Analysis
-
max time kernel
16s -
max time network
19s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-12-2024 21:03
Static task
static1
Behavioral task
behavioral1
Sample
mexican.exe
Resource
win7-20240903-en
General
-
Target
mexican.exe
-
Size
3.6MB
-
MD5
b9ce72d9fa47b960c5912662ba09b4c7
-
SHA1
5147cd82eff424a9ba48f64d873b7200d546bdb8
-
SHA256
2f05e23edec61e746e86cd46e79d6af02ec93705f755a1f9683e953cd9406890
-
SHA512
8a59922d3c8acbc2224e66444c1e852392f378f0d288747f848169e07b1f23bf86d6bba10831421f5c3e81d8c74b791bd306cce8f545eca52b0e397694587e7a
-
SSDEEP
98304:QkqXf0FlL9nrYAWAZi6sfLxkuahjCOeX9YG9see5GnRyCAm0makxH13U:QkSIlLtzWAXAkuujCPX9YG9he5GnQCAB
Malware Config
Extracted
asyncrat
1.0.7
Default
51.89.44.68:8848
etb3t1tr5n
-
delay
1
-
install
true
-
install_file
svchost.exe
-
install_folder
%Temp%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0008000000023c64-16.dat family_asyncrat -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation mexican.exe -
Executes dropped EXE 2 IoCs
pid Process 2168 svchost.exe 696 svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 6 raw.githubusercontent.com 7 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeDebugPrivilege 4564 mexican.exe Token: SeIncreaseQuotaPrivilege 2168 svchost.exe Token: SeSecurityPrivilege 2168 svchost.exe Token: SeTakeOwnershipPrivilege 2168 svchost.exe Token: SeLoadDriverPrivilege 2168 svchost.exe Token: SeSystemProfilePrivilege 2168 svchost.exe Token: SeSystemtimePrivilege 2168 svchost.exe Token: SeProfSingleProcessPrivilege 2168 svchost.exe Token: SeIncBasePriorityPrivilege 2168 svchost.exe Token: SeCreatePagefilePrivilege 2168 svchost.exe Token: SeBackupPrivilege 2168 svchost.exe Token: SeRestorePrivilege 2168 svchost.exe Token: SeShutdownPrivilege 2168 svchost.exe Token: SeDebugPrivilege 2168 svchost.exe Token: SeSystemEnvironmentPrivilege 2168 svchost.exe Token: SeRemoteShutdownPrivilege 2168 svchost.exe Token: SeUndockPrivilege 2168 svchost.exe Token: SeManageVolumePrivilege 2168 svchost.exe Token: 33 2168 svchost.exe Token: 34 2168 svchost.exe Token: 35 2168 svchost.exe Token: 36 2168 svchost.exe Token: SeIncreaseQuotaPrivilege 696 svchost.exe Token: SeSecurityPrivilege 696 svchost.exe Token: SeTakeOwnershipPrivilege 696 svchost.exe Token: SeLoadDriverPrivilege 696 svchost.exe Token: SeSystemProfilePrivilege 696 svchost.exe Token: SeSystemtimePrivilege 696 svchost.exe Token: SeProfSingleProcessPrivilege 696 svchost.exe Token: SeIncBasePriorityPrivilege 696 svchost.exe Token: SeCreatePagefilePrivilege 696 svchost.exe Token: SeBackupPrivilege 696 svchost.exe Token: SeRestorePrivilege 696 svchost.exe Token: SeShutdownPrivilege 696 svchost.exe Token: SeDebugPrivilege 696 svchost.exe Token: SeSystemEnvironmentPrivilege 696 svchost.exe Token: SeRemoteShutdownPrivilege 696 svchost.exe Token: SeUndockPrivilege 696 svchost.exe Token: SeManageVolumePrivilege 696 svchost.exe Token: 33 696 svchost.exe Token: 34 696 svchost.exe Token: 35 696 svchost.exe Token: 36 696 svchost.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4564 wrote to memory of 2168 4564 mexican.exe 84 PID 4564 wrote to memory of 2168 4564 mexican.exe 84 PID 4564 wrote to memory of 696 4564 mexican.exe 91 PID 4564 wrote to memory of 696 4564 mexican.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\mexican.exe"C:\Users\Admin\AppData\Local\Temp\mexican.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:696
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5aa7b2102d46639b4606613e181691050
SHA126224d458d3296424fe216a74952a76314e757e5
SHA2565bffcb32f9774b81f5b656dd385f2cd6d3b147aff8ea4e40f0957e311d76a9a9
SHA512ab06f184a1489cb5d993685e105d92b4907234269184e0cf425f9138deaeae3403ad00099f992e61b304449c97e36fac04aa16fac098806437438f72fa07217d
-
Filesize
63KB
MD567ca41c73d556cc4cfc67fc5b425bbbd
SHA1ada7f812cd581c493630eca83bf38c0f8b32b186
SHA25623d2e491a8c7f2f7f344764e6879d9566c9a3e55a3788038e48b346c068dde5b
SHA5120dceb6468147cd2497adf31843389a78460ed5abe2c5a13488fc55a2d202ee6ce0271821d3cf12bc1f09a4d6b79a737ea3bccfc2bb87f89b3fff6410fa85ec02