Analysis
-
max time kernel
104s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
27/03/2025, 10:52
Behavioral task
behavioral1
Sample
Infected.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Infected.exe
Resource
win10v2004-20250314-en
General
-
Target
Infected.exe
-
Size
63KB
-
MD5
f9caeabd873c3735af9b6bf7118d4955
-
SHA1
ce94b174c93e8716d5ea69cdffd8f83cc138c1cd
-
SHA256
3ec778942e2d803125fa551096a19a7f1e3cf0a9f513aa6633c96dd584dfe204
-
SHA512
12fdaa215362ef00d8258d3764d6bf0fe58241034f468d072fd748ac04cbc5df0c6fe5090ed1cdd7112af334ce47e9c881896c92761c7a3d5f12c0a2fc5b3dbc
-
SSDEEP
768:UURIVdHlA78rAC8A+XQaazcBRL5JTk1+T4KSBGHmDbD/ph0oXs0efLm3SuodpqKX:fwlgLdSJYUbdh9sxKiuodpqKmY7
Malware Config
Extracted
asyncrat
Default
127.0.0.1:8878
127.0.0.1:51852
born-me.gl.at.ply.gg:8878
born-me.gl.at.ply.gg:51852
-
delay
1
-
install
true
-
install_file
1.exe
-
install_folder
%Temp%
Signatures
-
Asyncrat family
-
Stealerium
An open source info stealer written in C# first seen in May 2022.
-
Stealerium family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0009000000024128-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation Infected.exe -
Executes dropped EXE 1 IoCs
pid Process 392 1.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1.exe Key opened \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1.exe Key opened \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 76 icanhazip.com 78 ip-api.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 3496 cmd.exe 2408 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 1.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1168 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4100 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 45 IoCs
pid Process 632 Infected.exe 632 Infected.exe 632 Infected.exe 632 Infected.exe 632 Infected.exe 632 Infected.exe 632 Infected.exe 632 Infected.exe 632 Infected.exe 632 Infected.exe 632 Infected.exe 632 Infected.exe 632 Infected.exe 632 Infected.exe 632 Infected.exe 632 Infected.exe 632 Infected.exe 632 Infected.exe 632 Infected.exe 632 Infected.exe 632 Infected.exe 632 Infected.exe 632 Infected.exe 392 1.exe 392 1.exe 392 1.exe 392 1.exe 392 1.exe 392 1.exe 392 1.exe 392 1.exe 392 1.exe 392 1.exe 392 1.exe 392 1.exe 392 1.exe 392 1.exe 392 1.exe 392 1.exe 392 1.exe 392 1.exe 392 1.exe 392 1.exe 392 1.exe 392 1.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 632 Infected.exe Token: SeDebugPrivilege 392 1.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 632 wrote to memory of 4332 632 Infected.exe 89 PID 632 wrote to memory of 4332 632 Infected.exe 89 PID 632 wrote to memory of 3216 632 Infected.exe 91 PID 632 wrote to memory of 3216 632 Infected.exe 91 PID 4332 wrote to memory of 4100 4332 cmd.exe 93 PID 4332 wrote to memory of 4100 4332 cmd.exe 93 PID 3216 wrote to memory of 1168 3216 cmd.exe 94 PID 3216 wrote to memory of 1168 3216 cmd.exe 94 PID 3216 wrote to memory of 392 3216 cmd.exe 99 PID 3216 wrote to memory of 392 3216 cmd.exe 99 PID 392 wrote to memory of 3496 392 1.exe 113 PID 392 wrote to memory of 3496 392 1.exe 113 PID 3496 wrote to memory of 4956 3496 cmd.exe 115 PID 3496 wrote to memory of 4956 3496 cmd.exe 115 PID 3496 wrote to memory of 2408 3496 cmd.exe 116 PID 3496 wrote to memory of 2408 3496 cmd.exe 116 PID 3496 wrote to memory of 2152 3496 cmd.exe 117 PID 3496 wrote to memory of 2152 3496 cmd.exe 117 PID 392 wrote to memory of 4484 392 1.exe 118 PID 392 wrote to memory of 4484 392 1.exe 118 PID 4484 wrote to memory of 1612 4484 cmd.exe 120 PID 4484 wrote to memory of 1612 4484 cmd.exe 120 PID 4484 wrote to memory of 2004 4484 cmd.exe 121 PID 4484 wrote to memory of 2004 4484 cmd.exe 121 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 1.