Analysis
-
max time kernel
139s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
29-07-2024 06:31
Behavioral task
behavioral1
Sample
70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe
Resource
win10v2004-20240704-en
General
-
Target
70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe
-
Size
47KB
-
MD5
670d1014ec5713d005f8ddfefc495a9e
-
SHA1
91362eaf33dc55e4d970fbefbda975be32628d6b
-
SHA256
70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd
-
SHA512
175827b48f35899e89fcbdacd2e98b378b92abc8e7a1c225441f57a46d02fea838104e3d6480a137f401c72e2d7979ff3db7a74d5c52e84a0733246f0fa5384f
-
SSDEEP
768:EuwpFTAY3IQWUe9jqmo2qLPzXR8myUdPIvfc2C0b2lnNPVPUXHyk/UQsS25BDZ8x:EuwpFTA4/2KRx0vfb9bgnTUXHmpS2nd+
Malware Config
Extracted
asyncrat
0.5.8
Default
176.111.174.140:6606
176.111.174.140:7707
176.111.174.140:8808
PWhSiRkcxVoa
-
delay
3
-
install
true
-
install_file
svchost.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000b000000023405-10.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1403246978-718555486-3105247137-1000\Control Panel\International\Geo\Nation 70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe -
Executes dropped EXE 1 IoCs
pid Process 3832 svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 812 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2036 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 4472 70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe 4472 70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe 4472 70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe 4472 70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe 4472 70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe 4472 70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe 4472 70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe 4472 70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe 4472 70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe 4472 70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe 4472 70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe 4472 70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe 4472 70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe 4472 70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe 4472 70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe 4472 70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe 4472 70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe 4472 70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe 4472 70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe 4472 70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe 4472 70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe 4472 70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe 4472 70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4472 70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe Token: SeDebugPrivilege 3832 svchost.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4472 wrote to memory of 3476 4472 70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe 90 PID 4472 wrote to memory of 3476 4472 70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe 90 PID 4472 wrote to memory of 3476 4472 70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe 90 PID 4472 wrote to memory of 4732 4472 70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe 92 PID 4472 wrote to memory of 4732 4472 70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe 92 PID 4472 wrote to memory of 4732 4472 70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe 92 PID 3476 wrote to memory of 2036 3476 cmd.exe 95 PID 3476 wrote to memory of 2036 3476 cmd.exe 95 PID 3476 wrote to memory of 2036 3476 cmd.exe 95 PID 4732 wrote to memory of 812 4732 cmd.exe 96 PID 4732 wrote to memory of 812 4732 cmd.exe 96 PID 4732 wrote to memory of 812 4732 cmd.exe 96 PID 4732 wrote to memory of 3832 4732 cmd.exe 97 PID 4732 wrote to memory of 3832 4732 cmd.exe 97 PID 4732 wrote to memory of 3832 4732 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe"C:\Users\Admin\AppData\Local\Temp\70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2036
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp2527.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4732 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:812
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3832
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD51b0a2682e9065542a6b28047d2eaaa24
SHA18eb3528c41c847a30058a9d3f1eafe4fec386602
SHA25611007920d5d478691a72bcb434d65770d679890461fa2de93fa5c17abbbdb4c7
SHA5125a7d9d3b8f9fb82b86708ce14b19d10689bf393686525afbce7a44abf5b7f8962cd43ab7eb257f798a5663a2415f30bf529238886a02fdcd4800f9c3b5cab3ab
-
Filesize
47KB
MD5670d1014ec5713d005f8ddfefc495a9e
SHA191362eaf33dc55e4d970fbefbda975be32628d6b
SHA25670c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd
SHA512175827b48f35899e89fcbdacd2e98b378b92abc8e7a1c225441f57a46d02fea838104e3d6480a137f401c72e2d7979ff3db7a74d5c52e84a0733246f0fa5384f