Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
31-07-2024 17:27
Behavioral task
behavioral1
Sample
c81b9af6fd20ff231e4ec8ce366db0b0N.exe
Resource
win7-20240708-en
General
-
Target
c81b9af6fd20ff231e4ec8ce366db0b0N.exe
-
Size
45KB
-
MD5
c81b9af6fd20ff231e4ec8ce366db0b0
-
SHA1
6342a91dd793055d6767259d2b7eaac753e90cf4
-
SHA256
353120b1c48a0071140cbf448d6e1eb88ebaf80a1bd9b6b7e39da0eeaeac0965
-
SHA512
92c289265d2c4af7608c4aac9065fbbeb63f473f517df4400c1ed74bc53ebce137d61504005344c80bd3c5a076fff4c7070a6e1b4b957036155505d5958cc61e
-
SSDEEP
768:uuokxmFTkUE1YAgWUOl1nyamo2qR+1uGJAIGYPPI3njbMgX3i4V30fHjygxmZRRg:uuokxmFTkUMYi1t2HsNx3jbDXSC30fDj
Malware Config
Extracted
asyncrat
0.5.8
Default
193.23.160.13:7707
vyPtzxVUyfQ3
-
delay
3
-
install
true
-
install_file
Server-Host.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0009000000016591-15.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2828 Server-Host.exe -
Loads dropped DLL 1 IoCs
pid Process 2284 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server-Host.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c81b9af6fd20ff231e4ec8ce366db0b0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2224 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1784 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2152 c81b9af6fd20ff231e4ec8ce366db0b0N.exe 2152 c81b9af6fd20ff231e4ec8ce366db0b0N.exe 2152 c81b9af6fd20ff231e4ec8ce366db0b0N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2152 c81b9af6fd20ff231e4ec8ce366db0b0N.exe Token: SeDebugPrivilege 2828 Server-Host.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2152 wrote to memory of 2416 2152 c81b9af6fd20ff231e4ec8ce366db0b0N.exe 31 PID 2152 wrote to memory of 2416 2152 c81b9af6fd20ff231e4ec8ce366db0b0N.exe 31 PID 2152 wrote to memory of 2416 2152 c81b9af6fd20ff231e4ec8ce366db0b0N.exe 31 PID 2152 wrote to memory of 2416 2152 c81b9af6fd20ff231e4ec8ce366db0b0N.exe 31 PID 2152 wrote to memory of 2284 2152 c81b9af6fd20ff231e4ec8ce366db0b0N.exe 33 PID 2152 wrote to memory of 2284 2152 c81b9af6fd20ff231e4ec8ce366db0b0N.exe 33 PID 2152 wrote to memory of 2284 2152 c81b9af6fd20ff231e4ec8ce366db0b0N.exe 33 PID 2152 wrote to memory of 2284 2152 c81b9af6fd20ff231e4ec8ce366db0b0N.exe 33 PID 2416 wrote to memory of 1784 2416 cmd.exe 35 PID 2416 wrote to memory of 1784 2416 cmd.exe 35 PID 2416 wrote to memory of 1784 2416 cmd.exe 35 PID 2416 wrote to memory of 1784 2416 cmd.exe 35 PID 2284 wrote to memory of 2224 2284 cmd.exe 36 PID 2284 wrote to memory of 2224 2284 cmd.exe 36 PID 2284 wrote to memory of 2224 2284 cmd.exe 36 PID 2284 wrote to memory of 2224 2284 cmd.exe 36 PID 2284 wrote to memory of 2828 2284 cmd.exe 37 PID 2284 wrote to memory of 2828 2284 cmd.exe 37 PID 2284 wrote to memory of 2828 2284 cmd.exe 37 PID 2284 wrote to memory of 2828 2284 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\c81b9af6fd20ff231e4ec8ce366db0b0N.exe"C:\Users\Admin\AppData\Local\Temp\c81b9af6fd20ff231e4ec8ce366db0b0N.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Server-Host" /tr '"C:\Users\Admin\AppData\Roaming\Server-Host.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Server-Host" /tr '"C:\Users\Admin\AppData\Roaming\Server-Host.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1784
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpD20E.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2224
-
-
C:\Users\Admin\AppData\Roaming\Server-Host.exe"C:\Users\Admin\AppData\Roaming\Server-Host.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
155B
MD5caefacb6dd18176e37a6873e407002a9
SHA1e7e5584449e00a3603148cf11d97057ee98e0560
SHA2568585e8d1683a6c9e389cc79d664ae4da398f6f2352131551a6f5b64546e5007e
SHA512fd5c04d0a2bdd8b3f44bd2b025b39232ea9c0d5d9c459460a28bfe83335e8f2435062d615e82a102d7be91561443ef5921e1573d7557cab67faba26c9028ba01
-
Filesize
45KB
MD5c81b9af6fd20ff231e4ec8ce366db0b0
SHA16342a91dd793055d6767259d2b7eaac753e90cf4
SHA256353120b1c48a0071140cbf448d6e1eb88ebaf80a1bd9b6b7e39da0eeaeac0965
SHA51292c289265d2c4af7608c4aac9065fbbeb63f473f517df4400c1ed74bc53ebce137d61504005344c80bd3c5a076fff4c7070a6e1b4b957036155505d5958cc61e