000\Control Panel\International\Geo\Nation 15c5c9dc7be64d7d32bf2925ce8412b3f2f212ba7c25af969d9a8ece2086a5ca.exe -
Executes dropped EXE 1 IoCs
pid Process 3272 microssofte.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 3556 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3452 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 1168 15c5c9dc7be64d7d32bf2925ce8412b3f2f212ba7c25af969d9a8ece2086a5ca.exe 1168 15c5c9dc7be64d7d32bf2925ce8412b3f2f212ba7c25af969d9a8ece2086a5ca.exe 1168 15c5c9dc7be64d7d32bf2925ce8412b3f2f212ba7c25af969d9a8ece2086a5ca.exe 1168 15c5c9dc7be64d7d32bf2925ce8412b3f2f212ba7c25af969d9a8ece2086a5ca.exe 1168 15c5c9dc7be64d7d32bf2925ce8412b3f2f212ba7c25af969d9a8ece2086a5ca.exe 1168 15c5c9dc7be64d7d32bf2925ce8412b3f2f212ba7c25af969d9a8ece2086a5ca.exe 1168 15c5c9dc7be64d7d32bf2925ce8412b3f2f212ba7c25af969d9a8ece2086a5ca.exe 1168 15c5c9dc7be64d7d32bf2925ce8412b3f2f212ba7c25af969d9a8ece2086a5ca.exe 1168 15c5c9dc7be64d7d32bf2925ce8412b3f2f212ba7c25af969d9a8ece2086a5ca.exe 1168 15c5c9dc7be64d7d32bf2925ce8412b3f2f212ba7c25af969d9a8ece2086a5ca.exe 1168 15c5c9dc7be64d7d32bf2925ce8412b3f2f212ba7c25af969d9a8ece2086a5ca.exe 1168 15c5c9dc7be64d7d32bf2925ce8412b3f2f212ba7c25af969d9a8ece2086a5ca.exe 1168 15c5c9dc7be64d7d32bf2925ce8412b3f2f212ba7c25af969d9a8ece2086a5ca.exe 1168 15c5c9dc7be64d7d32bf2925ce8412b3f2f212ba7c25af969d9a8ece2086a5ca.exe 1168 15c5c9dc7be64d7d32bf2925ce8412b3f2f212ba7c25af969d9a8ece2086a5ca.exe 1168 15c5c9dc7be64d7d32bf2925ce8412b3f2f212ba7c25af969d9a8ece2086a5ca.exe 1168 15c5c9dc7be64d7d32bf2925ce8412b3f2f212ba7c25af969d9a8ece2086a5ca.exe 1168 15c5c9dc7be64d7d32bf2925ce8412b3f2f212ba7c25af969d9a8ece2086a5ca.exe 1168 15c5c9dc7be64d7d32bf2925ce8412b3f2f212ba7c25af969d9a8ece2086a5ca.exe 1168 15c5c9dc7be64d7d32bf2925ce8412b3f2f212ba7c25af969d9a8ece2086a5ca.exe 1168 15c5c9dc7be64d7d32bf2925ce8412b3f2f212ba7c25af969d9a8ece2086a5ca.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1168 15c5c9dc7be64d7d32bf2925ce8412b3f2f212ba7c25af969d9a8ece2086a5ca.exe Token: SeDebugPrivilege 3272 microssofte.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1168 wrote to memory of 3920 1168 15c5c9dc7be64d7d32bf2925ce8412b3f2f212ba7c25af969d9a8ece2086a5ca.exe 86 PID 1168 wrote to memory of 3920 1168 15c5c9dc7be64d7d32bf2925ce8412b3f2f212ba7c25af969d9a8ece2086a5ca.exe 86 PID 1168 wrote to memory of 3920 1168 15c5c9dc7be64d7d32bf2925ce8412b3f2f212ba7c25af969d9a8ece2086a5ca.exe 86 PID 1168 wrote to memory of 756 1168 15c5c9dc7be64d7d32bf2925ce8412b3f2f212ba7c25af969d9a8ece2086a5ca.exe 88 PID 1168 wrote to memory of 756 1168 15c5c9dc7be64d7d32bf2925ce8412b3f2f212ba7c25af969d9a8ece2086a5ca.exe 88 PID 1168 wrote to memory of 756 1168 15c5c9dc7be64d7d32bf2925ce8412b3f2f212ba7c25af969d9a8ece2086a5ca.exe 88 PID 3920 wrote to memory of 3452 3920 cmd.exe 90 PID 3920 wrote to memory of 3452 3920 cmd.exe 90 PID 3920 wrote to memory of 3452 3920 cmd.exe 90 PID 756 wrote to memory of 3556 756 cmd.exe 91 PID 756 wrote to memory of 3556 756 cmd.exe 91 PID 756 wrote to memory of 3556 756 cmd.exe 91 PID 756 wrote to memory of 3272 756 cmd.exe 92 PID 756 wrote to memory of 3272 756 cmd.exe 92 PID 756 wrote to memory of 3272 756 cmd.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\15c5c9dc7be64d7d32bf2925ce8412b3f2f212ba7c25af969d9a8ece2086a5ca.exe"C:\Users\Admin\AppData\Local\Temp\15c5c9dc7be64d7d32bf2925ce8412b3f2f212ba7c25af969d9a8ece2086a5ca.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /ru system /rl highest /tn 15c5c9dc7be64d7d32bf2925ce8412b3f2f212ba7c25af969d9a8ece2086a5ca /tr '"C:\Users\Admin\AppData\Roaming\microssofte.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3920 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /ru system /rl highest /tn 15c5c9dc7be64d7d32bf2925ce8412b3f2f212ba7c25af969d9a8ece2086a5ca /tr '"C:\Users\Admin\AppData\Roaming\microssofte.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:3452
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9E43.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3556
-
-
C:\Users\Admin\AppData\Roaming\microssofte.exe"C:\Users\Admin\AppData\Roaming\microssofte.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3272
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
155B
MD59c9b8831d21fb1a5f26afcff5f0c1928
SHA1ee2be71a2fa3c2c839be9fa8943098e6fbabe8e5
SHA2565fd5c6aed1002dcbea21e4ad03d5d3986c87bbbc34343704c0d02e8473c52469
SHA512a75fbd0f0a83e8cfa789ff728000fd209a9fd5cfb39cbb564175b53e3fb55f7ac43b68a8ea2477b56cf715062cef3f651cfd080c596147f61c4eb2a30f083d04
-
Filesize
453KB
MD52bb4a448b0132c70a9f3c03db54a52f3
SHA12338d8ae200271ccfcf5bb8d97c8c98c52deb43c
SHA25615c5c9dc7be64d7d32bf2925ce8412b3f2f212ba7c25af969d9a8ece2086a5ca
SHA5125352592d1dfb6771db491a18dda53c481aee0a072d2c511959f3e2cf9532ac176a6a2f9520b22a4d4675098e089a819f1b4da89d0ec615c9458bcff1ea4cbe29