Analysis
-
max time kernel
151s -
max time network
158s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
31-12-2023 12:42
Static task
static1
Behavioral task
behavioral1
Sample
36851699890e8d2ed92224eaa6d8661b.exe
Resource
win7-20231215-en
General
-
Target
36851699890e8d2ed92224eaa6d8661b.exe
-
Size
3.1MB
-
MD5
36851699890e8d2ed92224eaa6d8661b
-
SHA1
5998d5f3aa5953dae2898054b76da6b5a4c12442
-
SHA256
592dea4eea3a4fc6540a4c677253f3936822f9040add569257eb1878cbafecca
-
SHA512
09d4d80a104278c173400b9ac6daf4377f934e193ee8a69136761349504615f70f76ca79642ff45cc8a1ca7847575e68fd676f0569b5162b096d96cc74d8da0b
-
SSDEEP
98304:9p31ZVRYXDG9EGbkXJ8RaScZSYZYDPZjxoZ4MQk4d:9pjgipF/GZYs5Qk8
Malware Config
Extracted
asyncrat
0.5.7B
Ser1
fpt1.duckdns.org:6606
fpt1.duckdns.org:7707
fpt1.duckdns.org:8808
Mutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
WindowsUpdate.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 8 IoCs
resource yara_rule behavioral1/files/0x003300000001530e-21.dat asyncrat behavioral1/memory/1244-28-0x0000000000EB0000-0x0000000000EEE000-memory.dmp asyncrat behavioral1/files/0x003300000001530e-25.dat asyncrat behavioral1/files/0x00060000000167e5-78.dat asyncrat behavioral1/files/0x00060000000167e5-87.dat asyncrat behavioral1/memory/980-88-0x0000000000830000-0x000000000086E000-memory.dmp asyncrat behavioral1/files/0x00060000000167e5-86.dat asyncrat behavioral1/files/0x00060000000167e5-85.dat asyncrat -
Executes dropped EXE 4 IoCs
pid Process 1244 Hmofnka.exe 2800 Tnbspwkmj.exe 2920 Tnbspwkmj.tmp 980 WindowsUpdate.exe -
Loads dropped DLL 12 IoCs
pid Process 1156 RegAsm.exe 1156 RegAsm.exe 2800 Tnbspwkmj.exe 2920 Tnbspwkmj.tmp 2920 Tnbspwkmj.tmp 2920 Tnbspwkmj.tmp 2920 Tnbspwkmj.tmp 2920 Tnbspwkmj.tmp 2920 Tnbspwkmj.tmp 772 cmd.exe 2920 Tnbspwkmj.tmp 2920 Tnbspwkmj.tmp -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2104 set thread context of 1156 2104 36851699890e8d2ed92224eaa6d8661b.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1472 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1572 timeout.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1244 Hmofnka.exe 1244 Hmofnka.exe 1244 Hmofnka.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1244 Hmofnka.exe Token: SeDebugPrivilege 980 WindowsUpdate.exe Token: SeDebugPrivilege 980 WindowsUpdate.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2920 Tnbspwkmj.tmp -
Suspicious use of WriteProcessMemory 53 IoCs
description pid Process procid_target PID 2104 wrote to memory of 1156 2104 36851699890e8d2ed92224eaa6d8661b.exe 30 PID 2104 wrote to memory of 1156 2104 36851699890e8d2ed92224eaa6d8661b.exe 30 PID 2104 wrote to memory of 1156 2104 36851699890e8d2ed92224eaa6d8661b.exe 30 PID 2104 wrote to memory of 1156 2104 36851699890e8d2ed92224eaa6d8661b.exe 30 PID 2104 wrote to memory of 1156 2104 36851699890e8d2ed92224eaa6d8661b.exe 30 PID 2104 wrote to memory of 1156 2104 36851699890e8d2ed92224eaa6d8661b.exe 30 PID 2104 wrote to memory of 1156 2104 36851699890e8d2ed92224eaa6d8661b.exe 30 PID 2104 wrote to memory of 1156 2104 36851699890e8d2ed92224eaa6d8661b.exe 30 PID 2104 wrote to memory of 1156 2104 36851699890e8d2ed92224eaa6d8661b.exe 