Analysis
-
max time kernel
147s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
02-08-2024 20:56
Behavioral task
behavioral1
Sample
flemme.exe
Resource
win7-20240704-en
General
-
Target
flemme.exe
-
Size
112KB
-
MD5
2dd4a3e79a430fcf80e0c16c059c4c2c
-
SHA1
b32b851bb2746acfa2035d6765f7827e5880debb
-
SHA256
5969e616a32e7cb09dd32ddca0c37e989a6131edb5c4a7b4367400c3f0e8527e
-
SHA512
cae7ef83d8eb0f77d018dae6327b46cbb61e68623d64551492f883b9903a00ff410a9bda7c84f4348497e55b34490b315f855b95288e71710076cb246863a6a4
-
SSDEEP
3072:IucJTUUk2QGjf93SybKeYOQpiGU0tFsHEx:IucjNrr9CybEOq5
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:6606
127.0.0.1:7707
zou2AAxxuspP
-
delay
3
-
install
true
-
install_file
executorroblox.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000b000000016d58-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2616 executorroblox.exe -
Loads dropped DLL 1 IoCs
pid Process 2052 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language executorroblox.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language flemme.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2748 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2612 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2816 flemme.exe 2816 flemme.exe 2816 flemme.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2816 flemme.exe Token: SeDebugPrivilege 2616 executorroblox.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2816 wrote to memory of 2788 2816 flemme.exe 30 PID 2816 wrote to memory of 2788 2816 flemme.exe 30 PID 2816 wrote to memory of 2788 2816 flemme.exe 30 PID 2816 wrote to memory of 2788 2816 flemme.exe 30 PID 2816 wrote to memory of 2052 2816 flemme.exe 32 PID 2816 wrote to memory of 2052 2816 flemme.exe 32 PID 2816 wrote to memory of 2052 2816 flemme.exe 32 PID 2816 wrote to memory of 2052 2816 flemme.exe 32 PID 2788 wrote to memory of 2612 2788 cmd.exe 34 PID 2788 wrote to memory of 2612 2788 cmd.exe 34 PID 2788 wrote to memory of 2612 2788 cmd.exe 34 PID 2788 wrote to memory of 2612 2788 cmd.exe 34 PID 2052 wrote to memory of 2748 2052 cmd.exe 35 PID 2052 wrote to memory of 2748 2052 cmd.exe 35 PID 2052 wrote to memory of 2748 2052 cmd.exe 35 PID 2052 wrote to memory of 2748 2052 cmd.exe 35 PID 2052 wrote to memory of 2616 2052 cmd.exe 36 PID 2052 wrote to memory of 2616 2052 cmd.exe 36 PID 2052 wrote to memory of 2616 2052 cmd.exe 36 PID 2052 wrote to memory of 2616 2052 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\flemme.exe"C:\Users\Admin\AppData\Local\Temp\flemme.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "executorroblox" /tr '"C:\Users\Admin\AppData\Roaming\executorroblox.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "executorroblox" /tr '"C:\Users\Admin\AppData\Roaming\executorroblox.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2612
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp710B.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2748
-
-
C:\Users\Admin\AppData\Roaming\executorroblox.exe"C:\Users\Admin\AppData\Roaming\executorroblox.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
158B
MD5ffc68f80770d3404c7354e157f160362
SHA16fe4d4591f1aed31971c0a89d6500fca8cc7d87d
SHA256406f40e06ca26782a78088119142933ab9571e1cf99789346fda78d5eb857b66
SHA512aedab85ebf204811a9184e028794c2d7d38c3c3d9a9a65e242c088b40aad265e4f54d32ae85188f2cb78d7f3e6f9dfcea43023be71d6befdcc489163a7639064
-
Filesize
112KB
MD52dd4a3e79a430fcf80e0c16c059c4c2c
SHA1b32b851bb2746acfa2035d6765f7827e5880debb
SHA2565969e616a32e7cb09dd32ddca0c37e989a6131edb5c4a7b4367400c3f0e8527e
SHA512cae7ef83d8eb0f77d018dae6327b46cbb61e68623d64551492f883b9903a00ff410a9bda7c84f4348497e55b34490b315f855b95288e71710076cb246863a6a4