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Infected.exe"C:\Users\Admin\AppData\Local\Temp\Infected.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "1" /tr '"C:\Users\Admin\AppData\Local\Temp\1.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4332 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "1" /tr '"C:\Users\Admin\AppData\Local\Temp\1.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:4100
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp53CD.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3216 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1168
-
-
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"3⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:392 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:3496 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:4956
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2408
-
-
C:\Windows\system32\findstr.exefindstr All5⤵PID:2152
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid4⤵
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:1612
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid5⤵
- Event Triggered Execution: Netsh Helper DLL
PID:2004
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\760c63a83baacba6c2f27c7d96382396\Admin@ISKSVYMX_en-US\Browsers\Mozilla\Firefox\Bookmarks.txt
Filesize81B
MD5ea511fc534efd031f852fcf490b76104
SHA1573e5fa397bc953df5422abbeb1a52bf94f7cf00
SHA256e5fe7f327ae62df007bd1117aa7f522dbbcd371ec67953f66d786424cb1d7995
SHA512f7d8e575a2332b0fbd491b5e092b7ed6b0942a5165557fcc5d215d873b05103aa6ba01843133871c1c7ac81b10182a15895be49885c98d1a379dd55f88004fae
-
C:\Users\Admin\AppData\Local\760c63a83baacba6c2f27c7d96382396\Admin@ISKSVYMX_en-US\System\Process.txt
Filesize3KB
MD50270adde645bff1bef54407e1beca863
SHA10f14f56ec22bbdde989cbc74672eb359787c8a13
SHA2565776427b7513f6f422f3eb3205124b223abd9721f7ce0900a9790818d88c158c
SHA512037c668b51c91d9ee49af3c251cbb22f9415377acf30f9f2817c6d7a3d731448c1b355e0708671e5de557d4bd7d7cef37299ab0c919cd7209667a0a8e69ffb43
-
C:\Users\Admin\AppData\Local\760c63a83baacba6c2f27c7d96382396\Admin@ISKSVYMX_en-US\System\Process.txt
Filesize4KB
MD53c8b00a561ebb0810a5518851145d99e
SHA1e19afccc8b4073a3e1447cf562bf29ac1c40456d
SHA256647d71932f8665f75325ad4a7479829b4364abdc90c193dd80e6667539289162
SHA51211dd2a22574b4721bead8e6b4232c581495643c1ee5f03ec1f10b5a797b775b7a51c4dee8a4028bd5e4ffbb750cd622b1b0c0243fc37f89c72576c4866aa3f54
-
C:\Users\Admin\AppData\Local\760c63a83baacba6c2f27c7d96382396\Admin@ISKSVYMX_en-US\System\Process.txt
Filesize2KB
MD50b734cab1f6295e67cb4c391dcd335e2
SHA1ef1228d1449066482fc1c6f7e1e593c1377c9dd0
SHA256eb239077e16a3be854645c408788f342109ee0e0592f63ebc563d5bf81253931
SHA512507a2f2d4598238e8748e5f9a1db75ed9d3bec8005246955a62327355ee9f03838b7985ce619004779a4f96be56bfa7c9b62b63e3cb53124d2653eb395edd345
-
Filesize
63KB
MD5f9caeabd873c3735af9b6bf7118d4955
SHA1ce94b174c93e8716d5ea69cdffd8f83cc138c1cd
SHA2563ec778942e2d803125fa551096a19a7f1e3cf0a9f513aa6633c96dd584dfe204
SHA51212fdaa215362ef00d8258d3764d6bf0fe58241034f468d072fd748ac04cbc5df0c6fe5090ed1cdd7112af334ce47e9c881896c92761c7a3d5f12c0a2fc5b3dbc
-
Filesize
148B
MD5c2b472d28d9ca6c546c80cbdaca9b62f
SHA11a663a650c7573fdf86315dd2d35ee42b2f0a5f1
SHA256654fba240635c208c016f448caa0b5f798370b0c7cca721d4b9a8dd0351a303d
SHA512ac5ffa0f407d91d9a8b9ab07efb4f92b7e354d21ececd291024387d6983d1c8213c490944c78d2b8ba8d6184969bcb501fba0362e2d73e2b56ec21f122304d18