Analysis
-
max time kernel
16s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
09-07-2024 02:22
Behavioral task
behavioral1
Sample
e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe
Resource
win7-20240704-en
General
-
Target
e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe
-
Size
47KB
-
MD5
b54a96fc6a2c782fe559ab2a5a6c926f
-
SHA1
48ba8ab74fe7e669ef28304852728466b92998c3
-
SHA256
e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647
-
SHA512
67a3c71c9ddb6eab42086f5881a2473832762f742cfe5f465a719d4cf69334629ff81797a5a438e74f12abbfd7850c15621919ac7babf3d7b3a357ca86c7531f
-
SSDEEP
768:8uMBi+TDlxOZvWUjwF8ONmo2qztSZ716XtFOtmY8/LQfPImB1sgV0b66OMUEjKK+:8uMB1TDlssF72B71SO8K4mBGVb66ujak
Malware Config
Extracted
asyncrat
0.5.8
Default
newstartagain.servequake.com:6606
newstartagain.servequake.com:7707
newstartagain.servequake.com:8808
newstartagain50.duckdns.org:6606
newstartagain50.duckdns.org:7707
newstartagain50.duckdns.org:8808
Fm255Mv55doc
-
delay
3
-
install
true
-
install_file
System.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0029000000016d81-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2944 System.exe -
Loads dropped DLL 1 IoCs
pid Process 2868 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2436 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2768 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1896 e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1896 e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe Token: SeDebugPrivilege 2944 System.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1896 wrote to memory of 2264 1896 e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe 30 PID 1896 wrote to memory of 2264 1896 e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe 30 PID 1896 wrote to memory of 2264 1896 e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe 30 PID 1896 wrote to memory of 2264 1896 e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe 30 PID 1896 wrote to memory of 2868 1896 e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe 32 PID 1896 wrote to memory of 2868 1896 e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe 32 PID 1896 wrote to memory of 2868 1896 e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe 32 PID 1896 wrote to memory of 2868 1896 e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe 32 PID 2264 wrote to memory of 2768 2264 cmd.exe 34 PID 2264 wrote to memory of 2768 2264 cmd.exe 34 PID 2264 wrote to memory of 2768 2264 cmd.exe 34 PID 2264 wrote to memory of 2768 2264 cmd.exe 34 PID 2868 wrote to memory of 2436 2868 cmd.exe 35 PID 2868 wrote to memory of 2436 2868 cmd.exe 35 PID 2868 wrote to memory of 2436 2868 cmd.exe 35 PID 2868 wrote to memory of 2436 2868 cmd.exe 35 PID 2868 wrote to memory of 2944 2868 cmd.exe 36 PID 2868 wrote to memory of 2944 2868 cmd.exe 36 PID 2868 wrote to memory of 2944 2868 cmd.exe 36 PID 2868 wrote to memory of 2944 2868 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe"C:\Users\Admin\AppData\Local\Temp\e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "System" /tr '"C:\Users\Admin\AppData\Roaming\System.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "System" /tr '"C:\Users\Admin\AppData\Roaming\System.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2768
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp2CE.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2436
-
-
C:\Users\Admin\AppData\Roaming\System.exe"C:\Users\Admin\AppData\Roaming\System.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2944
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
149B
MD5f435dc1815f293126b1d3fc17a13de79
SHA1aa63584eb154037fe44f723aa7645bad06327530
SHA25604600cde86270aa244dc26d9afea0b1b4cfa83f5bc504be1d5712b25d5cdc2e9
SHA512773e8e1bbd560c698e877bbf0fc80d69ca8eab0294c792fd8b65436ae25e470b5dc016a3125db2392810ee4b8823ca4d761d65be616fe9220fbcdf54bd9aaaa2
-
Filesize
47KB
MD5b54a96fc6a2c782fe559ab2a5a6c926f
SHA148ba8ab74fe7e669ef28304852728466b92998c3
SHA256e6d47f48a0ce335565ab3f98b7fcea9b3078e0c8a100f9b85f5c1dd8e5c61647
SHA51267a3c71c9ddb6eab42086f5881a2473832762f742cfe5f465a719d4cf69334629ff81797a5a438e74f12abbfd7850c15621919ac7babf3d7b3a357ca86c7531f