Analysis

  • max time kernel
    581s
  • max time network
    1057s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241023-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    23-11-2024 23:55

General

  • Target

    ElitecutSetup.exe

  • Size

    700.0MB

  • MD5

    c85464bd8f7cd51eb9451fd0220b7049

  • SHA1

    c29fe8a174447f951ccab8318ab78a172511b2e5

  • SHA256

    1f7515ccc1894696182be9acf8350bc7aa5b9f26dad1cb96780b4b72e6d36434

  • SHA512

    caf9500696dcc919404512f41f4c8560bac0452a76ca9143b6f74bd5f4960661d89eefdc3337b18b35ce4b48d1f18de50b9195fb322f12d26ded13d52aeb0089

  • SSDEEP

    3072:PgelpYUbFOKYCm1xC8d0V1EGxMbwqjdzu5fuz:lLbi1ElvjM9V

Score
10/10

Malware Config

Extracted

Family

asyncrat

Botnet

Furry

C2

193.161.193.99:36700

Attributes
  • delay

    1

  • install

    true

  • install_file

    syskprvalorop.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 21 IoCs
  • Suspicious use of SendNotifyMessage 20 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ElitecutSetup.exe
    "C:\Users\Admin\AppData\Local\Temp\ElitecutSetup.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3680
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "syskprvalorop" /tr '"C:\Users\Admin\AppData\Roaming\syskprvalorop.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3724
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "syskprvalorop" /tr '"C:\Users\Admin\AppData\Roaming\syskprvalorop.exe"'
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:4384
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9C40.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4668
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:876
      • C:\Users\Admin\AppData\Roaming\syskprvalorop.exe
        "C:\Users\Admin\AppData\Roaming\syskprvalorop.exe"
        3⤵
        • Executes dropped EXE
        • Drops desktop.ini file(s)
        • Suspicious use of AdjustPrivilegeToken
        PID:340
  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:568
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe"
      2⤵
      • Checks processor information in registry
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1628
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1956 -parentBuildID 20240401114208 -prefsHandle 1884 -prefMapHandle 1876 -prefsLen 23681 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {434de0df-8585-4943-86e1-d840bd492ad8} 1628 "\\.\pipe\gecko-crash-server-pipe.1628" gpu
        3⤵
          PID:5096
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2380 -parentBuildID 20240401114208 -prefsHandle 2372 -prefMapHandle 2368 -prefsLen 23717 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a92021c3-c270-42d4-a773-6c94c4f6eb0a} 1628 "\\.\pipe\gecko-crash-server-pipe.1628" socket
          3⤵
          • Checks processor information in registry
          PID:3480
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3116 -childID 1 -isForBrowser -prefsHandle 3176 -prefMapHandle 3172 -prefsLen 23858 -prefMapSize 244658 -jsInitHandle 916 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {10ac558d-c51e-48aa-bc1f-69493791a52e} 1628 "\\.\pipe\gecko-crash-server-pipe.1628" tab
          3⤵
            PID:1976
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2756 -childID 2 -isForBrowser -prefsHandle 3080 -prefMapHandle 3744 -prefsLen 29091 -prefMapSize 244658 -jsInitHandle 916 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {212490fc-a66f-44b0-8d2e-a862b491cd09} 1628 "\\.\pipe\gecko-crash-server-pipe.1628" tab
            3⤵
              PID:5240
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4256 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4280 -prefMapHandle 4300 -prefsLen 29091 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2c2eb9f8-3f45-411a-92e1-7fe16bc151d5} 1628 "\\.\pipe\gecko-crash-server-pipe.1628" utility
              3⤵
              • Checks processor information in registry
              PID:6072
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5560 -childID 3 -isForBrowser -prefsHandle 5552 -prefMapHandle 5548 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 916 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a02deeaa-eabd-45af-8dd9-92d9e5c3a36e} 1628 "\\.\pipe\gecko-crash-server-pipe.1628" tab
              3⤵
                PID:5536
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5776 -childID 4 -isForBrowser -prefsHandle 5696 -prefMapHandle 5700 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 916 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {87c96fd9-0307-47f7-b124-6f289afa08d0} 1628 "\\.\pipe\gecko-crash-server-pipe.1628" tab
                3⤵
                  PID:5420
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5892 -childID 5 -isForBrowser -prefsHandle 5972 -prefMapHandle 5968 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 916 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b408e9df-2ea9-4325-9b70-b243b8b890bf} 1628 "\\.\pipe\gecko-crash-server-pipe.1628" tab
                  3⤵
                    PID:5136

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\tmp9C40.tmp.bat

                Filesize

                157B

                MD5

                32d51e72e9a5bb06c51f218c5b890f17

                SHA1

                64036d9444198c392f8994ce7c5a29219ea9d6e7

                SHA256

                616228f896a21691c1e2eedf50db7749b7f92726e01613706e4fdbea7139a63b

                SHA512

                0df4f4c16324c131b209ad63a4f9ff1f1a167c2e4191553c4495186366fd8a92ce0a35e937fbd5bfd07233254f063087b811e921ba2ae92f355ac4ceebab0198

