Analysis
-
max time kernel
120s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-10-2024 20:19
Behavioral task
behavioral1
Sample
ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229N.exe
Resource
win7-20240729-en
General
-
Target
ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229N.exe
-
Size
63KB
-
MD5
e95d140257dd0e6c7e7b0f188a101390
-
SHA1
71448e9aedaf259af742f28dfc7cc8e77d687310
-
SHA256
ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229
-
SHA512
14c551c4a6a64331657e3b9ff542e2b25367628b5d31821610b53db2a0cd0add51aaf5abd90969fe61ca4233278f9b3b8876a1a3a4b0443f498230942448e93d
-
SSDEEP
768:PHMvlKazXYN78NwC8A+XuqazcBRL5JTk1+T4KSBGHmDbD/ph0oXZfdYHaUTSusdP:EtTXA9dSJYUbdh9Z1YN2usdpqKmY7
Malware Config
Extracted
asyncrat
Default
Pizd11337-26540.portmap.host:26540
-
delay
1
-
install
true
-
install_file
FileSVC.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\FileSVC.exe family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229N.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229N.exe -
Executes dropped EXE 1 IoCs
Processes:
FileSVC.exepid process 1676 FileSVC.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 4472 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229N.exeFileSVC.exepid process 4968 ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229N.exe 4968 ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229N.exe 4968 ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229N.exe 4968 ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229N.exe 4968 ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229N.exe 4968 ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229N.exe 4968 ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229N.exe 4968 ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229N.exe 4968 ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229N.exe 4968 ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229N.exe 4968 ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229N.exe 4968 ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229N.exe 4968 ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229N.exe 4968 ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229N.exe 4968 ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229N.exe 4968 ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229N.exe 4968 ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229N.exe 4968 ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229N.exe 4968 ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229N.exe 4968 ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229N.exe 4968 ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229N.exe 4968 ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229N.exe 4968 ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229N.exe 4968 ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229N.exe 4968 ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229N.exe 4968 ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229N.exe 4968 ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229N.exe 4968 ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229N.exe 4968 ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229N.exe 4968 ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229N.exe 4968 ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229N.exe 1676 FileSVC.exe 1676 FileSVC.exe 1676 FileSVC.exe 1676 FileSVC.exe 1676 FileSVC.exe 1676 FileSVC.exe 1676 FileSVC.exe 1676 FileSVC.exe 1676 FileSVC.exe 1676 FileSVC.exe 1676 FileSVC.exe 1676 FileSVC.exe 1676 FileSVC.exe 1676 FileSVC.exe 1676 FileSVC.exe 1676 FileSVC.exe 1676 FileSVC.exe 1676 FileSVC.exe 1676 FileSVC.exe 1676 FileSVC.exe 1676 FileSVC.exe 1676 FileSVC.exe 1676 FileSVC.exe 1676 FileSVC.exe 1676 FileSVC.exe 1676 FileSVC.exe 1676 FileSVC.exe 1676 FileSVC.exe 1676 FileSVC.exe 1676 FileSVC.exe 1676 FileSVC.exe 1676 FileSVC.exe 1676 FileSVC.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229N.exeFileSVC.exedescription pid process Token: SeDebugPrivilege 4968 ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229N.exe Token: SeDebugPrivilege 4968 ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229N.exe Token: SeDebugPrivilege 1676 FileSVC.exe Token: SeDebugPrivilege 1676 FileSVC.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229N.execmd.execmd.exedescription pid process target process PID 4968 wrote to memory of 4072 4968 ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229N.exe cmd.exe PID 4968 wrote to memory of 4072 4968 ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229N.exe cmd.exe PID 4968 wrote to memory of 4284 4968 ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229N.exe cmd.exe PID 4968 wrote to memory of 4284 4968 ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229N.exe cmd.exe PID 4072 wrote to memory of 4976 4072 cmd.exe schtasks.exe PID 4072 wrote to memory of 4976 4072 cmd.exe schtasks.exe PID 4284 wrote to memory of 4472 4284 cmd.exe timeout.exe PID 4284 wrote to memory of 4472 4284 cmd.exe timeout.exe PID 4284 wrote to memory of 1676 4284 cmd.exe FileSVC.exe PID 4284 wrote to memory of 1676 4284 cmd.exe FileSVC.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229N.exe"C:\Users\Admin\AppData\Local\Temp\ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229N.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "FileSVC" /tr '"C:\Users\Admin\AppData\Roaming\FileSVC.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "FileSVC" /tr '"C:\Users\Admin\AppData\Roaming\FileSVC.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:4976 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp84DF.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4472 -
C:\Users\Admin\AppData\Roaming\FileSVC.exe"C:\Users\Admin\AppData\Roaming\FileSVC.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1676
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD53f22dc017917a61eeaca0ad8b49af363
SHA106674421f954802750bb390e3d554a9cc402810c
SHA2564d7c598bfef9d95f1ae2f754ca4a6e1132801cdb9f70686dbcb26c63d5d95869
SHA51271ab9d666df98d7ed52d98b1a5da66019f3f61812404786f10c848bb4c9436a1616f6c5144136b49fb54678b12cec13029f2210ce6fdc25240c6ccd4ea0e76cf
-
Filesize
63KB
MD5e95d140257dd0e6c7e7b0f188a101390
SHA171448e9aedaf259af742f28dfc7cc8e77d687310
SHA256ec0d9955fc12a8b1d4779e83cd6e33eb243052059c071def28038e491155e229
SHA51214c551c4a6a64331657e3b9ff542e2b25367628b5d31821610b53db2a0cd0add51aaf5abd90969fe61ca4233278f9b3b8876a1a3a4b0443f498230942448e93d