30 PID 2104 wrote to memory of 1156 2104 36851699890e8d2ed92224eaa6d8661b.exe 30 PID 2104 wrote to memory of 1156 2104 36851699890e8d2ed92224eaa6d8661b.exe 30 PID 2104 wrote to memory of 1156 2104 36851699890e8d2ed92224eaa6d8661b.exe 30 PID 1156 wrote to memory of 1244 1156 RegAsm.exe 31 PID 1156 wrote to memory of 1244 1156 RegAsm.exe 31 PID 1156 wrote to memory of 1244 1156 RegAsm.exe 31 PID 1156 wrote to memory of 1244 1156 RegAsm.exe 31 PID 1156 wrote to memory of 2800 1156 RegAsm.exe 32 PID 1156 wrote to memory of 2800 1156 RegAsm.exe 32 PID 1156 wrote to memory of 2800 1156 RegAsm.exe 32 PID 1156 wrote to memory of 2800 1156 RegAsm.exe 32 PID 1156 wrote to memory of 2800 1156 RegAsm.exe 32 PID 1156 wrote to memory of 2800 1156 RegAsm.exe 32 PID 1156 wrote to memory of 2800 1156 RegAsm.exe 32 PID 2800 wrote to memory of 2920 2800 Tnbspwkmj.exe 33 PID 2800 wrote to memory of 2920 2800 Tnbspwkmj.exe 33 PID 2800 wrote to memory of 2920 2800 Tnbspwkmj.exe 33 PID 2800 wrote to memory of 2920 2800 Tnbspwkmj.exe 33 PID 2800 wrote to memory of 2920 2800 Tnbspwkmj.exe 33 PID 2800 wrote to memory of 2920 2800 Tnbspwkmj.exe 33 PID 2800 wrote to memory of 2920 2800 Tnbspwkmj.exe 33 PID 1244 wrote to memory of 2504 1244 Hmofnka.exe 39 PID 1244 wrote to memory of 2504 1244 Hmofnka.exe 39 PID 1244 wrote to memory of 2504 1244 Hmofnka.exe 39 PID 1244 wrote to memory of 2504 1244 Hmofnka.exe 39 PID 1244 wrote to memory of 772 1244 Hmofnka.exe 37 PID 1244 wrote to memory of 772 1244 Hmofnka.exe 37 PID 1244 wrote to memory of 772 1244 Hmofnka.exe 37 PID 1244 wrote to memory of 772 1244 Hmofnka.exe 37 PID 2504 wrote to memory of 1472 2504 cmd.exe 36 PID 2504 wrote to memory of 1472 2504 cmd.exe 36 PID 2504 wrote to memory of 1472 2504 cmd.exe 36 PID 2504 wrote to memory of 1472 2504 cmd.exe 36 PID 772 wrote to memory of 1572 772 cmd.exe 35 PID 772 wrote to memory of 1572 772 cmd.exe 35 PID 772 wrote to memory of 1572 772 cmd.exe 35 PID 772 wrote to memory of 1572 772 cmd.exe 35 PID 772 wrote to memory of 980 772 cmd.exe 40 PID 772 wrote to memory of 980 772 cmd.exe 40 PID 772 wrote to memory of 980 772 cmd.exe 40 PID 772 wrote to memory of 980 772 cmd.exe 40 PID 772 wrote to memory of 980 772 cmd.exe 40 PID 772 wrote to memory of 980 772 cmd.exe 40 PID 772 wrote to memory of 980 772 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\36851699890e8d2ed92224eaa6d8661b.exe"C:\Users\Admin\AppData\Local\Temp\36851699890e8d2ed92224eaa6d8661b.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Users\Admin\AppData\Local\Temp\Hmofnka.exe"C:\Users\Admin\AppData\Local\Temp\Hmofnka.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp1268.tmp.bat""4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe"C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:980
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WindowsUpdate" /tr '"C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe"' & exit4⤵
- Suspicious use of WriteProcessMemory
PID:2504
-
-
-
