Analysis
-
max time kernel
626s -
max time network
630s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2024 23:23
General
-
Target
dsa.exe._obf.exe
-
Size
51KB
-
MD5
bbd301b6d42c6949ba78ff302cdeed5d
-
SHA1
735b2051bc7e43f3e5a82ab9c076d2547936b4bf
-
SHA256
daabb8e4bc8f4fc2d09620a93473c25c1bac1f33478596436398d5ff9126b535
-
SHA512
030c1927bc0da15fce723c799ddd3ec134f1da551143574bbf70ba2fd467875472cc14be5200b3c86566e8e21b77cedb192cfbb6a00bf1ec27e45e6f79aad7e0
-
SSDEEP
1536:qVBuT4hsvH6SMBccyb2G6KpH3B7q0nWnvhHUmax:qVBuewaSMicyb2cpHNRnYpHUXx
Malware Config
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000b000000023b6c-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation dsa.exe._obf.exe -
Executes dropped EXE 1 IoCs
pid Process 2480 System32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language System32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dsa.exe._obf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2320 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5024 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 4076 dsa.exe._obf.exe 4076 dsa.exe._obf.exe 4076 dsa.exe._obf.exe 4076 dsa.exe._obf.exe 4076 dsa.exe._obf.exe 4076 dsa.exe._obf.exe 4076 dsa.exe._obf.exe 4076 dsa.exe._obf.exe 4076 dsa.exe._obf.exe 4076 dsa.exe._obf.exe 4076 dsa.exe._obf.exe 4076 dsa.exe._obf.exe 4076 dsa.exe._obf.exe 4076 dsa.exe._obf.exe 4076 dsa.exe._obf.exe 4076 dsa.exe._obf.exe 4076 dsa.exe._obf.exe 4076 dsa.exe._obf.exe 4076 dsa.exe._obf.exe 4076 dsa.exe._obf.exe 4076 dsa.exe._obf.exe 4076 dsa.exe._obf.exe 4076 dsa.exe._obf.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4076 dsa.exe._obf.exe Token: SeDebugPrivilege 2480 System32.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4076 wrote to memory of 1932 4076 dsa.exe._obf.exe 87 PID 4076 wrote to memory of 1932 4076 dsa.exe._obf.exe 87 PID 4076 wrote to memory of 1932 4076 dsa.exe._obf.exe 87 PID 4076 wrote to memory of 3968 4076 dsa.exe._obf.exe 89 PID 4076 wrote to memory of 3968 4076 dsa.exe._obf.exe 89 PID 4076 wrote to memory of 3968 4076 dsa.exe._obf.exe 89 PID 1932 wrote to memory of 5024 1932 cmd.exe 91 PID 1932 wrote to memory of 5024 1932 cmd.exe 91 PID 1932 wrote to memory of 5024 1932 cmd.exe 91 PID 3968 wrote to memory of 2320 3968 cmd.exe 92 PID 3968 wrote to memory of 2320 3968 cmd.exe 92 PID 3968 wrote to memory of 2320 3968 cmd.exe 92 PID 3968 wrote to memory of 2480 3968 cmd.exe 93 PID 3968 wrote to memory of 2480 3968 cmd.exe 93 PID 3968 wrote to memory of 2480 3968 cmd.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\dsa.exe._obf.exe"C:\Users\Admin\AppData\Local\Temp\dsa.exe._obf.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "System32" /tr '"C:\Users\Admin\AppData\Roaming\System32.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "System32" /tr '"C:\Users\Admin\AppData\Roaming\System32.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5024
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp7B98.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2320
-
-
C:\Users\Admin\AppData\Roaming\System32.exe"C:\Users\Admin\AppData\Roaming\System32.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2480
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5c851a32ffbc6b6e07becc97e73b4363d
SHA177d313b6407616863cfe8377b107946493b218af
SHA256f49de28a1318e333b12927a645cc6d6e88c01ccb090a585bffe23ce80ad565ef
SHA512063a74d6fcb2211d82c5f95a40eab93f3ee39f82550619ef6c1e604dfa3a502c7216541296e4d2dea66da16d062a530ab4e90c7c5fbe0e261bfd72b3abfa8d59
-
Filesize
51KB
MD5bbd301b6d42c6949ba78ff302cdeed5d
SHA1735b2051bc7e43f3e5a82ab9c076d2547936b4bf
SHA256daabb8e4bc8f4fc2d09620a93473c25c1bac1f33478596436398d5ff9126b535
SHA512030c1927bc0da15fce723c799ddd3ec134f1da551143574bbf70ba2fd467875472cc14be5200b3c86566e8e21b77cedb192cfbb6a00bf1ec27e45e6f79aad7e0