Analysis
-
max time kernel
14s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
06-08-2024 23:46
Behavioral task
behavioral1
Sample
2cef0359a938c8dfe7bd204027a7a110N.exe
Resource
win7-20240708-en
General
-
Target
2cef0359a938c8dfe7bd204027a7a110N.exe
-
Size
62KB
-
MD5
2cef0359a938c8dfe7bd204027a7a110
-
SHA1
971899b5479f4cfdf99cffe34f6ede0a61647d3f
-
SHA256
bac9ce6cb745e8349ea56db911bcf2fbe8b31ddc46ddc9ba672a1f0abb07349c
-
SHA512
6d7a37f04fa052426e7dd50572477eaff76cdca0a82a34b1d46c765e24bdbfca9e0369fcbd7515500e83cc9ef622182aa4748e0ae76b7853d71ef75077210195
-
SSDEEP
1536:GuLt+Twip2+ixbb5dBwbabYsgvDSd07EYwCUWNZ:GuLsTwip2+ixbbbeba0BDSySDWNZ
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
127.0.0.1:19942
5.tcp.eu.ngrok.io:6606
5.tcp.eu.ngrok.io:7707
5.tcp.eu.ngrok.io:8808
5.tcp.eu.ngrok.io:19942
cbMLkL41f5Ia
-
delay
3
-
install
true
-
install_file
sxaslsklcmaös.exe
-
install_folder
%AppData%
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2cef0359a938c8dfe7bd204027a7a110N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2904 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2988 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2560 2cef0359a938c8dfe7bd204027a7a110N.exe 2560 2cef0359a938c8dfe7bd204027a7a110N.exe 2560 2cef0359a938c8dfe7bd204027a7a110N.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2560 2cef0359a938c8dfe7bd204027a7a110N.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2560 wrote to memory of 2428 2560 2cef0359a938c8dfe7bd204027a7a110N.exe 30 PID 2560 wrote to memory of 2428 2560 2cef0359a938c8dfe7bd204027a7a110N.exe 30 PID 2560 wrote to memory of 2428 2560 2cef0359a938c8dfe7bd204027a7a110N.exe 30 PID 2560 wrote to memory of 2428 2560 2cef0359a938c8dfe7bd204027a7a110N.exe 30 PID 2560 wrote to memory of 2868 2560 2cef0359a938c8dfe7bd204027a7a110N.exe 32 PID 2560 wrote to memory of 2868 2560 2cef0359a938c8dfe7bd204027a7a110N.exe 32 PID 2560 wrote to memory of 2868 2560 2cef0359a938c8dfe7bd204027a7a110N.exe 32 PID 2560 wrote to memory of 2868 2560 2cef0359a938c8dfe7bd204027a7a110N.exe 32 PID 2428 wrote to memory of 2988 2428 cmd.exe 34 PID 2428 wrote to memory of 2988 2428 cmd.exe 34 PID 2428 wrote to memory of 2988 2428 cmd.exe 34 PID 2428 wrote to memory of 2988 2428 cmd.exe 34 PID 2868 wrote to memory of 2904 2868 cmd.exe 35 PID 2868 wrote to memory of 2904 2868 cmd.exe 35 PID 2868 wrote to memory of 2904 2868 cmd.exe 35 PID 2868 wrote to memory of 2904 2868 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\2cef0359a938c8dfe7bd204027a7a110N.exe"C:\Users\Admin\AppData\Local\Temp\2cef0359a938c8dfe7bd204027a7a110N.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "sxaslsklcmaös" /tr '"C:\Users\Admin\AppData\Roaming\sxaslsklcmaös.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "sxaslsklcmaös" /tr '"C:\Users\Admin\AppData\Roaming\sxaslsklcmaös.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2988
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpBB44.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2904
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
158B
MD5ee809d22b3bb3190158c584779fb6059
SHA15dd805722d947a850827e377da7d95a8511db366
SHA256353edb4b505fa68f6c4dadc7d1ab4bed4aeb7759a91574ad620e0cb0c3374857
SHA5124e9afcb9a4b4fa3ab38626f4d860d3861335d7066a80448ed82d5777a3c2253232bc44b0493649bc2969131e0d7478eeb93a7cdd90e5c544663d0ae176670c49