Analysis
-
max time kernel
15s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
30-07-2024 01:54
Behavioral task
behavioral1
Sample
70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe
Resource
win7-20240729-en
General
-
Target
70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe
-
Size
47KB
-
MD5
670d1014ec5713d005f8ddfefc495a9e
-
SHA1
91362eaf33dc55e4d970fbefbda975be32628d6b
-
SHA256
70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd
-
SHA512
175827b48f35899e89fcbdacd2e98b378b92abc8e7a1c225441f57a46d02fea838104e3d6480a137f401c72e2d7979ff3db7a74d5c52e84a0733246f0fa5384f
-
SSDEEP
768:EuwpFTAY3IQWUe9jqmo2qLPzXR8myUdPIvfc2C0b2lnNPVPUXHyk/UQsS25BDZ8x:EuwpFTA4/2KRx0vfb9bgnTUXHmpS2nd+
Malware Config
Extracted
asyncrat
0.5.8
Default
176.111.174.140:6606
176.111.174.140:7707
176.111.174.140:8808
PWhSiRkcxVoa
-
delay
3
-
install
true
-
install_file
svchost.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x00070000000120fe-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 1924 svchost.exe -
Loads dropped DLL 1 IoCs
pid Process 2612 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2940 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2972 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 288 70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe 288 70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe 288 70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 288 70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe Token: SeDebugPrivilege 1924 svchost.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 288 wrote to memory of 1716 288 70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe 30 PID 288 wrote to memory of 1716 288 70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe 30 PID 288 wrote to memory of 1716 288 70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe 30 PID 288 wrote to memory of 1716 288 70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe 30 PID 288 wrote to memory of 2612 288 70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe 32 PID 288 wrote to memory of 2612 288 70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe 32 PID 288 wrote to memory of 2612 288 70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe 32 PID 288 wrote to memory of 2612 288 70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe 32 PID 1716 wrote to memory of 2972 1716 cmd.exe 34 PID 1716 wrote to memory of 2972 1716 cmd.exe 34 PID 1716 wrote to memory of 2972 1716 cmd.exe 34 PID 1716 wrote to memory of 2972 1716 cmd.exe 34 PID 2612 wrote to memory of 2940 2612 cmd.exe 35 PID 2612 wrote to memory of 2940 2612 cmd.exe 35 PID 2612 wrote to memory of 2940 2612 cmd.exe 35 PID 2612 wrote to memory of 2940 2612 cmd.exe 35 PID 2612 wrote to memory of 1924 2612 cmd.exe 36 PID 2612 wrote to memory of 1924 2612 cmd.exe 36 PID 2612 wrote to memory of 1924 2612 cmd.exe 36 PID 2612 wrote to memory of 1924 2612 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe"C:\Users\Admin\AppData\Local\Temp\70c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:288 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2972
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpC487.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2940
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
151B
MD56b766267cfbb35e54e7fcc567a539ef0
SHA120acd639113b6b31848eb2c2263e10ed15552616
SHA25675f677740141dd712b16cc2cd3f3946dc989ecc82211e3afdb25e4eb02e36db4
SHA512a39b37d7de2d7e858e2cb015f978da8d073789c00d7f67db47c742e908d589c17402c6e08b4b9348fe7e5983d0c863c8ff2bed666bda99446e309fe7a2d2b899
-
Filesize
47KB
MD5670d1014ec5713d005f8ddfefc495a9e
SHA191362eaf33dc55e4d970fbefbda975be32628d6b
SHA25670c6d555938fdc95c03f98a7a3a37b607d1dce623663479082c5b9514caa04fd
SHA512175827b48f35899e89fcbdacd2e98b378b92abc8e7a1c225441f57a46d02fea838104e3d6480a137f401c72e2d7979ff3db7a74d5c52e84a0733246f0fa5384f