Analysis
-
max time kernel
145s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 20:58
Behavioral task
behavioral1
Sample
72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe
Resource
win7-20240903-en
General
-
Target
72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe
-
Size
61KB
-
MD5
ca22538ddbbbadae6d38213f30f709a8
-
SHA1
f204ec3020a3f9837ecf2956d640c819f0322f46
-
SHA256
72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95
-
SHA512
a27e28fb705245b6b3cf3cabd07db32ceee877f82d5230dfb594d58a61690bae411a01871dbb67559802d9d662912d20fff312948a7552c774f524df14bd3368
-
SSDEEP
1536:GDjC4gV3FZw3SoND/M3bzPS7C7+ZawKir0f+:GvC4gtFm3Sm03bzys+D0m
Malware Config
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000c000000023b85-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe -
Executes dropped EXE 1 IoCs
pid Process 3324 xiaojie1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xiaojie1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4832 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1384 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 1900 72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe 1900 72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe 1900 72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe 1900 72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe 1900 72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe 1900 72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe 1900 72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe 1900 72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe 1900 72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe 1900 72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe 1900 72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe 1900 72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe 1900 72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe 1900 72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe 1900 72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe 1900 72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe 1900 72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe 1900 72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe 1900 72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe 1900 72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe 1900 72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe 1900 72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe 1900 72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1900 72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe Token: SeDebugPrivilege 3324 xiaojie1.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1900 wrote to memory of 4120 1900 72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe 84 PID 1900 wrote to memory of 4120 1900 72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe 84 PID 1900 wrote to memory of 4120 1900 72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe 84 PID 1900 wrote to memory of 1504 1900 72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe 86 PID 1900 wrote to memory of 1504 1900 72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe 86 PID 1900 wrote to memory of 1504 1900 72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe 86 PID 1504 wrote to memory of 4832 1504 cmd.exe 88 PID 1504 wrote to memory of 4832 1504 cmd.exe 88 PID 1504 wrote to memory of 4832 1504 cmd.exe 88 PID 4120 wrote to memory of 1384 4120 cmd.exe 89 PID 4120 wrote to memory of 1384 4120 cmd.exe 89 PID 4120 wrote to memory of 1384 4120 cmd.exe 89 PID 1504 wrote to memory of 3324 1504 cmd.exe 90 PID 1504 wrote to memory of 3324 1504 cmd.exe 90 PID 1504 wrote to memory of 3324 1504 cmd.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe"C:\Users\Admin\AppData\Local\Temp\72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "xiaojie1" /tr '"C:\Users\Admin\AppData\Roaming\xiaojie1.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "xiaojie1" /tr '"C:\Users\Admin\AppData\Roaming\xiaojie1.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1384
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpA8D3.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4832
-
-
C:\Users\Admin\AppData\Roaming\xiaojie1.exe"C:\Users\Admin\AppData\Roaming\xiaojie1.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3324
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5d3585e6afa62f9082d4c231e6661ed1d
SHA164572176b8367e1b744acdb729c9dd1ea3f914c4
SHA25601128b0bffd6bf5a97016c76c2de396c289a9697f2f86e510e059b6a57d498bc
SHA512c2e13ba8606d1e056cc46feaa9d3b3ba3a30675d61e4c0c868bb3526c7c6c8f11c6d722e3b03c0fdfdc4c00a8dffe520600675d3ae37478e4fa7b17e2a35f13c
-
Filesize
61KB
MD5ca22538ddbbbadae6d38213f30f709a8
SHA1f204ec3020a3f9837ecf2956d640c819f0322f46
SHA25672f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95
SHA512a27e28fb705245b6b3cf3cabd07db32ceee877f82d5230dfb594d58a61690bae411a01871dbb67559802d9d662912d20fff312948a7552c774f524df14bd3368