Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-12-2024 13:50
Static task
static1
Behavioral task
behavioral1
Sample
build.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
build.exe
Resource
win10v2004-20241007-en
General
-
Target
build.exe
-
Size
3.6MB
-
MD5
2005c36df30a92d045d80c76be86d157
-
SHA1
5e821a88c68ca7fc61e7fd88a6127d35c7af3d7f
-
SHA256
b94561e6149960253a8ff55a26fa68c7794b8fced2deade95d6b2e95b5d932af
-
SHA512
ad2c3667101e450566e8b0f7ee3a05c022bed6b1c64007f5c3f21c8bc6e062910c32c93e5b616188fec9d1c625a9a148b42b911d362f6ffd45f2953db38c1275
-
SSDEEP
98304:2kqXf0FlL9nrYAWAZi6sfLxkuahjCOeX9YG9see5GnRyCAm0makxH13C:2kSIlLtzWAXAkuujCPX9YG9he5GnQCAL
Malware Config
Extracted
asyncrat
1.0.7
Default
51.89.44.68:8848
etb3t1tr5n
-
delay
1
-
install
true
-
install_file
svchost.exe
-
install_folder
%Temp%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000b000000023b50-17.dat family_asyncrat -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation build.exe -
Executes dropped EXE 5 IoCs
pid Process 4104 svchost.exe 868 svchost.exe 2220 svchost.exe 2440 svchost.exe 3828 svchost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 build.exe Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 build.exe Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 build.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 10 raw.githubusercontent.com 11 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 22 icanhazip.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 5056 cmd.exe 2080 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 build.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier build.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2200 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 4176 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 2064 build.exe 2064 build.exe 2064 build.exe 2064 build.exe 2064 build.exe 2064 build.exe 2064 build.exe 2064 build.exe 2064 build.exe 2064 build.exe 2064 build.exe 2064 build.exe 2064 build.exe 2064 build.exe 2064 build.exe 2064 build.exe 2064 build.exe 2064 build.exe 2064 build.exe 2064 build.exe 2064 build.exe 2064 build.exe 2064 build.exe 2064 build.exe 2064 build.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2064 build.exe Token: SeIncreaseQuotaPrivilege 4104 svchost.exe Token: SeSecurityPrivilege 4104 svchost.exe Token: SeTakeOwnershipPrivilege 4104 svchost.exe Token: SeLoadDriverPrivilege 4104 svchost.exe Token: SeSystemProfilePrivilege 4104 svchost.exe Token: SeSystemtimePrivilege 4104 svchost.exe Token: SeProfSingleProcessPrivilege 4104 svchost.exe Token: SeIncBasePriorityPrivilege 4104 svchost.exe Token: SeCreatePagefilePrivilege 4104 svchost.exe Token: SeBackupPrivilege 4104 svchost.exe Token: SeRestorePrivilege 4104 svchost.exe Token: SeShutdownPrivilege 4104 svchost.exe Token: SeDebugPrivilege 4104 svchost.exe Token: SeSystemEnvironmentPrivilege 4104 svchost.exe Token: SeRemoteShutdownPrivilege 4104 svchost.exe Token: SeUndockPrivilege 4104 svchost.exe Token: SeManageVolumePrivilege 4104 svchost.exe Token: 33 4104 svchost.exe Token: 34 4104 svchost.exe Token: 35 4104 svchost.exe Token: 36 4104 svchost.exe Token: SeIncreaseQuotaPrivilege 