Analysis
-
max time kernel
143s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
24-05-2024 12:40
Behavioral task
behavioral1
Sample
a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe
Resource
win7-20240221-en
General
-
Target
a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe
-
Size
63KB
-
MD5
b8d455465260a845db35492fda5a8888
-
SHA1
287b0ba049ad8f3be802d2224efb86dba72d3221
-
SHA256
a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282
-
SHA512
5dba43ae31420de362593752e8ff491afbe8d20f183f6b95e6962ea1e637c7bf3bd50b5213e4d928a96b85d9b54841ee697798b0089624b13ef7eded826cd86a
-
SSDEEP
768:CuY6LVcsTPq781wC8A+XjuazcBRL5JTk1+T4KSBGHmDbD/ph0oX9rAW6dEYSuEdP:reQPckdSJYUbdh9O8uEdpqKmY7
Malware Config
Extracted
asyncrat
Default
66.235.168.242:3232
-
delay
1
-
install
true
-
install_file
Loaader.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000b000000014319-15.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2664 Loaader.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2640 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2656 timeout.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1676 a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe 1676 a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe 1676 a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1676 a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe Token: SeDebugPrivilege 2664 Loaader.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1676 wrote to memory of 2124 1676 a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe 28 PID 1676 wrote to memory of 2124 1676 a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe 28 PID 1676 wrote to memory of 2124 1676 a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe 28 PID 1676 wrote to memory of 2572 1676 a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe 30 PID 1676 wrote to memory of 2572 1676 a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe 30 PID 1676 wrote to memory of 2572 1676 a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe 30 PID 2124 wrote to memory of 2640 2124 cmd.exe 32 PID 2124 wrote to memory of 2640 2124 cmd.exe 32 PID 2124 wrote to memory of 2640 2124 cmd.exe 32 PID 2572 wrote to memory of 2656 2572 cmd.exe 33 PID 2572 wrote to memory of 2656 2572 cmd.exe 33 PID 2572 wrote to memory of 2656 2572 cmd.exe 33 PID 2572 wrote to memory of 2664 2572 cmd.exe 34 PID 2572 wrote to memory of 2664 2572 cmd.exe 34 PID 2572 wrote to memory of 2664 2572 cmd.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe"C:\Users\Admin\AppData\Local\Temp\a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Loaader" /tr '"C:\Users\Admin\AppData\Roaming\Loaader.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Loaader" /tr '"C:\Users\Admin\AppData\Roaming\Loaader.exe"'3⤵
- Creates scheduled task(s)
PID:2640
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp2A3C.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2656
-
-
C:\Users\Admin\AppData\Roaming\Loaader.exe"C:\Users\Admin\AppData\Roaming\Loaader.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD5c3a8530939f302be86a6930407186e05
SHA187e31a42e13b56310900e3ea559403da68e3089e
SHA25679a218c35dd50e881f1217fe046e9c98d22c52c77bebc6f397a83890511f3f8a
SHA512066d532e376e218e0c136f493c2e6b602c56c4c3c65343444b034b08c342b35c84ca7ca8ae9d4ba0dd658d4d0574f17ce32d3660aeae1ec6b03e6d59380b64ad
-
Filesize
63KB
MD5b8d455465260a845db35492fda5a8888
SHA1287b0ba049ad8f3be802d2224efb86dba72d3221
SHA256a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282
SHA5125dba43ae31420de362593752e8ff491afbe8d20f183f6b95e6962ea1e637c7bf3bd50b5213e4d928a96b85d9b54841ee697798b0089624b13ef7eded826cd86a