Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240730-en -
resource tags
arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system -
submitted
01-08-2024 01:21
Behavioral task
behavioral1
Sample
4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe
Resource
win7-20240708-en
General
-
Target
4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe
-
Size
63KB
-
MD5
1b8eea1226cd913da97c0c0b8a806b18
-
SHA1
4320bde806e4fb5792be6bfb2e0b45ae30033fa0
-
SHA256
4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67
-
SHA512
70fca344d74efe3e1bf9268e36bd2aac698e69cde340559f5a0df603bf996d06f6b60920cf02ecf19c8532f6a6d6210a4c9ad54a61ddbf12541ae0cfee3da7f1
-
SSDEEP
1536:zZgPH9F4s1THE6HTIiTEulumGbb+wAe+EhGG0kpqKmY7:zZgPH9F4sBHLTIiTnGbb+xmuvz
Malware Config
Extracted
asyncrat
1.2
Default
stores-less.gl.at.ply.gg:45080
AtomRatMutex_penka
-
delay
1
-
install
true
-
install_file
piskat.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x00090000000233e9-10.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1266786182-1874524688-71015548-1000\Control Panel\International\Geo\Nation 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe -
Executes dropped EXE 1 IoCs
pid Process 3476 piskat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2912 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2908 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 348 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 348 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 348 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 348 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 348 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 348 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 348 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 348 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 348 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 348 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 348 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 348 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 348 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 348 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 348 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 348 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 348 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 348 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 348 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 348 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 348 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 348 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe Token: SeDebugPrivilege 3476 piskat.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 348 wrote to memory of 4700 348 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 89 PID 348 wrote to memory of 4700 348 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 89 PID 348 wrote to memory of 3528 348 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 90 PID 348 wrote to memory of 3528 348 4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe 90 PID 4700 wrote to memory of 2908 4700 cmd.exe 93 PID 4700 wrote to memory of 2908 4700 cmd.exe 93 PID 3528 wrote to memory of 2912 3528 cmd.exe 94 PID 3528 wrote to memory of 2912 3528 cmd.exe 94 PID 3528 wrote to memory of 3476 3528 cmd.exe 95 PID 3528 wrote to memory of 3476 3528 cmd.exe 95 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe"C:\Users\Admin\AppData\Local\Temp\4476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:348 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "piskat" /tr '"C:\Users\Admin\AppData\Roaming\piskat.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4700 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "piskat" /tr '"C:\Users\Admin\AppData\Roaming\piskat.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2908
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp7EA6.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3528 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2912
-
-
C:\Users\Admin\AppData\Roaming\piskat.exe"C:\Users\Admin\AppData\Roaming\piskat.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3476
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD5eadc24733681438a2a5a8bd9bf552488
SHA1782f12dc4a0039e2bbab531a86ea9a5e78b0c26e
SHA2561c2218f895c5583f5e380ad2fa6bec76855fdceecfdf7ca02caa6ced17f6c4f9
SHA512e19bd4834298f1fe0a65ebc7b2e14a181eb3e85c8917554ef8f558edfb060a664055fff9630ddf14eb912f8acc7ae92e8be53cadafc4e66f0cf20ee33c9dc77f
-
Filesize
63KB
MD51b8eea1226cd913da97c0c0b8a806b18
SHA14320bde806e4fb5792be6bfb2e0b45ae30033fa0
SHA2564476d0eb2a47cb9bfe3155abf0a1603de727dd127f4df099b344df56c22c0d67
SHA51270fca344d74efe3e1bf9268e36bd2aac698e69cde340559f5a0df603bf996d06f6b60920cf02ecf19c8532f6a6d6210a4c9ad54a61ddbf12541ae0cfee3da7f1