868 svchost.exe Token: SeSecurityPrivilege 868 svchost.exe Token: SeTakeOwnershipPrivilege 868 svchost.exe Token: SeLoadDriverPrivilege 868 svchost.exe Token: SeSystemProfilePrivilege 868 svchost.exe Token: SeSystemtimePrivilege 868 svchost.exe Token: SeProfSingleProcessPrivilege 868 svchost.exe Token: SeIncBasePriorityPrivilege 868 svchost.exe Token: SeCreatePagefilePrivilege 868 svchost.exe Token: SeBackupPrivilege 868 svchost.exe Token: SeRestorePrivilege 868 svchost.exe Token: SeShutdownPrivilege 868 svchost.exe Token: SeDebugPrivilege 868 svchost.exe Token: SeSystemEnvironmentPrivilege 868 svchost.exe Token: SeRemoteShutdownPrivilege 868 svchost.exe Token: SeUndockPrivilege 868 svchost.exe Token: SeManageVolumePrivilege 868 svchost.exe Token: 33 868 svchost.exe Token: 34 868 svchost.exe Token: 35 868 svchost.exe Token: 36 868 svchost.exe Token: SeSecurityPrivilege 4916 msiexec.exe Token: SeIncreaseQuotaPrivilege 2220 svchost.exe Token: SeSecurityPrivilege 2220 svchost.exe Token: SeTakeOwnershipPrivilege 2220 svchost.exe Token: SeLoadDriverPrivilege 2220 svchost.exe Token: SeSystemProfilePrivilege 2220 svchost.exe Token: SeSystemtimePrivilege 2220 svchost.exe Token: SeProfSingleProcessPrivilege 2220 svchost.exe Token: SeIncBasePriorityPrivilege 2220 svchost.exe Token: SeCreatePagefilePrivilege 2220 svchost.exe Token: SeBackupPrivilege 2220 svchost.exe Token: SeRestorePrivilege 2220 svchost.exe Token: SeShutdownPrivilege 2220 svchost.exe Token: SeDebugPrivilege 2220 svchost.exe Token: SeSystemEnvironmentPrivilege 2220 svchost.exe Token: SeRemoteShutdownPrivilege 2220 svchost.exe Token: SeUndockPrivilege 2220 svchost.exe Token: SeManageVolumePrivilege 2220 svchost.exe Token: 33 2220 svchost.exe Token: 34 2220 svchost.exe Token: 35 2220 svchost.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2064 wrote to memory of 4104 2064 build.exe 84 PID 2064 wrote to memory of 4104 2064 build.exe 84 PID 2064 wrote to memory of 868 2064 build.exe 89 PID 2064 wrote to memory of 868 2064 build.exe 89 PID 2064 wrote to memory of 5056 2064 build.exe 92 PID 2064 wrote to memory of 5056 2064 build.exe 92 PID 5056 wrote to memory of 3396 5056 cmd.exe 94 PID 5056 wrote to memory of 3396 5056 cmd.exe 94 PID 5056 wrote to memory of 2080 5056 cmd.exe 95 PID 5056 wrote to memory of 2080 5056 cmd.exe 95 PID 5056 wrote to memory of 408 5056 cmd.exe 96 PID 5056 wrote to memory of 408 5056 cmd.exe 96 PID 2064 wrote to memory of 4360 2064 build.exe 97 PID 2064 wrote to memory of 4360 2064 build.exe 97 PID 4360 wrote to memory of 3412 4360 cmd.exe 99 PID 4360 wrote to memory of 3412 4360 cmd.exe 99 PID 4360 wrote to memory of 2760 4360 cmd.exe 100 PID 4360 wrote to memory of 2760 4360 cmd.exe 100 PID 2064 wrote to memory of 2220 2064 build.exe 102 PID 2064 wrote to memory of 2220 2064 build.exe 102 PID 2064 wrote to memory of 2440 2064 build.exe 113 PID 2064 wrote to memory of 2440 2064 build.exe 113 PID 2064 wrote to memory of 3828 2064 build.exe 122 PID 2064 wrote to memory of 3828 2064 build.exe 122 PID 2064 wrote to memory of 4032 2064 build.exe 126 PID 2064 wrote to memory of 4032 2064 build.exe 126 PID 4032 wrote to memory of 2276 4032 cmd.exe 128 PID 4032 wrote to memory of 2276 4032 cmd.exe 128 PID 4032 wrote to memory of 4176 4032 cmd.exe 129 PID 4032 wrote to memory of 4176 4032 cmd.exe 129 PID 4032 wrote to memory of 2200 4032 cmd.exe 130 PID 4032 wrote to memory of 2200 4032 cmd.exe 130 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 build.