Analysis
-
max time kernel
139s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-10-2024 06:34
Static task
static1
Behavioral task
behavioral1
Sample
rUAE_LPO.com.exe
Resource
win7-20241010-en
General
-
Target
rUAE_LPO.com.exe
-
Size
474KB
-
MD5
a305269db6286fc4dd1d73ac5d2bf208
-
SHA1
b8777b46a2b1ae40b8d6ff32cc79174e1e617983
-
SHA256
14995ab5376dccba2f4e91e4efcf09ab18d5645f262ee8cef70d4da8b9317699
-
SHA512
d05ea3ea97dfa9001292b3c56de44a6173405d1a7addc5cc08a34cb8b659cf0492dbf3048d59b9132b050187cd9c200cfb9752f3f37cc74cb9c9860afadaa10e
-
SSDEEP
12288:EfA3XkhMOoltiJu9IRWU/5fV1NJrazIY:tkh5oDiJuKRWU3U0
Malware Config
Extracted
asyncrat
0.5.8
COKE
quin.ydns.eu:1962
8xLI57IVXCDFxeWa@
-
delay
3
-
install
true
-
install_file
windowsBook.exe
-
install_folder
%Temp%
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
rUAE_LPO.com.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation rUAE_LPO.com.exe -
Executes dropped EXE 2 IoCs
Processes:
windowsBook.exewindowsBook.exepid process 384 windowsBook.exe 4392 windowsBook.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
rUAE_LPO.com.exewindowsBook.exedescription pid process target process PID 2376 set thread context of 2292 2376 rUAE_LPO.com.exe rUAE_LPO.com.exe PID 384 set thread context of 4392 384 windowsBook.exe windowsBook.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
windowsBook.exerUAE_LPO.com.exerUAE_LPO.com.execmd.execmd.exeschtasks.exetimeout.exewindowsBook.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windowsBook.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rUAE_LPO.com.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rUAE_LPO.com.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windowsBook.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2948 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
rUAE_LPO.com.exepid process 2292 rUAE_LPO.com.exe 2292 rUAE_LPO.com.exe 2292 rUAE_LPO.com.exe 2292 rUAE_LPO.com.exe 2292 rUAE_LPO.com.exe 2292 rUAE_LPO.com.exe 2292 rUAE_LPO.com.exe 2292 rUAE_LPO.com.exe 2292 rUAE_LPO.com.exe 2292 rUAE_LPO.com.exe 2292 rUAE_LPO.com.exe 2292 rUAE_LPO.com.exe 2292 rUAE_LPO.com.exe 2292 rUAE_LPO.com.exe 2292 rUAE_LPO.com.exe 2292 rUAE_LPO.com.exe 2292 rUAE_LPO.com.exe 2292 rUAE_LPO.com.exe 2292 rUAE_LPO.com.exe 2292 rUAE_LPO.com.exe 2292 rUAE_LPO.com.exe 2292 rUAE_LPO.com.exe 2292 rUAE_LPO.com.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
rUAE_LPO.com.exewindowsBook.exedescription pid process Token: SeDebugPrivilege 2292 rUAE_LPO.com.exe Token: SeDebugPrivilege 4392 windowsBook.exe -
Suspicious use of WriteProcessMemory 31 IoCs
Processes:
rUAE_LPO.com.exerUAE_LPO.com.execmd.execmd.exewindowsBook.exedescription pid process target process PID 2376 wrote to memory of 2292 2376 rUAE_LPO.com.exe rUAE_LPO.com.exe PID 2376 wrote to memory of 2292 2376 rUAE_LPO.com.exe rUAE_LPO.com.exe PID 2376 wrote to memory of 2292 2376 rUAE_LPO.com.exe rUAE_LPO.com.exe PID 2376 wrote to memory of 2292 2376 rUAE_LPO.com.exe rUAE_LPO.com.exe PID 2376 wrote to memory of 2292 2376 rUAE_LPO.com.exe rUAE_LPO.com.exe PID 2376 wrote to memory of 2292 2376 rUAE_LPO.com.exe rUAE_LPO.com.exe PID 2376 wrote to memory of 2292 2376 rUAE_LPO.com.exe rUAE_LPO.com.exe PID 2376 wrote to memory of 2292 2376 rUAE_LPO.com.exe rUAE_LPO.com.exe PID 2292 wrote to memory of 3472 2292 rUAE_LPO.com.exe cmd.exe PID 2292 wrote to memory of 3472 2292 