Analysis
-
max time kernel
33s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
09-06-2023 08:01
Behavioral task
behavioral1
Sample
251523fa1b013d8ca82ab08f177d3ab2.exe
Resource
win7-20230220-en
General
-
Target
251523fa1b013d8ca82ab08f177d3ab2.exe
-
Size
49KB
-
MD5
251523fa1b013d8ca82ab08f177d3ab2
-
SHA1
ff641e25cb287db90de6f59786a9a940aa2c5bee
-
SHA256
515e5105f1bda9207f1342220ecaddc6dc04b8aa54149e7cc7ccb38225845d03
-
SHA512
63316282cb55b46fbf5b4c95f4ec39cb59fd7b775c4c1dec4db502b8957ff41c31de3b7b7526c8bfe9c79d68070c433d78ce9d51848d51e9e57a3b3639367ef5
-
SSDEEP
1536:luqY9T9xy2eD3bmXSTLNI98P0wx8vV9XdD4C:luqUT9xy2eD3bmsxI9S8vVhR4C
Malware Config
Extracted
asyncrat
0.5.7B
Default
nasihej725.hopto.org:6606
Microsoft_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
Windows Session Control.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 6 IoCs
resource yara_rule behavioral1/memory/1992-54-0x0000000000F10000-0x0000000000F22000-memory.dmp asyncrat behavioral1/files/0x000800000001453a-65.dat asyncrat behavioral1/files/0x000800000001453a-66.dat asyncrat behavioral1/files/0x000800000001453a-67.dat asyncrat behavioral1/memory/1340-68-0x0000000001090000-0x00000000010A2000-memory.dmp asyncrat behavioral1/memory/1340-69-0x0000000001000000-0x0000000001040000-memory.dmp asyncrat -
Executes dropped EXE 1 IoCs
pid Process 1340 Windows Session Control.exe -
Loads dropped DLL 1 IoCs
pid Process 576 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 980 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1476 timeout.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1992 251523fa1b013d8ca82ab08f177d3ab2.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1992 251523fa1b013d8ca82ab08f177d3ab2.exe Token: SeDebugPrivilege 1340 Windows Session Control.exe Token: SeDebugPrivilege 1340 Windows Session Control.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1992 wrote to memory of 1784 1992 251523fa1b013d8ca82ab08f177d3ab2.exe 29 PID 1992 wrote to memory of 1784 1992 251523fa1b013d8ca82ab08f177d3ab2.exe 29 PID 1992 wrote to memory of 1784 1992 251523fa1b013d8ca82ab08f177d3ab2.exe 29 PID 1992 wrote to memory of 1784 1992 251523fa1b013d8ca82ab08f177d3ab2.exe 29 PID 1992 wrote to memory of 576 1992 251523fa1b013d8ca82ab08f177d3ab2.exe 31 PID 1992 wrote to memory of 576 1992 251523fa1b013d8ca82ab08f177d3ab2.exe 31 PID 1992 wrote to memory of 576 1992 251523fa1b013d8ca82ab08f177d3ab2.exe 31 PID 1992 wrote to memory of 576 1992 251523fa1b013d8ca82ab08f177d3ab2.exe 31 PID 1784 wrote to memory of 980 1784 cmd.exe 33 PID 1784 wrote to memory of 980 1784 cmd.exe 33 PID 1784 wrote to memory of 980 1784 cmd.exe 33 PID 1784 wrote to memory of 980 1784 cmd.exe 33 PID 576 wrote to memory of 1476 576 cmd.exe 34 PID 576 wrote to memory of 1476 576 cmd.exe 34 PID 576 wrote to memory of 1476 576 cmd.exe 34 PID 576 wrote to memory of 1476 576 cmd.exe 34 PID 576 wrote to memory of 1340 576 cmd.exe 35 PID 576 wrote to memory of 1340 576 cmd.exe 35 PID 576 wrote to memory of 1340 576 cmd.exe 35 PID 576 wrote to memory of 1340 576 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\251523fa1b013d8ca82ab08f177d3ab2.exe"C:\Users\Admin\AppData\Local\Temp\251523fa1b013d8ca82ab08f177d3ab2.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows Session Control" /tr '"C:\Users\Admin\AppData\Roaming\Windows Session Control.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Windows Session Control" /tr '"C:\Users\Admin\AppData\Roaming\Windows Session Control.exe"'3⤵
- Creates scheduled task(s)
PID:980
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp39D6.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1476
-
-
C:\Users\Admin\AppData\Roaming\Windows Session Control.exe"C:\Users\Admin\AppData\Roaming\Windows Session Control.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1340
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
167B
MD54436564be75f9e5e7c7be2df0c52a1dd
SHA137b1d7db16362ab9db4494c9751fc4e56e2d5fa4
SHA256fa5904eeb65a4311ff25b2fd8b7fea4fbc7c75c2e8586f6c71ea9da0d5f2deb9
SHA51238d88713d83b875f1ef361633db0751b059c6d7ad0403ce85c62174b53348fff0dc6f29743a6d5b58e713ae8d20240e374e078fb3c956bd4498b36d0b7114fdd
-
Filesize
167B
MD54436564be75f9e5e7c7be2df0c52a1dd
SHA137b1d7db16362ab9db4494c9751fc4e56e2d5fa4
SHA256fa5904eeb65a4311ff25b2fd8b7fea4fbc7c75c2e8586f6c71ea9da0d5f2deb9
SHA51238d88713d83b875f1ef361633db0751b059c6d7ad0403ce85c62174b53348fff0dc6f29743a6d5b58e713ae8d20240e374e078fb3c956bd4498b36d0b7114fdd
-
Filesize
49KB
MD5251523fa1b013d8ca82ab08f177d3ab2
SHA1ff641e25cb287db90de6f59786a9a940aa2c5bee
SHA256515e5105f1bda9207f1342220ecaddc6dc04b8aa54149e7cc7ccb38225845d03
SHA51263316282cb55b46fbf5b4c95f4ec39cb59fd7b775c4c1dec4db502b8957ff41c31de3b7b7526c8bfe9c79d68070c433d78ce9d51848d51e9e57a3b3639367ef5
-
Filesize
49KB
MD5251523fa1b013d8ca82ab08f177d3ab2
SHA1ff641e25cb287db90de6f59786a9a940aa2c5bee
SHA256515e5105f1bda9207f1342220ecaddc6dc04b8aa54149e7cc7ccb38225845d03
SHA51263316282cb55b46fbf5b4c95f4ec39cb59fd7b775c4c1dec4db502b8957ff41c31de3b7b7526c8bfe9c79d68070c433d78ce9d51848d51e9e57a3b3639367ef5
-
Filesize
49KB
MD5251523fa1b013d8ca82ab08f177d3ab2
SHA1ff641e25cb287db90de6f59786a9a940aa2c5bee
SHA256515e5105f1bda9207f1342220ecaddc6dc04b8aa54149e7cc7ccb38225845d03
SHA51263316282cb55b46fbf5b4c95f4ec39cb59fd7b775c4c1dec4db502b8957ff41c31de3b7b7526c8bfe9c79d68070c433d78ce9d51848d51e9e57a3b3639367ef5