Analysis
-
max time kernel
256s -
max time network
356s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
30-11-2022 21:51
Static task
static1
Behavioral task
behavioral1
Sample
9EB30672961F46F8D28675AF6A07DFDD3E07C2CE955EC.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
9EB30672961F46F8D28675AF6A07DFDD3E07C2CE955EC.exe
Resource
win10v2004-20221111-en
General
-
Target
9EB30672961F46F8D28675AF6A07DFDD3E07C2CE955EC.exe
-
Size
1.3MB
-
MD5
1a9f14de010f2c090d00b96aedf324d0
-
SHA1
9adba3d0a2364f3c620c0f81a34963ed7c6834fe
-
SHA256
9eb30672961f46f8d28675af6a07dfdd3e07c2ce955ec0f135ead8475195b61e
-
SHA512
f57220a84f920c546b9cbb71a0055dd295ea3fb03994cccc30927c8640c55797ded4e5008e16699a6eb2521d6be4bc36117e3a2bab59436f9c597a3e457624e0
-
SSDEEP
6144:PZMFMoMkKpwEZofkObAUQyo9tkLnncEU8tETO8u4qNlQf9HjmaDvTK0lMONbOVrS:vhT3FRTKBO6upHPijWdT
Malware Config
Extracted
asyncrat
0.5.6D
Default
seznam.zapto.org:6606
seznam.zapto.org:7707
seznam.zapto.org:8808
millaa.publicvm.com:6606
millaa.publicvm.com:7707
millaa.publicvm.com:8808
egleynudkbe
-
delay
6
-
install
true
-
install_file
microsefto.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/772-55-0x0000000000280000-0x0000000000292000-memory.dmp asyncrat -
Executes dropped EXE 1 IoCs
Processes:
microsefto.exepid process 556 microsefto.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 1264 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1512 timeout.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
9EB30672961F46F8D28675AF6A07DFDD3E07C2CE955EC.exepid process 772 9EB30672961F46F8D28675AF6A07DFDD3E07C2CE955EC.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
9EB30672961F46F8D28675AF6A07DFDD3E07C2CE955EC.exemicrosefto.exedescription pid process Token: SeDebugPrivilege 772 9EB30672961F46F8D28675AF6A07DFDD3E07C2CE955EC.exe Token: SeDebugPrivilege 556 microsefto.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
9EB30672961F46F8D28675AF6A07DFDD3E07C2CE955EC.execmd.execmd.exedescription pid process target process PID 772 wrote to memory of 1076 772 9EB30672961F46F8D28675AF6A07DFDD3E07C2CE955EC.exe cmd.exe PID 772 wrote to memory of 1076 772 9EB30672961F46F8D28675AF6A07DFDD3E07C2CE955EC.exe cmd.exe PID 772 wrote to memory of 1076 772 9EB30672961F46F8D28675AF6A07DFDD3E07C2CE955EC.exe cmd.exe PID 772 wrote to memory of 1076 772 9EB30672961F46F8D28675AF6A07DFDD3E07C2CE955EC.exe cmd.exe PID 772 wrote to memory of 1264 772 9EB30672961F46F8D28675AF6A07DFDD3E07C2CE955EC.exe cmd.exe PID 772 wrote to memory of 1264 772 9EB30672961F46F8D28675AF6A07DFDD3E07C2CE955EC.exe cmd.exe PID 772 wrote to memory of 1264 772 9EB30672961F46F8D28675AF6A07DFDD3E07C2CE955EC.exe cmd.exe PID 772 wrote to memory of 1264 772 9EB30672961F46F8D28675AF6A07DFDD3E07C2CE955EC.exe cmd.exe PID 1076 wrote to memory of 1280 1076 cmd.exe schtasks.exe PID 1076 wrote to memory of 1280 1076 cmd.exe schtasks.exe PID 1076 wrote to memory of 1280 1076 cmd.exe schtasks.exe PID 1076 wrote to memory of 1280 1076 cmd.exe schtasks.exe PID 1264 wrote to memory of 1512 1264 cmd.exe timeout.exe PID 1264 wrote to memory of 1512 1264 cmd.exe timeout.exe PID 1264 wrote to memory of 1512 1264 cmd.exe timeout.exe PID 1264 wrote to memory of 1512 1264 cmd.exe timeout.exe PID 1264 wrote to memory of 556 1264 cmd.exe microsefto.exe PID 1264 wrote to memory of 556 1264 cmd.exe microsefto.exe PID 1264 wrote to memory of 556 1264 cmd.exe microsefto.exe PID 1264 wrote to memory of 556 1264 cmd.exe microsefto.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9EB30672961F46F8D28675AF6A07DFDD3E07C2CE955EC.exe"C:\Users\Admin\AppData\Local\Temp\9EB30672961F46F8D28675AF6A07DFDD3E07C2CE955EC.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /ru system /rl highest /tn 9EB30672961F46F8D28675AF6A07DFDD3E07C2CE955EC /tr '"C:\Users\Admin\AppData\Roaming\microsefto.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /ru system /rl highest /tn 9EB30672961F46F8D28675AF6A07DFDD3E07C2CE955EC /tr '"C:\Users\Admin\AppData\Roaming\microsefto.exe"'3⤵
- Creates scheduled task(s)
PID:1280
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpE2C2.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1512
-
-
C:\Users\Admin\AppData\Roaming\microsefto.exe"C:\Users\Admin\AppData\Roaming\microsefto.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:556
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
154B
MD5b6f6a022681e322de5eb68d2d7d50551
SHA110b942b3fa941f11199e2a8b729d38288fff2a54
SHA256a15f58b91ab50cadf65ab0d564a4f62028baaed22b4edecf916597520f382c92
SHA5128bbe0a58a0a62f59c0cbb541fdc73527638a8ca54c971dfdb155cc3818273ac62d8c90d39e2d10417b2683f66f7d03ad40ca085164a20269eb1ce0e224a68798
-
Filesize
1.3MB
MD51a9f14de010f2c090d00b96aedf324d0
SHA19adba3d0a2364f3c620c0f81a34963ed7c6834fe
SHA2569eb30672961f46f8d28675af6a07dfdd3e07c2ce955ec0f135ead8475195b61e
SHA512f57220a84f920c546b9cbb71a0055dd295ea3fb03994cccc30927c8640c55797ded4e5008e16699a6eb2521d6be4bc36117e3a2bab59436f9c597a3e457624e0
-
Filesize
1.3MB
MD51a9f14de010f2c090d00b96aedf324d0
SHA19adba3d0a2364f3c620c0f81a34963ed7c6834fe
SHA2569eb30672961f46f8d28675af6a07dfdd3e07c2ce955ec0f135ead8475195b61e
SHA512f57220a84f920c546b9cbb71a0055dd295ea3fb03994cccc30927c8640c55797ded4e5008e16699a6eb2521d6be4bc36117e3a2bab59436f9c597a3e457624e0
-
Filesize
1.3MB
MD51a9f14de010f2c090d00b96aedf324d0
SHA19adba3d0a2364f3c620c0f81a34963ed7c6834fe
SHA2569eb30672961f46f8d28675af6a07dfdd3e07c2ce955ec0f135ead8475195b61e
SHA512f57220a84f920c546b9cbb71a0055dd295ea3fb03994cccc30927c8640c55797ded4e5008e16699a6eb2521d6be4bc36117e3a2bab59436f9c597a3e457624e0