Analysis
-
max time kernel
15s -
max time network
18s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
31-12-2024 14:44
Static task
static1
General
-
Target
build.exe
-
Size
6.1MB
-
MD5
e7635fd18fe8720076cbfa1c2291132a
-
SHA1
36b92c71ba43577bae36cada0123fa27ccfb7df0
-
SHA256
bdfc9238f4c1c4d26fdd838bd39f0cff4f7628878320b73b1245cc21321615d7
-
SHA512
f2b613f7db04d3d179ef6ddeb979de64351400b029c11b661da36ee88184277c5c78dea147f4be064e56549a6dd52b7a7b85ea36efc6c249cfcd5453f93bfaad
-
SSDEEP
196608:7SkSIlLTUcwti7TQl2NgVg01MWAXAkuujCPX9YG9he5GnQCAJKN:ukSopwtQQl2aOtXADu8X9Y95GQLJ
Malware Config
Extracted
asyncrat
1.0.7
Default
51.89.44.68:8848
etb3t1tr5n
-
delay
1
-
install
true
-
install_file
svchost.exe
-
install_folder
%Temp%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x002a000000046190-7.dat family_asyncrat -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\Control Panel\International\Geo\Nation build.exe -
Executes dropped EXE 2 IoCs
pid Process 4920 svchost.exe 3880 svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 14 raw.githubusercontent.com 15 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 4424 build.exe Token: SeIncreaseQuotaPrivilege 4920 svchost.exe Token: SeSecurityPrivilege 4920 svchost.exe Token: SeTakeOwnershipPrivilege 4920 svchost.exe Token: SeLoadDriverPrivilege 4920 svchost.exe Token: SeSystemProfilePrivilege 4920 svchost.exe Token: SeSystemtimePrivilege 4920 svchost.exe Token: SeProfSingleProcessPrivilege 4920 svchost.exe Token: SeIncBasePriorityPrivilege 4920 svchost.exe Token: SeCreatePagefilePrivilege 4920 svchost.exe Token: SeBackupPrivilege 4920 svchost.exe Token: SeRestorePrivilege 4920 svchost.exe Token: SeShutdownPrivilege 4920 svchost.exe Token: SeDebugPrivilege 4920 svchost.exe Token: SeSystemEnvironmentPrivilege 4920 svchost.exe Token: SeRemoteShutdownPrivilege 4920 svchost.exe Token: SeUndockPrivilege 4920 svchost.exe Token: SeManageVolumePrivilege 4920 svchost.exe Token: 33 4920 svchost.exe Token: 34 4920 svchost.exe Token: 35 4920 svchost.exe Token: 36 4920 svchost.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4424 wrote to memory of 4920 4424 build.exe 85 PID 4424 wrote to memory of 4920 4424 build.exe 85 PID 4424 wrote to memory of 3880 4424 build.exe 95 PID 4424 wrote to memory of 3880 4424 build.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\build.exe"C:\Users\Admin\AppData\Local\Temp\build.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4920
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
PID:3880
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63KB
MD567ca41c73d556cc4cfc67fc5b425bbbd
SHA1ada7f812cd581c493630eca83bf38c0f8b32b186
SHA25623d2e491a8c7f2f7f344764e6879d9566c9a3e55a3788038e48b346c068dde5b
SHA5120dceb6468147cd2497adf31843389a78460ed5abe2c5a13488fc55a2d202ee6ce0271821d3cf12bc1f09a4d6b79a737ea3bccfc2bb87f89b3fff6410fa85ec02