Analysis
-
max time kernel
141s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
11-08-2024 06:58
Behavioral task
behavioral1
Sample
2498d43b33fdf705d23a044d0704271b.exe
Resource
win7-20240729-en
General
-
Target
2498d43b33fdf705d23a044d0704271b.exe
-
Size
47KB
-
MD5
2498d43b33fdf705d23a044d0704271b
-
SHA1
79b2ee6e706d561533936cde87a46830fbfeec9b
-
SHA256
d1ba8885bb27b8b53e8754181b474f47d0afc57ce406ca4c18edf111cbb63226
-
SHA512
79b0ff8be1762e31c20ae5b5440958bbe652b11f219a5542d9cd2fa789c90dd5898b14be2245ae03f49c5ada54db0547df5eacc7d143f9c0ea608fb4600b4690
-
SSDEEP
768:xuI9dTsErkZTWU/lPhmo2qbfhtE7Tb7PPIOinDpm0bR4bvYvrQWrfdxF+XaBDZMx:xuI9dTsXB2VTb7IOindpbR4DYTQEdxF6
Malware Config
Extracted
asyncrat
0.5.8
Default
thing-wine.gl.at.ply.gg:55280
EFhpy3TPM7sR
-
delay
3
-
install
true
-
install_file
Ass.exe
-
install_folder
%Temp%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x00080000000120fd-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2848 Ass.exe -
Loads dropped DLL 1 IoCs
pid Process 2728 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ass.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2498d43b33fdf705d23a044d0704271b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2844 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2816 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2524 2498d43b33fdf705d23a044d0704271b.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2524 2498d43b33fdf705d23a044d0704271b.exe Token: SeDebugPrivilege 2848 Ass.exe Token: SeDebugPrivilege 2848 Ass.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2524 wrote to memory of 2316 2524 2498d43b33fdf705d23a044d0704271b.exe 29 PID 2524 wrote to memory of 2316 2524 2498d43b33fdf705d23a044d0704271b.exe 29 PID 2524 wrote to memory of 2316 2524 2498d43b33fdf705d23a044d0704271b.exe 29 PID 2524 wrote to memory of 2316 2524 2498d43b33fdf705d23a044d0704271b.exe 29 PID 2524 wrote to memory of 2728 2524 2498d43b33fdf705d23a044d0704271b.exe 31 PID 2524 wrote to memory of 2728 2524 2498d43b33fdf705d23a044d0704271b.exe 31 PID 2524 wrote to memory of 2728 2524 2498d43b33fdf705d23a044d0704271b.exe 31 PID 2524 wrote to memory of 2728 2524 2498d43b33fdf705d23a044d0704271b.exe 31 PID 2316 wrote to memory of 2816 2316 cmd.exe 33 PID 2316 wrote to memory of 2816 2316 cmd.exe 33 PID 2316 wrote to memory of 2816 2316 cmd.exe 33 PID 2316 wrote to memory of 2816 2316 cmd.exe 33 PID 2728 wrote to memory of 2844 2728 cmd.exe 34 PID 2728 wrote to memory of 2844 2728 cmd.exe 34 PID 2728 wrote to memory of 2844 2728 cmd.exe 34 PID 2728 wrote to memory of 2844 2728 cmd.exe 34 PID 2728 wrote to memory of 2848 2728 cmd.exe 35 PID 2728 wrote to memory of 2848 2728 cmd.exe 35 PID 2728 wrote to memory of 2848 2728 cmd.exe 35 PID 2728 wrote to memory of 2848 2728 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\2498d43b33fdf705d23a044d0704271b.exe"C:\Users\Admin\AppData\Local\Temp\2498d43b33fdf705d23a044d0704271b.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Ass" /tr '"C:\Users\Admin\AppData\Local\Temp\Ass.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Ass" /tr '"C:\Users\Admin\AppData\Local\Temp\Ass.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2816
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp8C58.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2844
-
-
C:\Users\Admin\AppData\Local\Temp\Ass.exe"C:\Users\Admin\AppData\Local\Temp\Ass.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD59a0f37536bf1a826e6f80100e142d433
SHA1a6f07e0e1df38cdbba9b1552492fc78068c73d2b
SHA2560782e84f2d6e7c6a18aa2bd269aea6a044135dcf9862b19f7a0ed1c8b54fc34c
SHA512f71d22ecc3a2e67288717167c441482cae586a9263b69b90e72e06658f17fad127e1397312893388bb24703dab0c65a4b3f30e90e1a1d42ed52067e27eb8ee4f
-
Filesize
47KB
MD52498d43b33fdf705d23a044d0704271b
SHA179b2ee6e706d561533936cde87a46830fbfeec9b
SHA256d1ba8885bb27b8b53e8754181b474f47d0afc57ce406ca4c18edf111cbb63226
SHA51279b0ff8be1762e31c20ae5b5440958bbe652b11f219a5542d9cd2fa789c90dd5898b14be2245ae03f49c5ada54db0547df5eacc7d143f9c0ea608fb4600b4690