Analysis
-
max time kernel
141s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
26-07-2024 05:56
Behavioral task
behavioral1
Sample
c72c02aa10e6609c29969f89b655aa99c7416aa87b391cf877fb1d31982bab66.exe
Resource
win7-20240708-en
General
-
Target
c72c02aa10e6609c29969f89b655aa99c7416aa87b391cf877fb1d31982bab66.exe
-
Size
66KB
-
MD5
433bf8f02605fcf30d63ee99f94be057
-
SHA1
740c51573e09c20ea99054cde34eff26512c37a9
-
SHA256
c72c02aa10e6609c29969f89b655aa99c7416aa87b391cf877fb1d31982bab66
-
SHA512
75c5ba92e8a550838f2810f016ab22fb60e4e6005f141ade5d968e888e8c05ad9828b1c723cacb346991dddb20c5c49d7cf4b2e3451707f6b9293e1b58992d2d
-
SSDEEP
1536:YKh54k58k/GWZOKuvUYF9ebF0ruhDbC0mvCMJurITGy/:YK/4k58kAKuvUYF9ebSruxbCjJuOh/
Malware Config
Extracted
asyncrat
| CRACKED BY https://t.me/xworm_v2
Default
story-pl.gl.at.ply.gg:13978
dsopfkpsdgkspohspog-0p
-
delay
3
-
install
true
-
install_file
svchost.exe
-
install_folder
%Temp%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000b0000000120dc-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2608 svchost.exe -
Loads dropped DLL 1 IoCs
pid Process 2728 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c72c02aa10e6609c29969f89b655aa99c7416aa87b391cf877fb1d31982bab66.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2716 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1824 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2432 c72c02aa10e6609c29969f89b655aa99c7416aa87b391cf877fb1d31982bab66.exe 2432 c72c02aa10e6609c29969f89b655aa99c7416aa87b391cf877fb1d31982bab66.exe 2432 c72c02aa10e6609c29969f89b655aa99c7416aa87b391cf877fb1d31982bab66.exe 2608 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2432 c72c02aa10e6609c29969f89b655aa99c7416aa87b391cf877fb1d31982bab66.exe Token: SeDebugPrivilege 2608 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2608 svchost.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2432 wrote to memory of 1036 2432 c72c02aa10e6609c29969f89b655aa99c7416aa87b391cf877fb1d31982bab66.exe 31 PID 2432 wrote to memory of 1036 2432 c72c02aa10e6609c29969f89b655aa99c7416aa87b391cf877fb1d31982bab66.exe 31 PID 2432 wrote to memory of 1036 2432 c72c02aa10e6609c29969f89b655aa99c7416aa87b391cf877fb1d31982bab66.exe 31 PID 2432 wrote to memory of 1036 2432 c72c02aa10e6609c29969f89b655aa99c7416aa87b391cf877fb1d31982bab66.exe 31 PID 2432 wrote to memory of 2728 2432 c72c02aa10e6609c29969f89b655aa99c7416aa87b391cf877fb1d31982bab66.exe 33 PID 2432 wrote to memory of 2728 2432 c72c02aa10e6609c29969f89b655aa99c7416aa87b391cf877fb1d31982bab66.exe 33 PID 2432 wrote to memory of 2728 2432 c72c02aa10e6609c29969f89b655aa99c7416aa87b391cf877fb1d31982bab66.exe 33 PID 2432 wrote to memory of 2728 2432 c72c02aa10e6609c29969f89b655aa99c7416aa87b391cf877fb1d31982bab66.exe 33 PID 2728 wrote to memory of 2716 2728 cmd.exe 36 PID 2728 wrote to memory of 2716 2728 cmd.exe 36 PID 2728 wrote to memory of 2716 2728 cmd.exe 36 PID 2728 wrote to memory of 2716 2728 cmd.exe 36 PID 1036 wrote to memory of 1824 1036 cmd.exe 35 PID 1036 wrote to memory of 1824 1036 cmd.exe 35 PID 1036 wrote to memory of 1824 1036 cmd.exe 35 PID 1036 wrote to memory of 1824 1036 cmd.exe 35 PID 2728 wrote to memory of 2608 2728 cmd.exe 37 PID 2728 wrote to memory of 2608 2728 cmd.exe 37 PID 2728 wrote to memory of 2608 2728 cmd.exe 37 PID 2728 wrote to memory of 2608 2728 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\c72c02aa10e6609c29969f89b655aa99c7416aa87b391cf877fb1d31982bab66.exe"C:\Users\Admin\AppData\Local\Temp\c72c02aa10e6609c29969f89b655aa99c7416aa87b391cf877fb1d31982bab66.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Local\Temp\svchost.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Local\Temp\svchost.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1824
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp5D6C.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2716
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2608
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
154B
MD57545856f910482016ed4814ee91ef86a
SHA17f12449301d62e7431faad7f6b8c6f0ec1d1465a
SHA2569313cb7062f82482da92d182a83ced8e5cbe1f3ff4a1a715d7b978471204868a
SHA512262e1d0ddda045e3dda736c776c51c63419fb6c9f7cf180c36e049583ccd58bf7ee129550a0742defd63e2518ba4254a9a86ac463c1e303c71d6d36272800617
-
Filesize
66KB
MD5433bf8f02605fcf30d63ee99f94be057
SHA1740c51573e09c20ea99054cde34eff26512c37a9
SHA256c72c02aa10e6609c29969f89b655aa99c7416aa87b391cf877fb1d31982bab66
SHA51275c5ba92e8a550838f2810f016ab22fb60e4e6005f141ade5d968e888e8c05ad9828b1c723cacb346991dddb20c5c49d7cf4b2e3451707f6b9293e1b58992d2d