Analysis
-
max time kernel
89s -
max time network
88s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-10-2024 10:13
Behavioral task
behavioral1
Sample
Infected.exe
Resource
win10-20240404-en
General
-
Target
Infected.exe
-
Size
63KB
-
MD5
e95d140257dd0e6c7e7b0f188a101390
-
SHA1
71448e9aedaf259af742f28dfc7cc8e77d687310
-
SHA256
ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229
-
SHA512
14c551c4a6a64331657e3b9ff542e2b25367628b5d31821610b53db2a0cd0add51aaf5abd90969fe61ca4233278f9b3b8876a1a3a4b0443f498230942448e93d
-
SSDEEP
768:PHMvlKazXYN78NwC8A+XuqazcBRL5JTk1+T4KSBGHmDbD/ph0oXZfdYHaUTSusdP:EtTXA9dSJYUbdh9Z1YN2usdpqKmY7
Malware Config
Extracted
asyncrat
Default
Pizd11337-26540.portmap.host:26540
-
delay
1
-
install
true
-
install_file
FileSVC.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\FileSVC.exe family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Infected.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation Infected.exe -
Executes dropped EXE 1 IoCs
Processes:
FileSVC.exepid process 3392 FileSVC.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 64 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Infected.exeFileSVC.exepid process 3356 Infected.exe 3356 Infected.exe 3356 Infected.exe 3356 Infected.exe 3356 Infected.exe 3356 Infected.exe 3356 Infected.exe 3356 Infected.exe 3356 Infected.exe 3356 Infected.exe 3356 Infected.exe 3356 Infected.exe 3356 Infected.exe 3356 Infected.exe 3356 Infected.exe 3356 Infected.exe 3356 Infected.exe 3356 Infected.exe 3356 Infected.exe 3356 Infected.exe 3356 Infected.exe 3356 Infected.exe 3356 Infected.exe 3356 Infected.exe 3356 Infected.exe 3356 Infected.exe 3356 Infected.exe 3392 FileSVC.exe 3392 FileSVC.exe 3392 FileSVC.exe 3392 FileSVC.exe 3392 FileSVC.exe 3392 FileSVC.exe 3392 FileSVC.exe 3392 FileSVC.exe 3392 FileSVC.exe 3392 FileSVC.exe 3392 FileSVC.exe 3392 FileSVC.exe 3392 FileSVC.exe 3392 FileSVC.exe 3392 FileSVC.exe 3392 FileSVC.exe 3392 FileSVC.exe 3392 FileSVC.exe 3392 FileSVC.exe 3392 FileSVC.exe 3392 FileSVC.exe 3392 FileSVC.exe 3392 FileSVC.exe 3392 FileSVC.exe 3392 FileSVC.exe 3392 FileSVC.exe 3392 FileSVC.exe 3392 FileSVC.exe 3392 FileSVC.exe 3392 FileSVC.exe 3392 FileSVC.exe 3392 FileSVC.exe 3392 FileSVC.exe 3392 FileSVC.exe 3392 FileSVC.exe 3392 FileSVC.exe 3392 FileSVC.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
Infected.exeFileSVC.exedescription pid process Token: SeDebugPrivilege 3356 Infected.exe Token: SeDebugPrivilege 3356 Infected.exe Token: SeDebugPrivilege 3392 FileSVC.exe Token: SeDebugPrivilege 3392 FileSVC.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
Infected.execmd.execmd.exedescription pid process target process PID 3356 wrote to memory of 5064 3356 Infected.exe cmd.exe PID 3356 wrote to memory of 5064 3356 Infected.exe cmd.exe PID 3356 wrote to memory of 2188 3356 Infected.exe cmd.exe PID 3356 wrote to memory of 2188 3356 Infected.exe cmd.exe PID 5064 wrote to memory of 1616 5064 cmd.exe schtasks.exe PID 5064 wrote to memory of 1616 5064 cmd.exe schtasks.exe PID 2188 wrote to memory of 64 2188 cmd.exe timeout.exe PID 2188 wrote to memory of 64 2188 cmd.exe timeout.exe PID 2188 wrote to memory of 3392 2188 cmd.exe FileSVC.exe PID 2188 wrote to memory of 3392 2188 cmd.exe FileSVC.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Infected.exe"C:\Users\Admin\AppData\Local\Temp\Infected.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3356 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "FileSVC" /tr '"C:\Users\Admin\AppData\Roaming\FileSVC.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "FileSVC" /tr '"C:\Users\Admin\AppData\Roaming\FileSVC.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:1616 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC796.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:64 -
C:\Users\Admin\AppData\Roaming\FileSVC.exe"C:\Users\Admin\AppData\Roaming\FileSVC.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3392
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD554fe7ca6d7b42161dd823b24cb258d4c
SHA1b23584e25166cec5137c78365bbef2923ba9dae5
SHA25609416d7eed9efafc960b64bce7f32973796ccc5a193cea1eaaf554b855b18dec
SHA51246cfa8feb3aaed1717e6a04a5512769ba7240a6dba06e535b9fb9f7bd250254e70881efc74b2dee03b1931ca6ad9baae097313ff4801b1c2b5b8661ef77bab57
-
Filesize
63KB
MD5e95d140257dd0e6c7e7b0f188a101390
SHA171448e9aedaf259af742f28dfc7cc8e77d687310
SHA256ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229
SHA51214c551c4a6a64331657e3b9ff542e2b25367628b5d31821610b53db2a0cd0add51aaf5abd90969fe61ca4233278f9b3b8876a1a3a4b0443f498230942448e93d