Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-12-2024 12:02
Behavioral task
behavioral1
Sample
99a06d8a9eda7ba2d19da54c2759a783e20922a73a4893caccc220cdaa27a883.exe
Resource
win7-20240903-en
General
-
Target
99a06d8a9eda7ba2d19da54c2759a783e20922a73a4893caccc220cdaa27a883.exe
-
Size
312KB
-
MD5
520e6035e15a9422e1c4cbada69263aa
-
SHA1
96915e5d6adf90533c2309c84e226598773d83ec
-
SHA256
99a06d8a9eda7ba2d19da54c2759a783e20922a73a4893caccc220cdaa27a883
-
SHA512
ffcf1ff0d9161bdc9c1bbdedc66bccb8bcf74874d25ff4f4436c57aa417160c55914ccb9cb97645c728dd4d230908f707733c30c53faeb0bbfd71e6306999b3b
-
SSDEEP
6144:Eu6ABA0Krb3LVhA+EWHYSS66Wy6666D6b6666H666K666Z2v666y7N6oZCGEB6ax:EwKXRlYSS66Wy6666D6b6666H666K666
Malware Config
Extracted
asyncrat
0.5.7B
Default
18.141.204.5:80
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
syteam.exe
-
install_folder
%Temp%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0009000000023c82-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 99a06d8a9eda7ba2d19da54c2759a783e20922a73a4893caccc220cdaa27a883.exe -
Executes dropped EXE 1 IoCs
pid Process 3440 syteam.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language syteam.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 99a06d8a9eda7ba2d19da54c2759a783e20922a73a4893caccc220cdaa27a883.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 464 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3024 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 4596 99a06d8a9eda7ba2d19da54c2759a783e20922a73a4893caccc220cdaa27a883.exe 4596 99a06d8a9eda7ba2d19da54c2759a783e20922a73a4893caccc220cdaa27a883.exe 4596 99a06d8a9eda7ba2d19da54c2759a783e20922a73a4893caccc220cdaa27a883.exe 4596 99a06d8a9eda7ba2d19da54c2759a783e20922a73a4893caccc220cdaa27a883.exe 4596 99a06d8a9eda7ba2d19da54c2759a783e20922a73a4893caccc220cdaa27a883.exe 4596 99a06d8a9eda7ba2d19da54c2759a783e20922a73a4893caccc220cdaa27a883.exe 4596 99a06d8a9eda7ba2d19da54c2759a783e20922a73a4893caccc220cdaa27a883.exe 4596 99a06d8a9eda7ba2d19da54c2759a783e20922a73a4893caccc220cdaa27a883.exe 4596 99a06d8a9eda7ba2d19da54c2759a783e20922a73a4893caccc220cdaa27a883.exe 4596 99a06d8a9eda7ba2d19da54c2759a783e20922a73a4893caccc220cdaa27a883.exe 4596 99a06d8a9eda7ba2d19da54c2759a783e20922a73a4893caccc220cdaa27a883.exe 4596 99a06d8a9eda7ba2d19da54c2759a783e20922a73a4893caccc220cdaa27a883.exe 4596 99a06d8a9eda7ba2d19da54c2759a783e20922a73a4893caccc220cdaa27a883.exe 4596 99a06d8a9eda7ba2d19da54c2759a783e20922a73a4893caccc220cdaa27a883.exe 4596 99a06d8a9eda7ba2d19da54c2759a783e20922a73a4893caccc220cdaa27a883.exe 4596 99a06d8a9eda7ba2d19da54c2759a783e20922a73a4893caccc220cdaa27a883.exe 4596 99a06d8a9eda7ba2d19da54c2759a783e20922a73a4893caccc220cdaa27a883.exe 4596 99a06d8a9eda7ba2d19da54c2759a783e20922a73a4893caccc220cdaa27a883.exe 4596 99a06d8a9eda7ba2d19da54c2759a783e20922a73a4893caccc220cdaa27a883.exe 4596 99a06d8a9eda7ba2d19da54c2759a783e20922a73a4893caccc220cdaa27a883.exe 4596 99a06d8a9eda7ba2d19da54c2759a783e20922a73a4893caccc220cdaa27a883.exe 4596 99a06d8a9eda7ba2d19da54c2759a783e20922a73a4893caccc220cdaa27a883.exe 4596 99a06d8a9eda7ba2d19da54c2759a783e20922a73a4893caccc220cdaa27a883.