Analysis
-
max time kernel
115s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2024 05:22
Behavioral task
behavioral1
Sample
968a7b0921b85b1b798da57648120b5f9f3e5a4eda06228fe01fb5676ef359fe.exe
Resource
win7-20240903-en
General
-
Target
968a7b0921b85b1b798da57648120b5f9f3e5a4eda06228fe01fb5676ef359fe.exe
-
Size
47KB
-
MD5
cc3e568a148a70373ece2c6845e8ad73
-
SHA1
9759229daee480d6adbda5c6892175174cdf0cf4
-
SHA256
968a7b0921b85b1b798da57648120b5f9f3e5a4eda06228fe01fb5676ef359fe
-
SHA512
f20208f3a2229d5a2aac413106ffa0327c0e98f512ab2e0c50646594931e7ff1f253d242cd28fab5f09c841d746da0559d22949cbe99d2e395ef7cfdb073bd6f
-
SSDEEP
768:EuXI1TAYhAVWU1LGvmo2q4KSETUvgcPI0qfiFps0bX/GVOl6krLKFOycBDZYxq:EuXI1TAuP2q8K0qfAZbX/G8UL6dYxq
Malware Config
Extracted
asyncrat
0.5.8
Default
147.185.221.24:40668
resolution-messages.gl.at.ply.gg:40668
lzsTzjhhhJXe
-
delay
3
-
install
true
-
install_file
Windows Temporary Storage Helper.exe
-
install_folder
%Temp%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0008000000023cb1-12.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 968a7b0921b85b1b798da57648120b5f9f3e5a4eda06228fe01fb5676ef359fe.exe -
Executes dropped EXE 1 IoCs
pid Process 2316 Windows Temporary Storage Helper.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 968a7b0921b85b1b798da57648120b5f9f3e5a4eda06228fe01fb5676ef359fe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Temporary Storage Helper.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2196 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 996 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 1284 968a7b0921b85b1b798da57648120b5f9f3e5a4eda06228fe01fb5676ef359fe.exe 1284 968a7b0921b85b1b798da57648120b5f9f3e5a4eda06228fe01fb5676ef359fe.exe 1284 968a7b0921b85b1b798da57648120b5f9f3e5a4eda06228fe01fb5676ef359fe.exe 1284 968a7b0921b85b1b798da57648120b5f9f3e5a4eda06228fe01fb5676ef359fe.exe 1284 968a7b0921b85b1b798da57648120b5f9f3e5a4eda06228fe01fb5676ef359fe.exe 1284 968a7b0921b85b1b798da57648120b5f9f3e5a4eda06228fe01fb5676ef359fe.exe 1284 968a7b0921b85b1b798da57648120b5f9f3e5a4eda06228fe01fb5676ef359fe.exe 1284 968a7b0921b85b1b798da57648120b5f9f3e5a4eda06228fe01fb5676ef359fe.exe 1284 968a7b0921b85b1b798da57648120b5f9f3e5a4eda06228fe01fb5676ef359fe.exe 1284 968a7b0921b85b1b798da57648120b5f9f3e5a4eda06228fe01fb5676ef359fe.exe 1284 968a7b0921b85b1b798da57648120b5f9f3e5a4eda06228fe01fb5676ef359fe.exe 1284 968a7b0921b85b1b798da57648120b5f9f3e5a4eda06228fe01fb5676ef359fe.exe 1284 968a7b0921b85b1b798da57648120b5f9f3e5a4eda06228fe01fb5676ef359fe.exe 1284 968a7b0921b85b1b798da57648120b5f9f3e5a4eda06228fe01fb5676ef359fe.exe 1284 968a7b0921b85b1b798da57648120b5f9f3e5a4eda06228fe01fb5676ef359fe.exe 1284 968a7b0921b85b1b798da57648120b5f9f3e5a4eda06228fe01fb5676ef359fe.exe 1284 968a7b0921b85b1b798da57648120b5f9f3e5a4eda06228fe01fb5676ef359fe.exe 1284 968a7b0921b85b1b798da57648120b5f9f3e5a4eda06228fe01fb5676ef359fe.exe 1284 968a7b0921b85b1b798da57648120b5f9f3e5a4eda06228fe01fb5676ef359fe.exe 1284 968a7b0921b85b1b798da57648120b5f9f3e5a4eda06228fe01fb5676ef359fe.exe 1284 968a7b0921b85b1b798da57648120b5f9f3e5a4eda06228fe01fb5676ef359fe.exe 1284 968a7b0921b85b1b798da57648120b5f9f3e5a4eda06228fe01fb5676ef359fe.exe 1284 968a7b0921b85b1b798da57648120b5f9f3e5a4eda06228fe01fb5676ef359fe.