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 build.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\build.exe"C:\Users\Admin\AppData\Local\Temp\build.exe"1⤵
- Checks computer location settings
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2064 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4104
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:868
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:3396
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2080
-
-
C:\Windows\system32\findstr.exefindstr All3⤵PID:408
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵
- Suspicious use of WriteProcessMemory
PID:4360 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:3412
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:2760
-
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
PID:2440
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
PID:3828
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5f4b9b9f-c4dc-4f9b-b002-11f83a557911.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2276
-
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 20643⤵
- Kills process with taskkill
PID:4176
-
-
C:\Windows\system32\timeout.exetimeout /T 2 /NOBREAK3⤵
- Delays execution with timeout.exe
PID:2200
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4916
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD516855fa7c536753c0c613d6e67857c40
SHA102a46198d51941a32afb763f68921457722335e1
SHA2562f52d3ef339d7c37da569457b012b2594214453b9cc64c2f88208bebb3844991
SHA512df4c53ece6c68ed78d8730677ff52f9c1f56e4ef371e7b5836416eb0556a29ed2f6f1cc5e03aa2140ca300387a5d99cd984e68e3f02b4947c9ade691e2b6020c
-
Filesize
5KB
MD5924bdce17fd285f64caffc916f2a0b10
SHA1ea119df885362be0225ced08c29319c9f53018b3
SHA256ff18c159bbdec49630135978789945ff20dae413e51d5bb97fa83a7e601e68a8
SHA512fa6939883ce4f3a4b1e591506001b8e42fb567be1964d1ce3282fc4b02321b455e48d45d03175db7213d259ff64ca59303976a3fd26d91da3b03073f98fd98e9
-
Filesize
2KB
MD5ae426f5bbc7474a4797964c3decde7b7
SHA1814e1aa7d072ebc4e32196058fdbfda39c49f61c
SHA25616d3547ee7bf891dd846da41c8d0bfc2f1e9f3a5645b829d96610c9114e06827
SHA5125289816580bfd3ecdfe1d56f1156c689309ec431e9f8b16d18f4a25f94db92b81fad980d131380aac189a0bcddaa1b1792a9e4202127d764fc002a35d8d5394c
-
C:\Users\Admin\AppData\Local\d93de6678f5a387aa5a40d3c165c8250\Admin@YLFOGIOE_en-US\Browsers\Firefox\Bookmarks.txt
Filesize220B
MD52ab1fd921b6c195114e506007ba9fe05
SHA190033c6ee56461ca959482c9692cf6cfb6c5c6af
SHA256c79cfdd6d0757eb52fbb021e7f0da1a2a8f1dd81dcd3a4e62239778545a09ecc
SHA5124f0570d7c7762ecb4dcf3171ae67da3c56aa044419695e5a05f318e550f1a910a616f5691b15abfe831b654718ec97a534914bd172aa7a963609ebd8e1fae0a5
-
Filesize
1KB
MD59246cb35ce159a8ebb5009177c61a506
SHA1f7d21cf266cae097c30e0072c1f2594d33a1e260
SHA256164315f6765f7188a3c37ad72ba3672c87e264b526ee4e31c3726aa0b77b13bf
