Analysis
-
max time kernel
127s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-11-2024 15:40
Behavioral task
behavioral1
Sample
2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe
Resource
win7-20240903-en
General
-
Target
2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe
-
Size
48KB
-
MD5
cf34ddd4811d4dc055b8d5cd133af1fc
-
SHA1
cdb3c5623ed5c9732b1d49a43e61873d86ea87b3
-
SHA256
2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001
-
SHA512
2537eff86dcf84862257e90631192c3b2af4077e54343143a1ada14c40c37a31492877f33ffc12b0505eede1972f4fb986d4e672b53397a96e447b281f17db8b
-
SSDEEP
768:SuwpFTAY3IQWUe9jqmo2qLEhVDBNwGqrFPIuY29RzTw0bPb9s4RVy5zPCAuBDZog:SuwpFTA4/2/DYGLuY2LbPps4OtC/dog
Malware Config
Extracted
asyncrat
0.5.8
Default
mtf.wiki:6606
mtf.wiki:7707
mtf.wiki:8808
5fMCOVMxE37C
-
delay
3
-
install
true
-
install_file
mtfwiki.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000700000001e588-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe -
Executes dropped EXE 1 IoCs
pid Process 1280 mtfwiki.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mtfwiki.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4912 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1756 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 3316 2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe 3316 2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe 3316 2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe 3316 2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe 3316 2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe 3316 2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe 3316 2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe 3316 2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe 3316 2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe 3316 2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe 3316 2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe 3316 2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe 3316 2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe 3316 2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe 3316 2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe 3316 2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe 3316 2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe 3316 2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe 3316 2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe 3316 2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe 3316 2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe 3316 2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe 3316 2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3316 2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe Token: SeDebugPrivilege 1280 mtfwiki.exe Token: SeDebugPrivilege 1280 mtfwiki.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3316 wrote to memory of 184 3316 2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe 92 PID 3316 wrote to memory of 184 3316 2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe 92 PID 3316 wrote to memory of 184 3316 2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe 92 PID 3316 wrote to memory of 3232 3316 2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe 94 PID 3316 wrote to memory of 3232 3316 2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe 94 PID 3316 wrote to memory of 3232 3316 2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe 94 PID 3232 wrote to memory of 4912 3232 cmd.exe 96 PID 3232 wrote to memory of 4912 3232 cmd.exe 96 PID 3232 wrote to memory of 4912 3232 cmd.exe 96 PID 184 wrote to memory of 1756 184 cmd.exe 97 PID 184 wrote to memory of 1756 184 cmd.exe 97 PID 184 wrote to memory of 1756 184 cmd.exe 97 PID 3232 wrote to memory of 1280 3232 cmd.exe 100 PID 3232 wrote to memory of 1280 3232 cmd.exe 100 PID 3232 wrote to memory of 1280 3232 cmd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe"C:\Users\Admin\AppData\Local\Temp\2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3316 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "mtfwiki" /tr '"C:\Users\Admin\AppData\Roaming\mtfwiki.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:184 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "mtfwiki" /tr '"C:\Users\Admin\AppData\Roaming\mtfwiki.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1756
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpCF27.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3232 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4912
-
-
C:\Users\Admin\AppData\Roaming\mtfwiki.exe"C:\Users\Admin\AppData\Roaming\mtfwiki.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1280
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD5d6bb11031ceeafb9b6a76993cd1882ef
SHA10cebd6a87e7f5795622c8f490383774530b04a31
SHA2561dedc423bcda7183a9ad4ac8ec1775644e52f1d48dc57d043d1271d550568c8f
SHA51297bd87ebaebe144ca7b574e56e82d8b96488d03f06061499058a68e86b2d903f74d3f982045fc9c15ad1e65012216c404d7762afe6cdc2e3a10a5c11766d31b1
-
Filesize
48KB
MD5cf34ddd4811d4dc055b8d5cd133af1fc
SHA1cdb3c5623ed5c9732b1d49a43e61873d86ea87b3
SHA2562432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001
SHA5122537eff86dcf84862257e90631192c3b2af4077e54343143a1ada14c40c37a31492877f33ffc12b0505eede1972f4fb986d4e672b53397a96e447b281f17db8b