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4596 99a06d8a9eda7ba2d19da54c2759a783e20922a73a4893caccc220cdaa27a883.exe Token: SeDebugPrivilege 3440 syteam.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4596 wrote to memory of 3644 4596 99a06d8a9eda7ba2d19da54c2759a783e20922a73a4893caccc220cdaa27a883.exe 85 PID 4596 wrote to memory of 3644 4596 99a06d8a9eda7ba2d19da54c2759a783e20922a73a4893caccc220cdaa27a883.exe 85 PID 4596 wrote to memory of 3644 4596 99a06d8a9eda7ba2d19da54c2759a783e20922a73a4893caccc220cdaa27a883.exe 85 PID 4596 wrote to memory of 3508 4596 99a06d8a9eda7ba2d19da54c2759a783e20922a73a4893caccc220cdaa27a883.exe 87 PID 4596 wrote to memory of 3508 4596 99a06d8a9eda7ba2d19da54c2759a783e20922a73a4893caccc220cdaa27a883.exe 87 PID 4596 wrote to memory of 3508 4596 99a06d8a9eda7ba2d19da54c2759a783e20922a73a4893caccc220cdaa27a883.exe 87 PID 3644 wrote to memory of 3024 3644 cmd.exe 89 PID 3644 wrote to memory of 3024 3644 cmd.exe 89 PID 3644 wrote to memory of 3024 3644 cmd.exe 89 PID 3508 wrote to memory of 464 3508 cmd.exe 90 PID 3508 wrote to memory of 464 3508 cmd.exe 90 PID 3508 wrote to memory of 464 3508 cmd.exe 90 PID 3508 wrote to memory of 3440 3508 cmd.exe 91 PID 3508 wrote to memory of 3440 3508 cmd.exe 91 PID 3508 wrote to memory of 3440 3508 cmd.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\99a06d8a9eda7ba2d19da54c2759a783e20922a73a4893caccc220cdaa27a883.exe"C:\Users\Admin\AppData\Local\Temp\99a06d8a9eda7ba2d19da54c2759a783e20922a73a4893caccc220cdaa27a883.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4596 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "syteam" /tr '"C:\Users\Admin\AppData\Local\Temp\syteam.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3644 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "syteam" /tr '"C:\Users\Admin\AppData\Local\Temp\syteam.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3024
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpA930.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:464
-
-
C:\Users\Admin\AppData\Local\Temp\syteam.exe"C:\Users\Admin\AppData\Local\Temp\syteam.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3440
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
312KB
MD5520e6035e15a9422e1c4cbada69263aa
SHA196915e5d6adf90533c2309c84e226598773d83ec
SHA25699a06d8a9eda7ba2d19da54c2759a783e20922a73a4893caccc220cdaa27a883
SHA512ffcf1ff0d9161bdc9c1bbdedc66bccb8bcf74874d25ff4f4436c57aa417160c55914ccb9cb97645c728dd4d230908f707733c30c53faeb0bbfd71e6306999b3b
-
Filesize
153B
MD5bba6eb157df4f3fda1f651b532a86fe8
SHA1d6699a20f67a407d8f41fb9f535d2c50d3503f3d
SHA2567fb6e57a5c79c2b3c4b72c7dcdea8ec51424290ed7bf842cea78beacb1b010d2
SHA512ab070db4ee42e5d23eef38e78b63dedbcda6a67c1d7175b9725a82e1b59c8a4cb528bd8b07bd765b558ebc196ee69acf3726328e792e6b587cd518bf79f1555f