Analysis
-
max time kernel
93s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2024 23:43
Static task
static1
Behavioral task
behavioral1
Sample
BotKiller.exe
Resource
win7-20240903-en
General
-
Target
BotKiller.exe
-
Size
6KB
-
MD5
10d199b2efdb69ed343f5cd4044b7def
-
SHA1
1f218983db04d9b7b31a67aeead5a94ca5d3dc80
-
SHA256
5fbd4e2c42e19e7ee561183ca6b2ded2f8049a890951704c799e8b4a016ab817
-
SHA512
682feb271c12a847b69f1ac92ad7d5cad18b145b64af83dbe7fd0f6282be8bf6091323ca16bc509f789a68e74e17eb1484fce907f9a0562237b40572e0e8852c
-
SSDEEP
96:1SJmM+BVOGjYKyhp+Aloz0yD/TB2uJW9wzNt:1smHOhpdXyLEuJIS
Malware Config
Extracted
asyncrat
Default
technical-southwest.gl.at.ply.gg:58694
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral2/files/0x000b000000023b79-7.dat family_asyncrat -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
BotKiller.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation BotKiller.exe -
Executes dropped EXE 1 IoCs
Processes:
Loader.exepid Process 2540 Loader.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
BotKiller.exepid Process 4296 BotKiller.exe 4296 BotKiller.exe 4296 BotKiller.exe 4296 BotKiller.exe 4296 BotKiller.exe 4296 BotKiller.exe 4296 BotKiller.exe 4296 BotKiller.exe 4296 BotKiller.exe 4296 BotKiller.exe 4296 BotKiller.exe 4296 BotKiller.exe 4296 BotKiller.exe 4296 BotKiller.exe 4296 BotKiller.exe 4296 BotKiller.exe 4296 BotKiller.exe 4296 BotKiller.exe 4296 BotKiller.exe 4296 BotKiller.exe 4296 BotKiller.exe 4296 BotKiller.exe 4296 BotKiller.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
BotKiller.exeLoader.exedescription pid Process Token: SeDebugPrivilege 4296 BotKiller.exe Token: SeDebugPrivilege 2540 Loader.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
BotKiller.exedescription pid Process procid_target PID 4296 wrote to memory of 2540 4296 BotKiller.exe 83 PID 4296 wrote to memory of 2540 4296 BotKiller.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\BotKiller.exe"C:\Users\Admin\AppData\Local\Temp\BotKiller.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63KB
MD556c640c4191b4b95ba344032afd14e77
SHA1c93a0fd32b46718ca3bc7d1c78ae6236b88ef3c9
SHA256ebd4b1ab90350e2f13d46f2a356d5a637d5bec704cf3af211c43a89cb11dd142
SHA512617512f96443b7cc9cc315d2eb0322d8b359218d459e80821563336b67ac263f1da9b00c75bde73320d6540572552c47b436c683c862f19b5ed470273001e63e