Analysis
-
max time kernel
150s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
08-08-2024 15:39
General
-
Target
Infected.exe
-
Size
63KB
-
MD5
885f0908a5c74a41716e8ade2dc612fd
-
SHA1
5a5503fcece1e64decf4dbff9d2a98f8a360826f
-
SHA256
1bafd535f75c0da3eda221884b50998cbb2dc20175da8054dbbe2530b111bba9
-
SHA512
bd525bf9ce956042617b107f521c6c633a9b3f3f57df0a2ad972048765ecf8719b847669fd1b499fe4bde1acfa5c57522e775f735825c4e708eebcc94a87fe4a
-
SSDEEP
768:3ig6BqomfHz4c78F3C8A+XuiazcBRL5JTk1+T4KSBGHmDbD/ph0oXZNGSuMdpqKX:++4/FdSJYUbdh9ZvuMdpqKmY7
Malware Config
Extracted
asyncrat
Default
127.0.0.1:3232
127.0.0.1:4040
https://6eeb-109-103-52-164:3232
https://6eeb-109-103-52-164:4040
-
delay
3
-
install
true
-
install_file
spoofer.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000a00000002347b-10.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation Infected.exe -
Executes dropped EXE 1 IoCs
pid Process 2760 spoofer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4060 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2368 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 4920 Infected.exe 2760 spoofer.exe 2760 spoofer.exe 2760 spoofer.exe 2760 spoofer.exe 2760 spoofer.exe 2760 spoofer.exe 2760 spoofer.exe 2760 spoofer.exe 2760 spoofer.exe 2760 spoofer.exe 2760 spoofer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4920 Infected.exe Token: SeDebugPrivilege 2760 spoofer.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4920 wrote to memory of 3040 4920 Infected.exe 87 PID 4920 wrote to memory of 3040 4920 Infected.exe 87 PID 4920 wrote to memory of 3496 4920 Infected.exe 89 PID 4920 wrote to memory of 3496 4920 Infected.exe 89 PID 3496 wrote to memory of 4060 3496 cmd.exe 91 PID 3496 wrote to memory of 4060 3496 cmd.exe 91 PID 3040 wrote to memory of 2368 3040 cmd.exe 92 PID 3040 wrote to memory of 2368 3040 cmd.exe 92 PID 3496 wrote to memory of 2760 3496 cmd.exe 93 PID 3496 wrote to memory of 2760 3496 cmd.exe 93 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Infected.exe"C:\Users\Admin\AppData\Local\Temp\Infected.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "spoofer" /tr '"C:\Users\Admin\AppData\Roaming\spoofer.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "spoofer" /tr '"C:\Users\Admin\AppData\Roaming\spoofer.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2368
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpAF5A.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3496 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4060
-
-
C:\Users\Admin\AppData\Roaming\spoofer.exe"C:\Users\Admin\AppData\Roaming\spoofer.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD5722c9ad37719527fe330059460f8da32
SHA12c9e542c49ee034e7670f97f24a836a20b57881e
SHA2565be8e0f94dc0a8d2d19ff08f348daf1dbd7c03b244d927acc1087cdac075968b
SHA5129ffbe05bc7ebdefe6126002f0a73e092510221ea5de944c0a07294a75e237d8599f8d7babbefeb9fd2f6fa07f3fc1526ca0934b51e46140ad3a97cdec48c538d
-
Filesize
63KB
MD5885f0908a5c74a41716e8ade2dc612fd
SHA15a5503fcece1e64decf4dbff9d2a98f8a360826f
SHA2561bafd535f75c0da3eda221884b50998cbb2dc20175da8054dbbe2530b111bba9
SHA512bd525bf9ce956042617b107f521c6c633a9b3f3f57df0a2ad972048765ecf8719b847669fd1b499fe4bde1acfa5c57522e775f735825c4e708eebcc94a87fe4a