              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\AlternateServices.bin

                Filesize

                6KB

                MD5

                16913ac1574613be263ff3d5d9a18afa

                SHA1

                d1d4018a5721939096719b86285fe69306eb106e

                SHA256

                4e1507b271e85f01692c37eda76a29e955259f9970d3a2fb575e3237d7282921

                SHA512

                68226f97d590b1a1cbf227812d067863badf42c388783ef1a6dba4338b61bb2d9b74e612ad9c5ecb7a1299bdf1c68a25751ee138cdf581ee09835f57f48d801c

              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\datareporting\glean\db\data.safe.tmp

                Filesize

                5KB

                MD5

                7f2fe7eea2ecc25b4bb4cfc81afd8bc2

                SHA1

                66d87142a276875b04681d14beb3556e166980bc

                SHA256

                c7be97673c34f86d68443456a0b2ea4d62e293b99324bd13a43505a9c02e35df

                SHA512

                a6b8dbc89f05f2a634645fae44f86c7d49ab2bd64b89860f083bd99138155fd379646e57f5c47d8bfb13d435cce713d805a8ffc36342109e94d4cf590ce0f094

              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\datareporting\glean\db\data.safe.tmp

                Filesize

                6KB

                MD5

                0cd94fa4f178055796e45a49e2901b79

                SHA1

                828c8b3ba11a697f5c65306202d25f434d48efcf

                SHA256

                afdaad22c0d694a7f5453d68ec51cb160beab378ce68b2cf9bf10f87746a842f

                SHA512

                348d9fa18eff229b277c572a236a831a9516704a303e27317371f8178f02bc169046930d041af90b4d15edfaa8561c1dc8c3cedd076edfd246539597cb0f9601

              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\datareporting\glean\pending_pings\077d3333-507e-4e24-96ca-27ba54bcccd3

                Filesize

                671B

                MD5

                3142a1f28f4e42889dfc8a6d18142df8

                SHA1

                d38eba99365cf8b7a19e41d35e87a9a9fc80c7d7

                SHA256

                70198419cf2c37fc2d14eb92bb6a7f022e25418c9a2d646154c20d588629d8fc

                SHA512

                6feb614565db91b4760452d4e24909991d3cd9974875b6d21728f026735754d83c43c67d247dddf7e8967e9ebff07ae8fbd6426617a6faba7883e2b2049dd731

              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\datareporting\glean\pending_pings\8a367c5e-0dea-4854-bb3f-6ac31fa3b5da

                Filesize

                982B

                MD5

                f7051d2b8d1eded9e0068e55ea9bf85d

                SHA1

                f26c8ada5607f02378a852fed072f0a6c0635eed

                SHA256

                ce78c7d7f6ca7f542a4020a20c7823260407eedff64f904aba7394394863f69e

                SHA512

                f0f88e270a40c7f4247b4e75dc05a17dac7df8dc6a1db3d08e372217cba1cab5f560d6af81d1a864783fda391f8c6056165a01b855699e55e9a31a90c47eddd5

              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\datareporting\glean\pending_pings\a00f261c-2c0d-4701-96da-4e1ab29fc57d

                Filesize

                28KB

                MD5

                4a6cf42c3d06c2d1ba77c19f7b7e7431

                SHA1

                31a684714f68ad325374b521a57c7cfa90083bca

                SHA256

                13a23a515fd80e0a990a335a930538e770ea38e9fdcf1e3dc46f20224fddb078

                SHA512

                17416064ee1bc15bc93a1b2ad0196c17a3c8383d86ed45fb7b3a73a7cc647ab2bf020ac4cdedf37a3c6b94ec3f758ec32e4d88a0cfedee08b39895e0686f6a93

              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dom8snqr.default-release\prefs-1.js

                Filesize

                10KB

                MD5

                7ceb75040dde0c1013cb5e200beafedd

                SHA1

                93043c30448db89b3c395225402c3b9f0e2a0e1e

                SHA256

                cc3cd320b12a7428afd9e741115586a66a7c951f10af9e8455ca74b4fea57eec

                SHA512

                aa93ddee1d0d44c73367cd24c905e2cf0942ed0542a1687ca6cc5e7ffadae6dd3ee4a99cc3b23fa8fda0a5476fa32552e1399ccd7ba3a8d4f20cb31630206223

              • memory/340-15-0x0000000000FC0000-0x0000000001036000-memory.dmp

                Filesize

                472KB

              • memory/340-16-0x0000000000F40000-0x0000000000F74000-memory.dmp

                Filesize

                208KB

              • memory/340-17-0x0000000000F90000-0x0000000000FAE000-memory.dmp

                Filesize

                120KB

              • memory/340-379-0x0000000002A60000-0x0000000002A84000-memory.dmp

                Filesize

                144KB

              • memory/3680-3-0x00007FF8C2040000-0x00007FF8C2B02000-memory.dmp

                Filesize

                10.8MB

              • memory/3680-2-0x00007FF8C2040000-0x00007FF8C2B02000-memory.dmp

                Filesize

                10.8MB

              • memory/3680-0-0x00007FF8C2043000-0x00007FF8C2045000-memory.dmp

                Filesize

                8KB

              • memory/3680-9-0x00007FF8C2040000-0x00007FF8C2B02000-memory.dmp

                Filesize

                10.8MB

              • memory/3680-1-0x0000000000FC0000-0x0000000001008000-memory.dmp

                Filesize

                288KB