Analysis
-
max time kernel
142s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
04-08-2024 13:06
Behavioral task
behavioral1
Sample
0x000c0000000193df-60.exe
Resource
win7-20240708-en
General
-
Target
0x000c0000000193df-60.exe
-
Size
45KB
-
MD5
a44a767dba207c04c74afae17144f787
-
SHA1
fa14f38216e259be5b181c825719f1c864691a5f
-
SHA256
26eaa5bce06cadc54cb4990fabb1b9150966ef720b07a836ef2bd456360246b2
-
SHA512
7dfd6e182ac9f16b29843cb0eabaa7db02fa3ee59c65c7822d9213859c4a7185d0fdcd1d51747a11b4fdd3a7947ea14fdc7fa583c13b4d3edf50b8d6d3178619
-
SSDEEP
768:Pu201T1tMfdWUdLO3mo2qz5qKjPGaG6PIyzjbFgX3i9B0OoEmRtBDZWy:Pu201T1y22sqKTkDy3bCXS9B0OoEmRjV
Malware Config
Extracted
asyncrat
0.5.8
blue.o7lab.me:7777
server.underground-cheat.xyz:7777
RPYntXGt1eJi
-
delay
3
-
install
true
-
install_file
WinUpdate.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000b00000002339c-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation 0x000c0000000193df-60.exe -
Executes dropped EXE 1 IoCs
pid Process 3900 WinUpdate.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0x000c0000000193df-60.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1916 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 212 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 1456 0x000c0000000193df-60.exe 1456 0x000c0000000193df-60.exe 1456 0x000c0000000193df-60.exe 1456 0x000c0000000193df-60.exe 1456 0x000c0000000193df-60.exe 1456 0x000c0000000193df-60.exe 1456 0x000c0000000193df-60.exe 1456 0x000c0000000193df-60.exe 1456 0x000c0000000193df-60.exe 1456 0x000c0000000193df-60.exe 1456 0x000c0000000193df-60.exe 1456 0x000c0000000193df-60.exe 1456 0x000c0000000193df-60.exe 1456 0x000c0000000193df-60.exe 1456 0x000c0000000193df-60.exe 1456 0x000c0000000193df-60.exe 1456 0x000c0000000193df-60.exe 1456 0x000c0000000193df-60.exe 1456 0x000c0000000193df-60.exe 1456 0x000c0000000193df-60.exe 1456 0x000c0000000193df-60.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1456 0x000c0000000193df-60.exe Token: SeDebugPrivilege 3900 WinUpdate.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1456 wrote to memory of 2384 1456 0x000c0000000193df-60.exe 86 PID 1456 wrote to memory of 2384 1456 0x000c0000000193df-60.exe 86 PID 1456 wrote to memory of 2384 1456 0x000c0000000193df-60.exe 86 PID 1456 wrote to memory of 5108 1456 0x000c0000000193df-60.exe 88 PID 1456 wrote to memory of 5108 1456 0x000c0000000193df-60.exe 88 PID 1456 wrote to memory of 5108 1456 0x000c0000000193df-60.exe 88 PID 2384 wrote to memory of 212 2384 cmd.exe 90 PID 2384 wrote to memory of 212 2384 cmd.exe 90 PID 2384 wrote to memory of 212 2384 cmd.exe 90 PID 5108 wrote to memory of 1916 5108 cmd.exe 91 PID 5108 wrote to memory of 1916 5108 cmd.exe 91 PID 5108 wrote to memory of 1916 5108 cmd.exe 91 PID 5108 wrote to memory of 3900 5108 cmd.exe 92 PID 5108 wrote to memory of 3900 5108 cmd.exe 92 PID 5108 wrote to memory of 3900 5108 cmd.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\0x000c0000000193df-60.exe"C:\Users\Admin\AppData\Local\Temp\0x000c0000000193df-60.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WinUpdate" /tr '"C:\Users\Admin\AppData\Roaming\WinUpdate.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "WinUpdate" /tr '"C:\Users\Admin\AppData\Roaming\WinUpdate.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:212
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpA856.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1916
-
-
C:\Users\Admin\AppData\Roaming\WinUpdate.exe"C:\Users\Admin\AppData\Roaming\WinUpdate.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3900
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
153B
MD5ccf1aadb6fbe49034d6e0a3b03c4eecf
SHA154174590fcc3a498d054dd0b45aa1acf4e5b12ff
SHA256101b01d824bc02043613a35effceded77ee982a8ca207a6df75884db0beb8111
SHA5128c6d3c49dc036f2bff2e318596929e29a951d15c111b9bc44e9bb999ae2490b22830c3a2b14f148dd093da3a0344f53fd27a0f1c9175592b7e931e3b0e0b4f0e
-
Filesize
45KB
MD5a44a767dba207c04c74afae17144f787
SHA1fa14f38216e259be5b181c825719f1c864691a5f
SHA25626eaa5bce06cadc54cb4990fabb1b9150966ef720b07a836ef2bd456360246b2
SHA5127dfd6e182ac9f16b29843cb0eabaa7db02fa3ee59c65c7822d9213859c4a7185d0fdcd1d51747a11b4fdd3a7947ea14fdc7fa583c13b4d3edf50b8d6d3178619