Analysis
-
max time kernel
145s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
30-07-2024 01:05
Behavioral task
behavioral1
Sample
0f07d465b2fb93b367ff2a393574f87b932e4627591091bf8f2f94d3c8e75715.exe
Resource
win7-20240704-en
General
-
Target
0f07d465b2fb93b367ff2a393574f87b932e4627591091bf8f2f94d3c8e75715.exe
-
Size
45KB
-
MD5
556407eba4cd85a57fdb6dcdb12e2269
-
SHA1
d68a0f0831556c4ef3fb3e003385e897a210b751
-
SHA256
0f07d465b2fb93b367ff2a393574f87b932e4627591091bf8f2f94d3c8e75715
-
SHA512
d7baa345dac09eb418604a3d6ace4af0a54cb2b5a627967bc9ccdbb5ee5021ef6dd1e042fcc4165aeb5a38f8583af56f99e5472fa1442ee0335cf62e9664c6c0
-
SSDEEP
768:uuokxmFTkUE1YAgWUOl1nyamo2qR+1uGJAIGYPPI3njbMgX3iWHCHiGTCE2BDZax:uuokxmFTkUMYi1t2HsNx3jbDXSWHnGm0
Malware Config
Extracted
asyncrat
0.5.8
Default
193.23.160.13:7707
zTAsGorHPqSl
-
delay
3
-
install
true
-
install_file
Server-Host.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000d000000014132-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2612 Server-Host.exe -
Loads dropped DLL 1 IoCs
pid Process 2876 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server-Host.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0f07d465b2fb93b367ff2a393574f87b932e4627591091bf8f2f94d3c8e75715.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3004 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2936 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2884 0f07d465b2fb93b367ff2a393574f87b932e4627591091bf8f2f94d3c8e75715.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2884 0f07d465b2fb93b367ff2a393574f87b932e4627591091bf8f2f94d3c8e75715.exe Token: SeDebugPrivilege 2612 Server-Host.exe Token: SeDebugPrivilege 2612 Server-Host.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2884 wrote to memory of 2752 2884 0f07d465b2fb93b367ff2a393574f87b932e4627591091bf8f2f94d3c8e75715.exe 30 PID 2884 wrote to memory of 2752 2884 0f07d465b2fb93b367ff2a393574f87b932e4627591091bf8f2f94d3c8e75715.exe 30 PID 2884 wrote to memory of 2752 2884 0f07d465b2fb93b367ff2a393574f87b932e4627591091bf8f2f94d3c8e75715.exe 30 PID 2884 wrote to memory of 2752 2884 0f07d465b2fb93b367ff2a393574f87b932e4627591091bf8f2f94d3c8e75715.exe 30 PID 2884 wrote to memory of 2876 2884 0f07d465b2fb93b367ff2a393574f87b932e4627591091bf8f2f94d3c8e75715.exe 32 PID 2884 wrote to memory of 2876 2884 0f07d465b2fb93b367ff2a393574f87b932e4627591091bf8f2f94d3c8e75715.exe 32 PID 2884 wrote to memory of 2876 2884 0f07d465b2fb93b367ff2a393574f87b932e4627591091bf8f2f94d3c8e75715.exe 32 PID 2884 wrote to memory of 2876 2884 0f07d465b2fb93b367ff2a393574f87b932e4627591091bf8f2f94d3c8e75715.exe 32 PID 2752 wrote to memory of 2936 2752 cmd.exe 34 PID 2752 wrote to memory of 2936 2752 cmd.exe 34 PID 2752 wrote to memory of 2936 2752 cmd.exe 34 PID 2752 wrote to memory of 2936 2752 cmd.exe 34 PID 2876 wrote to memory of 3004 2876 cmd.exe 35 PID 2876 wrote to memory of 3004 2876 cmd.exe 35 PID 2876 wrote to memory of 3004 2876 cmd.exe 35 PID 2876 wrote to memory of 3004 2876 cmd.exe 35 PID 2876 wrote to memory of 2612 2876 cmd.exe 36 PID 2876 wrote to memory of 2612 2876 cmd.exe 36 PID 2876 wrote to memory of 2612 2876 cmd.exe 36 PID 2876 wrote to memory of 2612 2876 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\0f07d465b2fb93b367ff2a393574f87b932e4627591091bf8f2f94d3c8e75715.exe"C:\Users\Admin\AppData\Local\Temp\0f07d465b2fb93b367ff2a393574f87b932e4627591091bf8f2f94d3c8e75715.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Server-Host" /tr '"C:\Users\Admin\AppData\Roaming\Server-Host.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Server-Host" /tr '"C:\Users\Admin\AppData\Roaming\Server-Host.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2936
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp2932.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3004
-
-
C:\Users\Admin\AppData\Roaming\Server-Host.exe"C:\Users\Admin\AppData\Roaming\Server-Host.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
155B
MD584aeaa30c14a2bf9f497fdc691a44007
SHA1bac17bc217b3153faec9e2eb1b638678cfb7fe4a
SHA25621b19850686cb843af568d3d0a0cfa7873f8852e5881e4b7c7b2fecaf5a6e5a3
SHA5127d7951cb39b4fc30c8e68d0ca76c1a58e768a0fd559fd220c893dba59fc901cef98321d7b7d73d3c2a3274a2d72edf3121c09eb68545e3e1bc54e10369e3fdfe
-
Filesize
45KB
MD5556407eba4cd85a57fdb6dcdb12e2269
SHA1d68a0f0831556c4ef3fb3e003385e897a210b751
SHA2560f07d465b2fb93b367ff2a393574f87b932e4627591091bf8f2f94d3c8e75715
SHA512d7baa345dac09eb418604a3d6ace4af0a54cb2b5a627967bc9ccdbb5ee5021ef6dd1e042fcc4165aeb5a38f8583af56f99e5472fa1442ee0335cf62e9664c6c0