Analysis
-
max time kernel
144s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
29-07-2024 02:47
Behavioral task
behavioral1
Sample
a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe
Resource
win7-20240708-en
General
-
Target
a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe
-
Size
45KB
-
MD5
66e220b33b24bec99a124bf81f5cbee1
-
SHA1
147c16eb7bdf357f5061d2acb28736c5d49a0bdb
-
SHA256
a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c
-
SHA512
30d753a3fe53a4db078d6479ad16f72de80a17835c30f6269edb184f40542826e4da302be370754adeb51c47e242e1f02583a327f7b7493c6c2aa8e7069eb1c3
-
SSDEEP
768:5uiGNTdFHLBWUZiGrmo2qrrKjGKG6PIyzjbFgX3iFV7wtzuQ66cB2bkBDZyu:5uiGNTdBR2mKYDy3bCXSX7wtzuQMySd7
Malware Config
Extracted
asyncrat
0.5.7B
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
svchost.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/bHKKgu6n
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0009000000012286-14.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2676 svchost.exe -
Loads dropped DLL 1 IoCs
pid Process 2860 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 2 pastebin.com 3 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2648 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2768 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2892 a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe 2892 a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe 2892 a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2892 a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe Token: SeDebugPrivilege 2676 svchost.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2892 wrote to memory of 2900 2892 a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe 30 PID 2892 wrote to memory of 2900 2892 a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe 30 PID 2892 wrote to memory of 2900 2892 a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe 30 PID 2892 wrote to memory of 2900 2892 a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe 30 PID 2892 wrote to memory of 2860 2892 a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe 32 PID 2892 wrote to memory of 2860 2892 a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe 32 PID 2892 wrote to memory of 2860 2892 a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe 32 PID 2892 wrote to memory of 2860 2892 a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe 32 PID 2900 wrote to memory of 2768 2900 cmd.exe 34 PID 2900 wrote to memory of 2768 2900 cmd.exe 34 PID 2900 wrote to memory of 2768 2900 cmd.exe 34 PID 2900 wrote to memory of 2768 2900 cmd.exe 34 PID 2860 wrote to memory of 2648 2860 cmd.exe 35 PID 2860 wrote to memory of 2648 2860 cmd.exe 35 PID 2860 wrote to memory of 2648 2860 cmd.exe 35 PID 2860 wrote to memory of 2648 2860 cmd.exe 35 PID 2860 wrote to memory of 2676 2860 cmd.exe 36 PID 2860 wrote to memory of 2676 2860 cmd.exe 36 PID 2860 wrote to memory of 2676 2860 cmd.exe 36 PID 2860 wrote to memory of 2676 2860 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe"C:\Users\Admin\AppData\Local\Temp\a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2768
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp8527.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2648
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD50448c19ec5d02c04c3a39855cc173924
SHA1802b8195095fb59f74d8b24db8f376e2f5510ace
SHA256e62eeed1bb3b3b5dd3ce07bd814ae540cba7f4c8656c3f366fa50339425d13e1
SHA512bb013f73eb122137acf47fa5c784f17a4a8b130cd8d5ef3006f8b6dea61e5c0a36bb1535c4209fcbb15995a779a5d9255fdac896e6ad893d4d97ce40b064e03a
-
Filesize
45KB
MD566e220b33b24bec99a124bf81f5cbee1
SHA1147c16eb7bdf357f5061d2acb28736c5d49a0bdb
SHA256a2b83ca2802947ffbb1b191ee1b8326d4dcbac5f4d99bbb25ba816717b50fa3c
SHA51230d753a3fe53a4db078d6479ad16f72de80a17835c30f6269edb184f40542826e4da302be370754adeb51c47e242e1f02583a327f7b7493c6c2aa8e7069eb1c3