Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
16-07-2024 02:50
Behavioral task
behavioral1
Sample
5637387ab7560ab5b55504b75427b020N.exe
Resource
win7-20240705-en
General
-
Target
5637387ab7560ab5b55504b75427b020N.exe
-
Size
51KB
-
MD5
5637387ab7560ab5b55504b75427b020
-
SHA1
1d98f29eaa287e6f574a022bd2aee5c7e1db7b32
-
SHA256
d9e41149e26ccf42ca76a9de47760f6b60f945d9a7286e2c3116dde321c2b53c
-
SHA512
9f23eeeecadf58e5bba5860a0732c2959a4352f72941569e136a8082d2a500a08542ca44cc3248e06b7749a1fca538d76175aba6c0d8ed20a8cf17b75afbaec2
-
SSDEEP
1536:Ouqw9T9xt2joXK5oqkX8KPbQ6aQ+kmG1dSq:Ouq8T9xt2MXCo7X8KPbQQ+5Ywq
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
127.0.0.1:1313
127.0.0.1:11671
education-fragrance.gl.at.ply.gg:6606
education-fragrance.gl.at.ply.gg:7707
education-fragrance.gl.at.ply.gg:8808
education-fragrance.gl.at.ply.gg:1313
education-fragrance.gl.at.ply.gg:11671
meRjguwJQzIR
-
delay
3
-
install
true
-
install_file
AHK.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000f000000011b9c-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2628 AHK.exe -
Loads dropped DLL 1 IoCs
pid Process 2580 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2672 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2604 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2528 5637387ab7560ab5b55504b75427b020N.exe 2528 5637387ab7560ab5b55504b75427b020N.exe 2528 5637387ab7560ab5b55504b75427b020N.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2528 5637387ab7560ab5b55504b75427b020N.exe Token: SeDebugPrivilege 2628 AHK.exe Token: SeDebugPrivilege 2628 AHK.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2528 wrote to memory of 2748 2528 5637387ab7560ab5b55504b75427b020N.exe 31 PID 2528 wrote to memory of 2748 2528 5637387ab7560ab5b55504b75427b020N.exe 31 PID 2528 wrote to memory of 2748 2528 5637387ab7560ab5b55504b75427b020N.exe 31 PID 2528 wrote to memory of 2748 2528 5637387ab7560ab5b55504b75427b020N.exe 31 PID 2528 wrote to memory of 2580 2528 5637387ab7560ab5b55504b75427b020N.exe 33 PID 2528 wrote to memory of 2580 2528 5637387ab7560ab5b55504b75427b020N.exe 33 PID 2528 wrote to memory of 2580 2528 5637387ab7560ab5b55504b75427b020N.exe 33 PID 2528 wrote to memory of 2580 2528 5637387ab7560ab5b55504b75427b020N.exe 33 PID 2748 wrote to memory of 2604 2748 cmd.exe 35 PID 2748 wrote to memory of 2604 2748 cmd.exe 35 PID 2748 wrote to memory of 2604 2748 cmd.exe 35 PID 2748 wrote to memory of 2604 2748 cmd.exe 35 PID 2580 wrote to memory of 2672 2580 cmd.exe 36 PID 2580 wrote to memory of 2672 2580 cmd.exe 36 PID 2580 wrote to memory of 2672 2580 cmd.exe 36 PID 2580 wrote to memory of 2672 2580 cmd.exe 36 PID 2580 wrote to memory of 2628 2580 cmd.exe 37 PID 2580 wrote to memory of 2628 2580 cmd.exe 37 PID 2580 wrote to memory of 2628 2580 cmd.exe 37 PID 2580 wrote to memory of 2628 2580 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\5637387ab7560ab5b55504b75427b020N.exe"C:\Users\Admin\AppData\Local\Temp\5637387ab7560ab5b55504b75427b020N.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "AHK" /tr '"C:\Users\Admin\AppData\Roaming\AHK.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "AHK" /tr '"C:\Users\Admin\AppData\Roaming\AHK.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2604
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp1E2B.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2672
-
-
C:\Users\Admin\AppData\Roaming\AHK.exe"C:\Users\Admin\AppData\Roaming\AHK.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
147B
MD5df4f5b46930084ff2571ab479c8d35c8
SHA158b0920906b39bde83fdd289d7ee1929aaf2d742
SHA256033922115a01ce0e1379356c50bb6dcab25b0c3b3a7a18dda5be7737b9580a70
SHA512ccd709736fa344f107499f643af9d5ef54ee2da27b536301ec403409acba9e4ea7c72fcfa961e0e47e677bb7d447051b6d283d5342a8e83ea07bfba42d988492
-
Filesize
51KB
MD55637387ab7560ab5b55504b75427b020
SHA11d98f29eaa287e6f574a022bd2aee5c7e1db7b32
SHA256d9e41149e26ccf42ca76a9de47760f6b60f945d9a7286e2c3116dde321c2b53c
SHA5129f23eeeecadf58e5bba5860a0732c2959a4352f72941569e136a8082d2a500a08542ca44cc3248e06b7749a1fca538d76175aba6c0d8ed20a8cf17b75afbaec2