Analysis
-
max time kernel
148s -
max time network
59s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
11-08-2024 01:33
Static task
static1
Behavioral task
behavioral1
Sample
c603849b79b5472bf8733f8c5d7f39bd886e6ce3d61b3cc7d7b4278e3a599802.exe
Resource
win7-20240704-en
General
-
Target
c603849b79b5472bf8733f8c5d7f39bd886e6ce3d61b3cc7d7b4278e3a599802.exe
-
Size
1.2MB
-
MD5
2f528c70be4abd7138859b6fa0990b3e
-
SHA1
a917e6ab7b5a2ead8fd23829678db650fef60b46
-
SHA256
c603849b79b5472bf8733f8c5d7f39bd886e6ce3d61b3cc7d7b4278e3a599802
-
SHA512
a408c3af7a5942bc415727c40d5ed0b4569b48937d65871ddaf1ab458fb6566a36f7114c758b34bdb237e6d1f6c9d74755a4ff53a88da20e31e353689739e933
-
SSDEEP
24576:/jAAahFflN4/3qqDZykMnAN4V4JeR7tluqCo94Z:cxDNKuABUxjuHom
Malware Config
Extracted
asyncrat
0.5.6D
Default
seznam.zapto.org:6606
seznam.zapto.org:7707
seznam.zapto.org:8808
tpfypmaupoo
-
delay
5
-
install
true
-
install_file
microosofte.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 2 IoCs
resource yara_rule behavioral1/memory/900-5-0x0000000000480000-0x0000000000492000-memory.dmp family_asyncrat behavioral1/memory/2888-20-0x00000000004E0000-0x00000000004F2000-memory.dmp family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2888 microosofte.exe -
Loads dropped DLL 1 IoCs
pid Process 2236 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c603849b79b5472bf8733f8c5d7f39bd886e6ce3d61b3cc7d7b4278e3a599802.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language microosofte.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2084 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2712 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 900 c603849b79b5472bf8733f8c5d7f39bd886e6ce3d61b3cc7d7b4278e3a599802.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 900 c603849b79b5472bf8733f8c5d7f39bd886e6ce3d61b3cc7d7b4278e3a599802.exe Token: SeDebugPrivilege 2888 microosofte.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 900 wrote to memory of 1492 900 c603849b79b5472bf8733f8c5d7f39bd886e6ce3d61b3cc7d7b4278e3a599802.exe 29 PID 900 wrote to memory of 1492 900 c603849b79b5472bf8733f8c5d7f39bd886e6ce3d61b3cc7d7b4278e3a599802.exe 29 PID 900 wrote to memory of 1492 900 c603849b79b5472bf8733f8c5d7f39bd886e6ce3d61b3cc7d7b4278e3a599802.exe 29 PID 900 wrote to memory of 1492 900 c603849b79b5472bf8733f8c5d7f39bd886e6ce3d61b3cc7d7b4278e3a599802.exe 29 PID 900 wrote to memory of 2236 900 c603849b79b5472bf8733f8c5d7f39bd886e6ce3d61b3cc7d7b4278e3a599802.exe 31 PID 900 wrote to memory of 2236 900 c603849b79b5472bf8733f8c5d7f39bd886e6ce3d61b3cc7d7b4278e3a599802.exe 31 PID 900 wrote to memory of 2236 900 c603849b79b5472bf8733f8c5d7f39bd886e6ce3d61b3cc7d7b4278e3a599802.exe 31 PID 900 wrote to memory of 2236 900 c603849b79b5472bf8733f8c5d7f39bd886e6ce3d61b3cc7d7b4278e3a599802.exe 31 PID 1492 wrote to memory of 2712 1492 cmd.exe 33 PID 1492 wrote to memory of 2712 1492 cmd.exe 33 PID 1492 wrote to memory of 2712 1492 cmd.exe 33 PID 1492 wrote to memory of 2712 1492 cmd.exe 33 PID 2236 wrote to memory of 2084 2236 cmd.exe 34 PID 2236 wrote to memory of 2084 2236 cmd.exe 34 PID 2236 wrote to memory of 2084 2236 cmd.exe 34 PID 2236 wrote to memory of 2084 2236 cmd.exe 34 PID 2236 wrote to memory of 2888 2236 cmd.exe 35 PID 2236 wrote to memory of 2888 2236 cmd.exe 35 PID 2236 wrote to memory of 2888 2236 cmd.exe 35 PID 2236 wrote to memory of 2888 2236 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\c603849b79b5472bf8733f8c5d7f39bd886e6ce3d61b3cc7d7b4278e3a599802.exe"C:\Users\Admin\AppData\Local\Temp\c603849b79b5472bf8733f8c5d7f39bd886e6ce3d61b3cc7d7b4278e3a599802.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /ru system /rl highest /tn c603849b79b5472bf8733f8c5d7f39bd886e6ce3d61b3cc7d7b4278e3a599802 /tr '"C:\Users\Admin\AppData\Roaming\microosofte.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /ru system /rl highest /tn c603849b79b5472bf8733f8c5d7f39bd886e6ce3d61b3cc7d7b4278e3a599802 /tr '"C:\Users\Admin\AppData\Roaming\microosofte.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2712
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpC9D4.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2084
-
-
C:\Users\Admin\AppData\Roaming\microosofte.exe"C:\Users\Admin\AppData\Roaming\microosofte.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2888
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
155B
MD5c71e4bd3032d918917090e023661910c
SHA1e439bcaa600ddf5939dca276e5340a80d2a17de2
SHA256e407d2a430042a80602d8645b5f3bf306e29d5ec72c0160bd9960d440369555c
SHA512cffd1b1141fb8040d5a27d8db27da667b22531a1769a09e657beedee2f0a829f29fc384f5f6e5651661a3703a82831dc073c9dc3b83404c8ce3d351e0cc852c8
-
Filesize
1.2MB
MD52f528c70be4abd7138859b6fa0990b3e
SHA1a917e6ab7b5a2ead8fd23829678db650fef60b46
SHA256c603849b79b5472bf8733f8c5d7f39bd886e6ce3d61b3cc7d7b4278e3a599802
SHA512a408c3af7a5942bc415727c40d5ed0b4569b48937d65871ddaf1ab458fb6566a36f7114c758b34bdb237e6d1f6c9d74755a4ff53a88da20e31e353689739e933