C:\Users\Admin\AppData\Local\Temp\Tnbspwkmj.exe"C:\Users\Admin\AppData\Local\Temp\Tnbspwkmj.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Users\Admin\AppData\Local\Temp\is-8LTTM.tmp\Tnbspwkmj.tmp"C:\Users\Admin\AppData\Local\Temp\is-8LTTM.tmp\Tnbspwkmj.tmp" /SL5="$70124,2136956,315904,C:\Users\Admin\AppData\Local\Temp\Tnbspwkmj.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:2920
-
-
-
-
C:\Windows\SysWOW64\timeout.exetimeout 31⤵
- Delays execution with timeout.exe
PID:1572
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "WindowsUpdate" /tr '"C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe"'1⤵
- Creates scheduled task(s)
PID:1472
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
221KB
MD56949d6180927b1a762ee30504f335b54
SHA10d8a1af44c75051a19c5b8aa8605fe3445563b70
SHA2564f25f4da66d6baf5850347d3fd7863bb84a6e90d04b285864e5d144eaa1d84fb
SHA5126f0bd23388135898856fd39dbde90a4b559ef6e443b209a5efc08da6abcd2cd6c9744072474a9bd8eee58e0b3bb72218395029bfd217ff960d281ef50e45dd97
-
Filesize
111KB
MD5a2bc5558ec45bda6d6756e14e204383c
SHA1e547b0e2124b6db097e4e9c56602a725e2533aef
SHA2566a33a4b07a565eb7f65fa0e0b7e8724436315995535cfd8c80b9871458af66e0
SHA5121a5580be5d07b4293ce1c2ec0ce10f6f6f363bc4bd80da94f4789a0238678fd6274fbe888d653016259c563d8600548a301066abb2f0d1b270beed83eb66bbb3
-
Filesize
201KB
MD5189eb02fc20d91cac13d09b41ada619b
SHA1a69429e6db69e4efd802cda47fcae171e2b11c1c
SHA256198eb97c237b6d4febef01fb6811a2a228a4df64709bd388eaa0b3074a731317
SHA5126a212230d110b778bf3e40ef9746d72663713883e0d08c528cfa91892f2b43918a89e01694225dd8536541eaaf794437e5128b084cfc344976d8ba79e44d9b49
-
Filesize
178KB
MD57acee626391b9b1346b1121e36c1bd1d
SHA108a6422b102be71efce5d47657a32760d2ac52c0
SHA256d1fae4224fa0a430a1be5ae584201677ed760546563cf49421eff1e60b4c3f2d
SHA5122a3607245305b75bfc0ad1f6bdf4e7fe9fd9cd722ee1de1a5714fea673a977325c834b366d25daae8f5a9f9b7b1ababe706efce7ae0beff9188ca57c365238eb
-
Filesize
157B
MD56753448dabc1f3f450a0ad525062972d
SHA1571d63051cf8b18184372d228bef80f03a2b2d3f
SHA2565bb95d700204ec3bb5c57b9d4139ce3d212f9c222c561c294e5990f03c4a696a
SHA5126bfb425923647d350cb0a0f454ab005eaae33c7b0163d23e7cb68d8697fdac7ef67dbbe6e3856c7fbd093891d25740aaeb6bd62e17d58206b48ad1d357b9e890
-
Filesize
23KB
MD57e0b78600efdd62f4c26cd668920cefd
SHA132b561f15239c78aa015a1e403ff25cddd5fb4fd
SHA2564947362783fdc2cda3a68b8a818be60a0f82875da59a11ca11060211417d23c1
SHA5123b7be16540082c4b1f8f7a346c81a8c1e622a0bc1db65c3b141bcd90383d5ee48f7989a90b9575be983a59e7aa91d6fd8bbc191de0f430d3cc24e35f3361d06a
-
Filesize
62KB
MD51ff81b2a6ff1c458212bfbea607bfdf3
SHA1a9705b4716a19a69954ce6b02b98facc7e05e775
SHA256ede382a36eebb9750a752a6610bfafb6f63ddeffddb589bdee23dca11bc5330f
SHA5124e481b3261224ec367a67922279eaff084b59d81af2e0f571157574555a1f73d51951e5b45db05d75f88a99f2415c2e0195571961af33da686b29e3f0a990649
-
Filesize
44KB
MD504c748864679470aadb91bc1b4619b9c
SHA1d0265574f342ab00f7b5f2de57d3b35b9e8168a1
SHA2562b5c5932b34bc61b43136cf9a7465679487e49faa8e6de9c9021787f2faa18ce
SHA51267616499cec2352cc0d9cbca89b022e35a74fc499f6dda4120b56200dbdb53661df3baa393d8dd1d63699068ee6d41352eb316722a7777a201dc742684879ebe
-
Filesize
179KB
MD5a8e2be0f8a8783ef31bd99fdcf1a660c
SHA1cbc95996b5c0570e7baacd34cb0089179b61f9d9
SHA256dc743c6dc519b69fb69455dab93f84c09e66f51756587d68c4cc7c9efe26c8a3
