Analysis
-
max time kernel
92s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
07-08-2024 11:31
Behavioral task
behavioral1
Sample
02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0.exe
Resource
win7-20240729-en
General
-
Target
02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0.exe
-
Size
237KB
-
MD5
d450127ec998b5e2b630e160d2f7fd37
-
SHA1
601cb671b90b78470801910d06aa8a1eceb61100
-
SHA256
02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0
-
SHA512
fc9fe9b0e04469d48ca27718bf167c96fa659cd059126f0a34a7fba7200cf6f75a38ad0bc6c364c517c9cf02a511c0c47c3e3de02fae9f92def10100b1fb388f
-
SSDEEP
6144:cJLb1wF9kfK8rpClz0KBb6o589GHWHWujiSPbQ:cJ/gBuj/Ps
Malware Config
Extracted
asyncrat
Default
-
delay
1
-
install
true
-
install_file
update.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/m5mgzzdQ
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000b0000000233f8-10.dat family_asyncrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation update.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation 02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0.exe -
Executes dropped EXE 1 IoCs
pid Process 3552 update.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 10 pastebin.com 11 pastebin.com 12 7.tcp.eu.ngrok.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 2 IoCs
pid Process 5108 timeout.exe 3080 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4184 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 728 02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0.exe 728 02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0.exe 728 02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0.exe 728 02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0.exe 728 02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0.exe 728 02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0.exe 728 02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0.exe 728 02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0.exe 728 02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0.exe 728 02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0.exe 728 02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0.exe 728 02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0.exe 728 02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0.exe 728 02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0.exe 728 02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0.exe 728 02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0.exe 728 02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0.exe 728 02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0.exe 728 02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0.exe 728 02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0.exe 728 02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 728 02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0.exe Token: SeDebugPrivilege 728 02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0.exe Token: SeDebugPrivilege 3552 update.exe Token: SeDebugPrivilege 3552 update.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 728 wrote to memory of 2024 728 02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0.exe 86 PID 728 wrote to memory of 2024 728 02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0.exe 86 PID 728 wrote to memory of 3016 728 02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0.exe 88 PID 728 wrote to memory of 3016 728 02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0.exe 88 PID 2024 wrote to memory of 4184 2024 cmd.exe 90 PID 2024 wrote to memory of 4184 2024 cmd.exe 90 PID 3016 wrote to memory of 3080 3016 cmd.exe 91 PID 3016 wrote to memory of 3080 3016 cmd.exe 91 PID 3016 wrote to memory of 3552 3016 cmd.exe 92 PID 3016 wrote to memory of 3552 3016 cmd.exe 92 PID 3552 wrote to memory of 4252 3552 update.exe 94 PID 3552 wrote to memory of 4252 3552 update.exe 94 PID 3552 wrote to memory of 4844 3552 update.exe 96 PID 3552 wrote to memory of 4844 3552 update.exe 96 PID 4252 wrote to memory of 4784 4252 cmd.exe 98 PID 4252 wrote to memory of 4784 4252 cmd.exe 98 PID 4844 wrote to memory of 5108 4844 cmd.exe 99 PID 4844 wrote to memory of 5108 4844 cmd.exe 99 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0.exe"C:\Users\Admin\AppData\Local\Temp\02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:728 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "update" /tr '"C:\Users\Admin\AppData\Roaming\update.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "update" /tr '"C:\Users\Admin\AppData\Roaming\update.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:4184
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpA681.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3080
-
-
C:\Users\Admin\AppData\Roaming\update.exe"C:\Users\Admin\AppData\Roaming\update.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "update"4⤵
- Suspicious use of WriteProcessMemory
PID:4252 -
C:\Windows\system32\schtasks.exeschtasks /delete /f /tn "update"5⤵PID:4784
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpCF46.tmp.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Windows\system32\timeout.exetimeout 35⤵
- Delays execution with timeout.exe
PID:5108
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD584898aa83e42b4a947b2638463ab9171
SHA1f08da5b427606c7ecd8523f3b3bae498bb7d8d0e
SHA25633511be3de3deea586f9fd030b501f75fe4a0929315d5369aa04b77f2c769ea7
SHA5121988824cea06ae07c471046c22c7f1a5ad471caa1b0e9d493bd181a4e383f5071765735f0aa1793d36177ab7148e3111c81fec6507cd843bc5e24a10566ce63a
-
Filesize
155B
MD5b8988ee238f5cbb8461ae89e5435c969
SHA1e1e21f6a05f608617ccca9c85be54d1d48f515a5
SHA2566a4bc1fe33425ea3d19f66b1d614cdea315f998fc3588508d0423a631ecfc67f
SHA512276285976bb56bd139ed075a98f5734c903814e8d55cb432cc6f90cd41e9e699a39a7626d3bf12cb50b30b2b3be8a3517c9613067ad74dbedf1deadfeea44b17
-
Filesize
237KB
MD5d450127ec998b5e2b630e160d2f7fd37
SHA1601cb671b90b78470801910d06aa8a1eceb61100
SHA25602cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0
SHA512fc9fe9b0e04469d48ca27718bf167c96fa659cd059126f0a34a7fba7200cf6f75a38ad0bc6c364c517c9cf02a511c0c47c3e3de02fae9f92def10100b1fb388f