rUAE_LPO.com.exe cmd.exe PID 2292 wrote to memory of 3472 2292 rUAE_LPO.com.exe cmd.exe PID 2292 wrote to memory of 4944 2292 rUAE_LPO.com.exe cmd.exe PID 2292 wrote to memory of 4944 2292 rUAE_LPO.com.exe cmd.exe PID 2292 wrote to memory of 4944 2292 rUAE_LPO.com.exe cmd.exe PID 3472 wrote to memory of 4884 3472 cmd.exe schtasks.exe PID 3472 wrote to memory of 4884 3472 cmd.exe schtasks.exe PID 3472 wrote to memory of 4884 3472 cmd.exe schtasks.exe PID 4944 wrote to memory of 2948 4944 cmd.exe timeout.exe PID 4944 wrote to memory of 2948 4944 cmd.exe timeout.exe PID 4944 wrote to memory of 2948 4944 cmd.exe timeout.exe PID 4944 wrote to memory of 384 4944 cmd.exe windowsBook.exe PID 4944 wrote to memory of 384 4944 cmd.exe windowsBook.exe PID 4944 wrote to memory of 384 4944 cmd.exe windowsBook.exe PID 384 wrote to memory of 4392 384 windowsBook.exe windowsBook.exe PID 384 wrote to memory of 4392 384 windowsBook.exe windowsBook.exe PID 384 wrote to memory of 4392 384 windowsBook.exe windowsBook.exe PID 384 wrote to memory of 4392 384 windowsBook.exe windowsBook.exe PID 384 wrote to memory of 4392 384 windowsBook.exe windowsBook.exe PID 384 wrote to memory of 4392 384 windowsBook.exe windowsBook.exe PID 384 wrote to memory of 4392 384 windowsBook.exe windowsBook.exe PID 384 wrote to memory of 4392 384 windowsBook.exe windowsBook.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\rUAE_LPO.com.exe"C:\Users\Admin\AppData\Local\Temp\rUAE_LPO.com.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Users\Admin\AppData\Local\Temp\rUAE_LPO.com.exe"C:\Users\Admin\AppData\Local\Temp\rUAE_LPO.com.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "windowsBook" /tr '"C:\Users\Admin\AppData\Local\Temp\windowsBook.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3472 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "windowsBook" /tr '"C:\Users\Admin\AppData\Local\Temp\windowsBook.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4884 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpE3B9.tmp.bat""3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4944 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2948 -
C:\Users\Admin\AppData\Local\Temp\windowsBook.exe"C:\Users\Admin\AppData\Local\Temp\windowsBook.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Users\Admin\AppData\Local\Temp\windowsBook.exe"C:\Users\Admin\AppData\Local\Temp\windowsBook.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4392
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b7b9acb869ccc7f7ecb5304ec0384dee
SHA16a90751c95817903ee833d59a0abbef425a613b3
SHA2568cb00a15cd942a1861c573d86d6fb430512c8e2f80f6349f48b16b8709ca7aa4
SHA5127bec881ac5f59ac26f1be1e7e26d63f040c06369de10c1c246e531a4395d27c335d9acc647ecdedb48ed37bdc2dc405a4cfc11762e1c00659a49be259eaf8764
-
Filesize
158B
MD5c3ad68dccd54d0ff01f980f434ae3387
SHA1903f4398b072af4681bd5c5bed5492f873f540c1
SHA2566d14f8700db80f2a0e78bd467c6853f661d1eaf302eafe83acdf7d14129eb3b9
SHA512a661c9546ad3e18c9dd8ea0cebe34f23492b510aa42b2954681d6d3465b83b0099d7b9afe14cfa102743311ac348828a9fe92502a81412f3cef66dee3a1e4b75
-
Filesize
474KB
MD5a305269db6286fc4dd1d73ac5d2bf208
SHA1b8777b46a2b1ae40b8d6ff32cc79174e1e617983
SHA25614995ab5376dccba2f4e91e4efcf09ab18d5645f262ee8cef70d4da8b9317699
SHA512d05ea3ea97dfa9001292b3c56de44a6173405d1a7addc5cc08a34cb8b659cf0492dbf3048d59b9132b050187cd9c200cfb9752f3f37cc74cb9c9860afadaa10e