SHA51205d0617239aeb9417430a137db307784460b950cc4c40a7f0efb4450de1d7daf0e2a0cc9288effb2c5f666cac4a5b305c5b0fc0416eee0c05aa81f120578973a
-
Filesize
118KB
MD5bfa2f076fe5edd14c6f8d925c8294d39
SHA1a69695b6948d379feb56b7707eaebbbebe10e73b
SHA2567b0feaadc224108f557335787ad99ae2a3ee95a93afee1ace8ae4338675e73af
SHA512fd414ed3aa7d49b6c19e2e8d53f6ce9726499c02a123e5b14a17455eaf904ea1f47f4270b1319e881caaa993819225130dbfc087bc3a8e7d352304ef304eb4b1
-
Filesize
86KB
MD50bd5983c01c41c3746abbcff162e95eb
SHA17934c44f2c4618195ae1c23baae44c68324f6e41
SHA2564e8959959c333df88293ed250d0838c498d64b1168e2fa64efb5ddef483a0be4
SHA512acf6bd3ae674a61440fd0fbb585b375ba824351bfb6fd484e81778f5ea7d299ec250383085d50b4806c4008dc7c1550578137fbfb583a47e344ccd106c0d7986
-
Filesize
4KB
MD5f07e819ba2e46a897cfabf816d7557b2
SHA18d5fd0a741dd3fd84650e40dd3928ae1f15323cc
SHA25668f42a7823ed7ee88a5c59020ac52d4bbcadf1036611e96e470d986c8faa172d
SHA5127ed26d41ead2ace0b5379639474d319af9a3e4ed2dd9795c018f8c5b9b533fd36bfc1713a1f871789bf14884d186fd0559939de511dde24673b0515165d405af
-
Filesize
116KB
MD541505c765eafcaef80427c14b9bfc5b7
SHA1257188b662d0d64626d44bc2980548d2002278c3
SHA2565af3dfd93ae7ad7eedbdf17d04b7dd91b4730f71b285983766540253671b3856
SHA5122247b5638afd1d7a21f09a4078fe45eb7c8c363f599382977f3228d2155df971c7661949750ff5a83b109fcb46bada45c086346af12190c9ddf802515db5117b
-
Filesize
19KB
MD5184098a40bbfdad71a5a5250576cde83
SHA16cdda1fc299fc4ceb2523d3d5dfd667500ed2ed8
SHA2565074f38b193308257386ac0221ae945e0d864abca362e31d1244d64056191b74
SHA5125732719716159ea8f982170ba299ae478e5fca6d7874ee38e5dfd4484f504f390e5c1d322deec413ba78981e3e520ee1214bf81f00adff4c119d5a71834391d5
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
22KB
MD5ab35386487b343e3e82dbd2671ff9dab
SHA103591d07aea3309b631a7d3a6e20a92653e199b8
SHA256c3729545522fcff70db61046c0efd962df047d40e3b5ccd2272866540fc872b2
SHA512b67d7384c769b2b1fdd3363fc3b47d300c2ea4d37334acfd774cf29169c0a504ba813dc3ecbda5b71a3f924110a77a363906b16a87b4b1432748557567d1cf09
-
Filesize
37KB
MD567965a5957a61867d661f05ae1f4773e
SHA1f14c0a4f154dc685bb7c65b2d804a02a0fb2360d
SHA256450b9b0ba25bf068afbc2b23d252585a19e282939bf38326384ea9112dfd0105
SHA512c6942818b9026dc5db2d62999d32cf99fe7289f79a28b8345af17acf9d13b2229a5e917a48ff1f6d59715bdbcb00c1625e0302abcfe10ca7e0475762e0a3f41b
-
Filesize
140KB
MD52c98f396f69a423ae02a8616920922b2
SHA1f257d62db3059a27954a8369ca9a9174d44885ae
SHA256001ca7ffb1903f2a4d99a63dd28f6b30ab43a17912d9600d1bef9be62affd878
SHA512b116e6fd33d95baf0ccc3a5e3bcf2afb5bcbffa95caa18f82fab56dc97d96f9f3f97238c9eb9facd593919885796ac208205f2039eff892076bdd31d1d47818d
-
Filesize
131KB
MD5e11a5b4cdd821ed2fd03f7fb08e6eb5b
SHA1b95810846ef7d864d062b94e491128d38915caa9
SHA25660da91fde741356ab74f667d1f439834c3db265cd55e64ca2e04df7aae9bfa84
SHA51228680bea5d43eb1c08d84802365e88bffd08287c1baff69b8783cfe6058c65a00853a5ce13fc262fdbc309068c488e7751dbf45c1f40437f9928633f752e913a
-
Filesize
133KB
MD57ba61a3fbc75d571abdbb368190d1184
SHA15ee6630725062947a4010f6f2531263cec72adb7
SHA25628de6b4176ac7efe39689b0f9b0c00d114bf9b908b950d9f279df1dcb4abb84f
SHA5121fa38d14262c72f12c3dfb51a1707d74cb7d6e449ff7761957064bd207ea539c0e656966ad0735e87acd7776bf1cecc62d2ead301c84ec19c97c92062376c35f