Analysis
-
max time kernel
150s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-11-2024 21:41
Behavioral task
behavioral1
Sample
Infected.exe
Resource
win7-20240903-en
General
-
Target
Infected.exe
-
Size
63KB
-
MD5
d1642320b4b4733552b78f746ccc2287
-
SHA1
bc473457b7a95e6bf31f87645ee021041f818afc
-
SHA256
2bb00b6059c1b0dacc9e952ccc1f819b09542f17eda7994a40d7ea361935ac34
-
SHA512
680c7ecfadd4203f673db5fd4e7d245bda57cc3aa49cd52cf9cbad3dfc0001331d206e90a255f2a1687bab5fbb482fa4cb288e167fd39287cdcaa5c11bea2542
-
SSDEEP
768:iil3pYNlrm78RIC8A+XjqazcBRL5JTk1+T4KSBGHmDbD/ph0oXz60m1avA74Su4V:Dyr0AdSJYUbdh9i15ju4dpqKmY7
Malware Config
Extracted
asyncrat
Default
147.185.221.23:64395
-
delay
1
-
install
true
-
install_file
sigma.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\sigma.exe family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Infected.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Infected.exe -
Executes dropped EXE 1 IoCs
Processes:
sigma.exepid process 4908 sigma.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1176 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
Infected.exepid process 3980 Infected.exe 3980 Infected.exe 3980 Infected.exe 3980 Infected.exe 3980 Infected.exe 3980 Infected.exe 3980 Infected.exe 3980 Infected.exe 3980 Infected.exe 3980 Infected.exe 3980 Infected.exe 3980 Infected.exe 3980 Infected.exe 3980 Infected.exe 3980 Infected.exe 3980 Infected.exe 3980 Infected.exe 3980 Infected.exe 3980 Infected.exe 3980 Infected.exe 3980 Infected.exe 3980 Infected.exe 3980 Infected.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Infected.exesigma.exedescription pid process Token: SeDebugPrivilege 3980 Infected.exe Token: SeDebugPrivilege 4908 sigma.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
Infected.execmd.execmd.exedescription pid process target process PID 3980 wrote to memory of 4668 3980 Infected.exe cmd.exe PID 3980 wrote to memory of 4668 3980 Infected.exe cmd.exe PID 3980 wrote to memory of 2748 3980 Infected.exe cmd.exe PID 3980 wrote to memory of 2748 3980 Infected.exe cmd.exe PID 4668 wrote to memory of 1108 4668 cmd.exe schtasks.exe PID 4668 wrote to memory of 1108 4668 cmd.exe schtasks.exe PID 2748 wrote to memory of 1176 2748 cmd.exe timeout.exe PID 2748 wrote to memory of 1176 2748 cmd.exe timeout.exe PID 2748 wrote to memory of 4908 2748 cmd.exe sigma.exe PID 2748 wrote to memory of 4908 2748 cmd.exe sigma.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Infected.exe"C:\Users\Admin\AppData\Local\Temp\Infected.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "sigma" /tr '"C:\Users\Admin\AppData\Roaming\sigma.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4668 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "sigma" /tr '"C:\Users\Admin\AppData\Roaming\sigma.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:1108
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpB92E.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1176
-
-
C:\Users\Admin\AppData\Roaming\sigma.exe"C:\Users\Admin\AppData\Roaming\sigma.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4908
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
149B
MD5f69724af1c1d3c72a35d52a976207533
SHA11097304bd926a6f8fc08ef0586f64f3bdbccdad5
SHA2567b41d70387ca8be3145b74d270cac080cbeb9727fde264b486f3f992b6e9d0de
SHA5122e18107ec2bfe40059b90f7990f7183a308541a2b1cb3de1969293f9f136bd43afc91c395480e2ecc3f8b082a38bdaa9c6cf31b1d07549595b519de2505eca2e
-
Filesize
63KB
MD5d1642320b4b4733552b78f746ccc2287
SHA1bc473457b7a95e6bf31f87645ee021041f818afc
SHA2562bb00b6059c1b0dacc9e952ccc1f819b09542f17eda7994a40d7ea361935ac34
SHA512680c7ecfadd4203f673db5fd4e7d245bda57cc3aa49cd52cf9cbad3dfc0001331d206e90a255f2a1687bab5fbb482fa4cb288e167fd39287cdcaa5c11bea2542