Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20240709-en -
resource tags
arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system -
submitted
12-07-2024 07:11
Behavioral task
behavioral1
Sample
2f9e7eff2a3dc88b9db2382875b0d3ad4241ac09e97e8d1d779a533a8fc1d8d1.exe
Resource
win10v2004-20240709-en
General
-
Target
2f9e7eff2a3dc88b9db2382875b0d3ad4241ac09e97e8d1d779a533a8fc1d8d1.exe
-
Size
63KB
-
MD5
1644c4839846a1b6524e38071528a564
-
SHA1
2250bbb322087bf0ba0a26a83b0e11ce5da6733d
-
SHA256
2f9e7eff2a3dc88b9db2382875b0d3ad4241ac09e97e8d1d779a533a8fc1d8d1
-
SHA512
06c28e8198d75aa5df58d678ae6145e388c5ee41f9f06b5de89e06fd821c91d5b4ef5cf3305493697eb870f0f9ab41b1e4b4de50301d0c3cf6a471de0c04eb98
-
SSDEEP
1536:VYQj1F212+iqsUbDh9xrsGu1SdpqKmY7:KKM1DhsUbD9HGz
Malware Config
Extracted
asyncrat
Default
45.139.198.242:6606
-
delay
1
-
install
true
-
install_file
MicrosoftServices.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000300000002aa73-11.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 4608 MicrosoftServices.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4652 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 364 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 4624 2f9e7eff2a3dc88b9db2382875b0d3ad4241ac09e97e8d1d779a533a8fc1d8d1.exe 4624 2f9e7eff2a3dc88b9db2382875b0d3ad4241ac09e97e8d1d779a533a8fc1d8d1.exe 4624 2f9e7eff2a3dc88b9db2382875b0d3ad4241ac09e97e8d1d779a533a8fc1d8d1.exe 4624 2f9e7eff2a3dc88b9db2382875b0d3ad4241ac09e97e8d1d779a533a8fc1d8d1.exe 4624 2f9e7eff2a3dc88b9db2382875b0d3ad4241ac09e97e8d1d779a533a8fc1d8d1.exe 4624 2f9e7eff2a3dc88b9db2382875b0d3ad4241ac09e97e8d1d779a533a8fc1d8d1.exe 4624 2f9e7eff2a3dc88b9db2382875b0d3ad4241ac09e97e8d1d779a533a8fc1d8d1.exe 4624 2f9e7eff2a3dc88b9db2382875b0d3ad4241ac09e97e8d1d779a533a8fc1d8d1.exe 4624 2f9e7eff2a3dc88b9db2382875b0d3ad4241ac09e97e8d1d779a533a8fc1d8d1.exe 4624 2f9e7eff2a3dc88b9db2382875b0d3ad4241ac09e97e8d1d779a533a8fc1d8d1.exe 4624 2f9e7eff2a3dc88b9db2382875b0d3ad4241ac09e97e8d1d779a533a8fc1d8d1.exe 4624 2f9e7eff2a3dc88b9db2382875b0d3ad4241ac09e97e8d1d779a533a8fc1d8d1.exe 4624 2f9e7eff2a3dc88b9db2382875b0d3ad4241ac09e97e8d1d779a533a8fc1d8d1.exe 4624 2f9e7eff2a3dc88b9db2382875b0d3ad4241ac09e97e8d1d779a533a8fc1d8d1.exe 4624 2f9e7eff2a3dc88b9db2382875b0d3ad4241ac09e97e8d1d779a533a8fc1d8d1.exe 4624 2f9e7eff2a3dc88b9db2382875b0d3ad4241ac09e97e8d1d779a533a8fc1d8d1.exe 4624 2f9e7eff2a3dc88b9db2382875b0d3ad4241ac09e97e8d1d779a533a8fc1d8d1.exe 4624 2f9e7eff2a3dc88b9db2382875b0d3ad4241ac09e97e8d1d779a533a8fc1d8d1.exe 4624 2f9e7eff2a3dc88b9db2382875b0d3ad4241ac09e97e8d1d779a533a8fc1d8d1.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4624 2f9e7eff2a3dc88b9db2382875b0d3ad4241ac09e97e8d1d779a533a8fc1d8d1.exe Token: SeDebugPrivilege 4608 MicrosoftServices.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4624 wrote to memory of 1304 4624 2f9e7eff2a3dc88b9db2382875b0d3ad4241ac09e97e8d1d779a533a8fc1d8d1.exe 83 PID 4624 wrote to memory of 1304 4624 2f9e7eff2a3dc88b9db2382875b0d3ad4241ac09e97e8d1d779a533a8fc1d8d1.exe 83 PID 4624 wrote to memory of 1832 4624 2f9e7eff2a3dc88b9db2382875b0d3ad4241ac09e97e8d1d779a533a8fc1d8d1.exe 85 PID 4624 wrote to memory of 1832 4624 2f9e7eff2a3dc88b9db2382875b0d3ad4241ac09e97e8d1d779a533a8fc1d8d1.exe 85 PID 1304 wrote to memory of 364 1304 cmd.exe 87 PID 1304 wrote to memory of 364 1304 cmd.exe 87 PID 1832 wrote to memory of 4652 1832 cmd.exe 88 PID 1832 wrote to memory of 4652 1832 cmd.exe 88 PID 1832 wrote to memory of 4608 1832 cmd.exe 89 PID 1832 wrote to memory of 4608 1832 cmd.exe 89 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2f9e7eff2a3dc88b9db2382875b0d3ad4241ac09e97e8d1d779a533a8fc1d8d1.exe"C:\Users\Admin\AppData\Local\Temp\2f9e7eff2a3dc88b9db2382875b0d3ad4241ac09e97e8d1d779a533a8fc1d8d1.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "MicrosoftServices" /tr '"C:\Users\Admin\AppData\Roaming\MicrosoftServices.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "MicrosoftServices" /tr '"C:\Users\Admin\AppData\Roaming\MicrosoftServices.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:364
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpDFA2.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4652
-
-
C:\Users\Admin\AppData\Roaming\MicrosoftServices.exe"C:\Users\Admin\AppData\Roaming\MicrosoftServices.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4608
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
161B
MD5f5781026507c5092b02d64ea5422c424
SHA1000bb83f50a319fa973d4505e533222667223c74
SHA256fd2da231467f12b85d24ba9a962b75adfaae6a2ed5e96c1045f5efc83bdb5a26
SHA51297fe2f1b64f48a74e42548d01e1f20c2edc4030a392097fe8cdb1640b7e7ae61a117c8477359eea146d8b2820965ba0ae5a78c33fa0c933f041c990ba2f3d880
-
Filesize
63KB
MD51644c4839846a1b6524e38071528a564
SHA12250bbb322087bf0ba0a26a83b0e11ce5da6733d
SHA2562f9e7eff2a3dc88b9db2382875b0d3ad4241ac09e97e8d1d779a533a8fc1d8d1
SHA51206c28e8198d75aa5df58d678ae6145e388c5ee41f9f06b5de89e06fd821c91d5b4ef5cf3305493697eb870f0f9ab41b1e4b4de50301d0c3cf6a471de0c04eb98