Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240730-en -
resource tags
arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system -
submitted
31-07-2024 15:19
Behavioral task
behavioral1
Sample
4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe
Resource
win7-20240705-en
General
-
Target
4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe
-
Size
63KB
-
MD5
1b8eea1226cd913da97c0c0b8a806b18
-
SHA1
4320bde806e4fb5792be6bfb2e0b45ae30033fa0
-
SHA256
4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67
-
SHA512
70fca344d74efe3e1bf9268e36bd2aac698e69cde340559f5a0df603bf996d06f6b60920cf02ecf19c8532f6a6d6210a4c9ad54a61ddbf12541ae0cfee3da7f1
-
SSDEEP
1536:zZgPH9F4s1THE6HTIiTEulumGbb+wAe+EhGG0kpqKmY7:zZgPH9F4sBHLTIiTnGbb+xmuvz
Malware Config
Extracted
asyncrat
1.2
Default
stores-less.gl.at.ply.gg:45080
AtomRatMutex_penka
-
delay
1
-
install
true
-
install_file
piskat.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000b0000000233ab-10.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-807826884-2440573969-3755798217-1000\Control Panel\International\Geo\Nation 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe -
Executes dropped EXE 1 IoCs
pid Process 5032 piskat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 3176 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2484 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 4524 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 4524 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 4524 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 4524 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 4524 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 4524 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 4524 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 4524 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 4524 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 4524 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 4524 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 4524 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 4524 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 4524 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 4524 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 4524 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 4524 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 4524 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 4524 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 4524 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 4524 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4524 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe Token: SeDebugPrivilege 5032 piskat.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4524 wrote to memory of 4844 4524 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 86 PID 4524 wrote to memory of 4844 4524 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 86 PID 4524 wrote to memory of 4412 4524 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 88 PID 4524 wrote to memory of 4412 4524 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 88 PID 4844 wrote to memory of 2484 4844 cmd.exe 90 PID 4844 wrote to memory of 2484 4844 cmd.exe 90 PID 4412 wrote to memory of 3176 4412 cmd.exe 91 PID 4412 wrote to memory of 3176 4412 cmd.exe 91 PID 4412 wrote to memory of 5032 4412 cmd.exe 92 PID 4412 wrote to memory of 5032 4412 cmd.exe 92 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe"C:\Users\Admin\AppData\Local\Temp\4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "piskat" /tr '"C:\Users\Admin\AppData\Roaming\piskat.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "piskat" /tr '"C:\Users\Admin\AppData\Roaming\piskat.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2484
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpAD57.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3176
-
-
C:\Users\Admin\AppData\Roaming\piskat.exe"C:\Users\Admin\AppData\Roaming\piskat.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5032
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD5caede1d521ca2930762c6d5ccc12737c
SHA15c2eddb24be50f25dd8c3af0347cfd9e81689607
SHA25656bd5879b539e5c9c18f27660f5782118310bf1c195126d24a11c33fb7565aa3
SHA5127775b34e02e4daccad36b1933fd40759405eeefdda15942769f5a84a412d7f9fafca5361f16bcbd6fb03027e62af1e6010f954a53fb85b4386a8a7288b389531
-
Filesize
63KB
MD51b8eea1226cd913da97c0c0b8a806b18
SHA14320bde806e4fb5792be6bfb2e0b45ae30033fa0
SHA2564476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67
SHA51270fca344d74efe3e1bf9268e36bd2aac698e69cde340559f5a0df603bf996d06f6b60920cf02ecf19c8532f6a6d6210a4c9ad54a61ddbf12541ae0cfee3da7f1