SHA51268f27588b30d554fbf59c26d3852143f1f463143dd944096285d551ced2455035dfd6effcb9fee23e126fd3a667cf3ad9292da891e5393ced5218c0f9005fe70
-
Filesize
6KB
MD5fb74253abbd86cc6404f902891c7d6ae
SHA1a72dd2bcc491170a992b29500f42bde4a4fbe6ea
SHA256132ff19a3fdeb8dff72f8dbfb77ffecb3cc1c51e9c06458b0b9535b5ea2d1faf
SHA51254231526d1542877b3f9775731391e0f8a01168853936f456a54110bb5c17c14e8c287ec66210752dd581e2cbd7e3f382259613b1134e63d90c938aed8e35c62
-
C:\Users\Admin\AppData\Local\d93de6678f5a387aa5a40d3c165c8250\Admin@YLFOGIOE_en-US\System\Process.txt
Filesize738B
MD5be5ec407f62848dcb08fee4807697424
SHA1d918b81f60bd708e0489f6205b5bf7fe9d5b3d49
SHA25610977026aff86260238294668c11b9b0115d7458ff35299b3cef994f7bda2187
SHA512d28743b7dd10b97964d59f834f19f5b43034b6bb39377008b0b8c86d6a672239f985bad6bac62d29fb0fee842cfa0259f667f61a53d0bd6a5bc7064342ad94ff
-
C:\Users\Admin\AppData\Local\d93de6678f5a387aa5a40d3c165c8250\Admin@YLFOGIOE_en-US\System\Process.txt
Filesize1KB
MD5e3ade7e4372d07a867753af4b9c22f51
SHA143ae9c76fc6ef5ce3d570e1ac2996c4eac1e5d4f
SHA256175d2b0c2a1bbfa68b8bd7ef5fbc3e6c1450c801a7e2514dc5f9ab36d6656395
SHA5124c64de35fe66ad87a55f0a200fe7cf567e844dbba4fb6f4dfdd0c3c6838b59e84c9c7ef62f937a033d998ecd4656e45c6638159e0b8290201feedb9aa3faf3e2
-
C:\Users\Admin\AppData\Local\d93de6678f5a387aa5a40d3c165c8250\Admin@YLFOGIOE_en-US\System\Process.txt
Filesize1KB
MD5f046c8b0ae00ed9b97e83e96851e656c
SHA146c53f9f4d4bd6f13490449c575347589083870f
SHA25630e8237bc8eeb7c2aeedc92d9a4272f79adbd028d30e143a6ce64a5fd34dc7f0
SHA5123cb50f7776beca090a7304aad58c38c7e924ced4ef29daade29a44c0b7c8e831ef732d376ff44b106ad07e66ea708c56f831e401c1588e07554ea355df4e4faa
-
C:\Users\Admin\AppData\Local\d93de6678f5a387aa5a40d3c165c8250\Admin@YLFOGIOE_en-US\System\Process.txt
Filesize2KB
MD5a43cbc04bd89c845d6b36ca2a16df6c2
SHA14206aa8c56bedd1b4910c9a691ca1347bcbb5f24
SHA256215f04383a69d0e6d96ab0f5f12f50db398d5b4383b1175da678e59204db0e0f
SHA512769da2c55ae8c49d2fb74416e491bbe1b1fb365897294c1bf6555469af7dad9178869a587aa6b66a45159194cf4146809ff306e4ff3a24b4de7fb60a95d7d7a1
-
C:\Users\Admin\AppData\Local\d93de6678f5a387aa5a40d3c165c8250\Admin@YLFOGIOE_en-US\System\Process.txt
Filesize3KB
MD5bf679f3e1f4c7029593979a50df135d9
SHA188814399a8a3db4c92cb192850b7c104cf7412cd
SHA256f3ba5bf8b2c403aaf045cbf44a9746bd39995da4acaa3c866ce240259df228f8
SHA512c3d4fc1db1e219ca41039551e132305d5938564c82f5d271ac252898bdb7158a240b7b2e89ee4f6aa3f197a6804a535d9dc0660e8e47b4aade698e3026c247f4
-
C:\Users\Admin\AppData\Local\d93de6678f5a387aa5a40d3c165c8250\Admin@YLFOGIOE_en-US\System\Process.txt
Filesize4KB
MD5f556d803c18e0df4efb20c4a9c170565
SHA124249b8fe7846d1409692e313499c404ea9faca1
SHA2567ae03393302fd6d7288ad6bfcdc7c46d0ba61555dc71314b559cc9d3e442fb6c
SHA512b493d10e655c4db6471733bb4d501cf60973838c9c4b2d6ee0cbdf4f7e2add5d43e4cda2ed3c4f5fd6f1b99c2d63ae9c2f0123ac8e675ef3b56a5ccb25f9f96d
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
63KB
MD567ca41c73d556cc4cfc67fc5b425bbbd
SHA1ada7f812cd581c493630eca83bf38c0f8b32b186
SHA25623d2e491a8c7f2f7f344764e6879d9566c9a3e55a3788038e48b346c068dde5b
SHA5120dceb6468147cd2497adf31843389a78460ed5abe2c5a13488fc55a2d202ee6ce0271821d3cf12bc1f09a4d6b79a737ea3bccfc2bb87f89b3fff6410fa85ec02