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1284 968a7b0921b85b1b798da57648120b5f9f3e5a4eda06228fe01fb5676ef359fe.exe Token: SeDebugPrivilege 2316 Windows Temporary Storage Helper.exe Token: SeDebugPrivilege 2316 Windows Temporary Storage Helper.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1284 wrote to memory of 4676 1284 968a7b0921b85b1b798da57648120b5f9f3e5a4eda06228fe01fb5676ef359fe.exe 83 PID 1284 wrote to memory of 4676 1284 968a7b0921b85b1b798da57648120b5f9f3e5a4eda06228fe01fb5676ef359fe.exe 83 PID 1284 wrote to memory of 4676 1284 968a7b0921b85b1b798da57648120b5f9f3e5a4eda06228fe01fb5676ef359fe.exe 83 PID 1284 wrote to memory of 1968 1284 968a7b0921b85b1b798da57648120b5f9f3e5a4eda06228fe01fb5676ef359fe.exe 85 PID 1284 wrote to memory of 1968 1284 968a7b0921b85b1b798da57648120b5f9f3e5a4eda06228fe01fb5676ef359fe.exe 85 PID 1284 wrote to memory of 1968 1284 968a7b0921b85b1b798da57648120b5f9f3e5a4eda06228fe01fb5676ef359fe.exe 85 PID 1968 wrote to memory of 2196 1968 cmd.exe 87 PID 1968 wrote to memory of 2196 1968 cmd.exe 87 PID 1968 wrote to memory of 2196 1968 cmd.exe 87 PID 4676 wrote to memory of 996 4676 cmd.exe 88 PID 4676 wrote to memory of 996 4676 cmd.exe 88 PID 4676 wrote to memory of 996 4676 cmd.exe 88 PID 1968 wrote to memory of 2316 1968 cmd.exe 89 PID 1968 wrote to memory of 2316 1968 cmd.exe 89 PID 1968 wrote to memory of 2316 1968 cmd.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\968a7b0921b85b1b798da57648120b5f9f3e5a4eda06228fe01fb5676ef359fe.exe"C:\Users\Admin\AppData\Local\Temp\968a7b0921b85b1b798da57648120b5f9f3e5a4eda06228fe01fb5676ef359fe.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows Temporary Storage Helper" /tr '"C:\Users\Admin\AppData\Local\Temp\Windows Temporary Storage Helper.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Windows Temporary Storage Helper" /tr '"C:\Users\Admin\AppData\Local\Temp\Windows Temporary Storage Helper.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:996
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpAA88.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2196
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Temporary Storage Helper.exe"C:\Users\Admin\AppData\Local\Temp\Windows Temporary Storage Helper.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
47KB
MD5cc3e568a148a70373ece2c6845e8ad73
SHA19759229daee480d6adbda5c6892175174cdf0cf4
SHA256968a7b0921b85b1b798da57648120b5f9f3e5a4eda06228fe01fb5676ef359fe
SHA512f20208f3a2229d5a2aac413106ffa0327c0e98f512ab2e0c50646594931e7ff1f253d242cd28fab5f09c841d746da0559d22949cbe99d2e395ef7cfdb073bd6f
-
Filesize
179B
MD5ba1ce03479c0f5b00e2a3fc760d8f59b
SHA15617facbdb23a76e7d6c286a4f42b960fdd79444
SHA256410db94179b25f46d64ffed40bf68e667037f8afcfc07db860f030f9a44ec093
SHA512ecb052aa9002665d0210cf33130b0b5e91bb5ec9c4dbe11056784f09e31d9bd294692afb17dd180bff1154546e26c6f6388e742509e489786f8107b62e895cbe