Analysis
-
max time kernel
150s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 12:45
Behavioral task
behavioral1
Sample
d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc.exe
Resource
win7-20240708-en
General
-
Target
d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc.exe
-
Size
63KB
-
MD5
103629304104bf87dc75a086f3aebdb2
-
SHA1
6a03d4e5bba8c4ffb6c7432f948951b9c6064130
-
SHA256
d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc
-
SHA512
30647aa2adf2d7991385b730e15e9954b4b6ba58ab551850ab450b7f83c91b8c89f21de3bbf43fd4e9f858f65a1eac471b929821263c86966d16ead526206604
-
SSDEEP
768:otD5i7QHEU78j8C8A+XiV07hobtVZTnR48uyq1+T43SBGHmDbDBph0of3g4tyySI:GIgE8lwtNliQYUbrhB3g4AugdpqKmY7E
Malware Config
Extracted
asyncrat
Default
127.0.0.1:4321
127.0.0.1:17567
company-parker.gl.at.ply.gg:4321
company-parker.gl.at.ply.gg:17567
-
delay
1
-
install
true
-
install_file
Grettaexecutor.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral2/files/0x0008000000023c91-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc.exe -
Executes dropped EXE 1 IoCs
Processes:
Grettaexecutor.exepid Process 4216 Grettaexecutor.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 4596 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc.exeGrettaexecutor.exepid Process 636 d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc.exe 636 d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc.exe 636 d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc.exe 636 d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc.exe 636 d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc.exe 636 d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc.exe 636 d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc.exe 636 d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc.exe 636 d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc.exe 636 d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc.exe 636 d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc.exe 636 d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc.exe 636 d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc.exe 636 d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc.exe 636 d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc.exe 636 d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc.exe 636 d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc.exe 636 d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc.exe 636 d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc.exe 636 d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc.exe 636 d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc.exe 636 d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc.exe 636 d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc.exe 636 d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc.exe 636 d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc.exe 636 d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc.exe 636 d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc.exe 636 d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc.exe 636 d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc.exe 636 d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc.exe 636 d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc.exe 4216 Grettaexecutor.exe 4216 Grettaexecutor.exe 4216 Grettaexecutor.exe 4216 Grettaexecutor.exe 4216 Grettaexecutor.exe 4216 Grettaexecutor.exe 4216 Grettaexecutor.exe 4216 Grettaexecutor.exe 4216 Grettaexecutor.exe 4216 Grettaexecutor.exe 4216 Grettaexecutor.exe 4216 Grettaexecutor.exe 4216 Grettaexecutor.exe 4216 Grettaexecutor.exe 4216 Grettaexecutor.exe 4216 Grettaexecutor.exe 4216 Grettaexecutor.exe 4216 Grettaexecutor.exe 4216 Grettaexecutor.exe 4216 Grettaexecutor.exe 4216 Grettaexecutor.exe 4216 Grettaexecutor.exe 4216 Grettaexecutor.exe 4216 Grettaexecutor.exe 4216 Grettaexecutor.exe 4216 Grettaexecutor.exe 4216 Grettaexecutor.exe 4216 Grettaexecutor.exe 4216 Grettaexecutor.exe 4216 Grettaexecutor.exe 4216 Grettaexecutor.exe 4216 Grettaexecutor.exe 4216 Grettaexecutor.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc.exeGrettaexecutor.exedescription pid Process Token: SeDebugPrivilege 636 d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc.exe Token: SeDebugPrivilege 4216 Grettaexecutor.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc.execmd.execmd.exedescription pid Process procid_target PID 636 wrote to memory of 4792 636 d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc.exe 85 PID 636 wrote to memory of 4792 636 d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc.exe 85 PID 636 wrote to memory of 3204 636 d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc.exe 87 PID 636 wrote to memory of 3204 636 d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc.exe 87 PID 3204 wrote to memory of 4596 3204 cmd.exe 89 PID 3204 wrote to memory of 4596 3204 cmd.exe 89 PID 4792 wrote to memory of 2628 4792 cmd.exe 90 PID 4792 wrote to memory of 2628 4792 cmd.exe 90 PID 3204 wrote to memory of 4216 3204 cmd.exe 94 PID 3204 wrote to memory of 4216 3204 cmd.exe 94 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc.exe"C:\Users\Admin\AppData\Local\Temp\d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Grettaexecutor" /tr '"C:\Users\Admin\AppData\Roaming\Grettaexecutor.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Grettaexecutor" /tr '"C:\Users\Admin\AppData\Roaming\Grettaexecutor.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2628
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpB0B2.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3204 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4596
-
-
C:\Users\Admin\AppData\Roaming\Grettaexecutor.exe"C:\Users\Admin\AppData\Roaming\Grettaexecutor.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4216
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
158B
MD5cf564a6aa599246ba21da8b7481efa43
SHA11b99c1e50538627ecedf67eab70f4233dc285930
SHA256428044c2bbac76d7da216e3e17457b66274e0967dadb2892ad41fb3dc52710f1
SHA51216dadec36198ddcdaa45fc6dcb70815f39f3e5aa274f817bed3b0f8fac74fe11c76a15e5f0cb05d18f342337ef97c12af220b759dde7564b55f314d50a61eb9c
-
Filesize
63KB
MD5103629304104bf87dc75a086f3aebdb2
SHA16a03d4e5bba8c4ffb6c7432f948951b9c6064130
SHA256d34baac584dbdb97e38274818de69e3aaea8877962c4f50b0b67d51d36e5afcc
SHA51230647aa2adf2d7991385b730e15e9954b4b6ba58ab551850ab450b7f83c91b8c89f21de3bbf43fd4e9f858f65a1eac471b929821263c86966d16ead526206604