Analysis
-
max time kernel
17s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
02-08-2024 18:21
Behavioral task
behavioral1
Sample
TON DDOS.exe
Resource
win7-20240729-en
General
-
Target
TON DDOS.exe
-
Size
75KB
-
MD5
06eaec3a5cb7252e97abd37ddf54197f
-
SHA1
74e6a469391440d9ac7d1adc9441da069d9cfc44
-
SHA256
f323b5b0eae72fea64467cc0cc66af93aedac7a524246b7014ef63b50e325ff7
-
SHA512
514522a7284dcec3a7f8c57370c05086ad0852f63937b39ef0800d8180a978539afb4047e8c064ec4455030ddbe2b8fc1d95b053e2b729e8569425900783a66f
-
SSDEEP
1536:Tu2z1T1y52I40FvL5AbnfxOv0qid0d825Zw9:Tu2xT1y52I40FvebnUvhid0tHw9
Malware Config
Extracted
asyncrat
0.5.7B
Default
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
launcher1.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/xaLN0L9h
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x00070000000120fe-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2736 launcher1.exe -
Loads dropped DLL 1 IoCs
pid Process 2880 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 2 pastebin.com 3 pastebin.com 4 4.tcp.ngrok.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language launcher1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TON DDOS.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2716 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3000 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2240 TON DDOS.exe 2240 TON DDOS.exe 2240 TON DDOS.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2240 TON DDOS.exe Token: SeDebugPrivilege 2736 launcher1.exe Token: SeDebugPrivilege 2736 launcher1.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2240 wrote to memory of 2864 2240 TON DDOS.exe 31 PID 2240 wrote to memory of 2864 2240 TON DDOS.exe 31 PID 2240 wrote to memory of 2864 2240 TON DDOS.exe 31 PID 2240 wrote to memory of 2864 2240 TON DDOS.exe 31 PID 2240 wrote to memory of 2880 2240 TON DDOS.exe 33 PID 2240 wrote to memory of 2880 2240 TON DDOS.exe 33 PID 2240 wrote to memory of 2880 2240 TON DDOS.exe 33 PID 2240 wrote to memory of 2880 2240 TON DDOS.exe 33 PID 2864 wrote to memory of 3000 2864 cmd.exe 35 PID 2864 wrote to memory of 3000 2864 cmd.exe 35 PID 2864 wrote to memory of 3000 2864 cmd.exe 35 PID 2864 wrote to memory of 3000 2864 cmd.exe 35 PID 2880 wrote to memory of 2716 2880 cmd.exe 36 PID 2880 wrote to memory of 2716 2880 cmd.exe 36 PID 2880 wrote to memory of 2716 2880 cmd.exe 36 PID 2880 wrote to memory of 2716 2880 cmd.exe 36 PID 2880 wrote to memory of 2736 2880 cmd.exe 37 PID 2880 wrote to memory of 2736 2880 cmd.exe 37 PID 2880 wrote to memory of 2736 2880 cmd.exe 37 PID 2880 wrote to memory of 2736 2880 cmd.exe 37 PID 2880 wrote to memory of 2736 2880 cmd.exe 37 PID 2880 wrote to memory of 2736 2880 cmd.exe 37 PID 2880 wrote to memory of 2736 2880 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\TON DDOS.exe"C:\Users\Admin\AppData\Local\Temp\TON DDOS.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "launcher1" /tr '"C:\Users\Admin\AppData\Roaming\launcher1.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "launcher1" /tr '"C:\Users\Admin\AppData\Roaming\launcher1.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3000
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp87A7.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2716
-
-
C:\Users\Admin\AppData\Roaming\launcher1.exe"C:\Users\Admin\AppData\Roaming\launcher1.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
153B
MD5a560e3921e367e4057d6491f78d92a62
SHA15552a57f118891a25f5573adefe435fcc3df208f
SHA256de239cf494f6e6b8b5e09f6a6011fb7e24cb0451770af969cb05c8c2b953ee23
SHA512673697c82297d092eccf825ccca3fdd4e55aa689a37c4972cd6ac244152a40c58e4f2c976ea26b59294157cbfdeb9e97609b63b87cdd974373c7c7a017cbf1e4
-
Filesize
75KB
MD506eaec3a5cb7252e97abd37ddf54197f
SHA174e6a469391440d9ac7d1adc9441da069d9cfc44
SHA256f323b5b0eae72fea64467cc0cc66af93aedac7a524246b7014ef63b50e325ff7
SHA512514522a7284dcec3a7f8c57370c05086ad0852f63937b39ef0800d8180a978539afb4047e8c064ec4455030ddbe2b8fc1d95b053e2b729e8569425900783a66f