Analysis
-
max time kernel
140s -
max time network
147s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
13-08-2024 21:28
Behavioral task
behavioral1
Sample
91fb355fdc173c40fa77f8a252031d6bc32fab91c5e5573da28044494691c820.exe
Resource
win10v2004-20240802-en
General
-
Target
91fb355fdc173c40fa77f8a252031d6bc32fab91c5e5573da28044494691c820.exe
-
Size
48KB
-
MD5
a7ed4ba445aa61c4632dd6579c212bf5
-
SHA1
a81d766d12a6dd8c3cec537387a089650b34e103
-
SHA256
91fb355fdc173c40fa77f8a252031d6bc32fab91c5e5573da28044494691c820
-
SHA512
2a0e0afdecf803657f2d67433399dc3119a3b4221334a9c8d7cb3e3e741457aaa26d2edd32377a102f1c539a4ef065cb5296d4cdfe7657993223e675e3fd4bae
-
SSDEEP
768:2u62dT9slTJWUhDuzmo2qLGdFx4mMaYc13WOAo0E0brMIYLECgNREeo7Hkc1KXc9:2u62dT9We2ZamecoOA1brM6CgAHkSpdX
Malware Config
Extracted
asyncrat
0.5.7B
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
127.0.0.1:1604
127.0.0.1:22253
eu-central-7075.packetriot.net:6606
eu-central-7075.packetriot.net:7707
eu-central-7075.packetriot.net:8808
eu-central-7075.packetriot.net:1604
eu-central-7075.packetriot.net:22253
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
svchost.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000100000002aa8c-12.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 4488 svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 91fb355fdc173c40fa77f8a252031d6bc32fab91c5e5573da28044494691c820.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1412 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4936 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 4112 91fb355fdc173c40fa77f8a252031d6bc32fab91c5e5573da28044494691c820.exe 4112 91fb355fdc173c40fa77f8a252031d6bc32fab91c5e5573da28044494691c820.exe 4112 91fb355fdc173c40fa77f8a252031d6bc32fab91c5e5573da28044494691c820.exe 4112 91fb355fdc173c40fa77f8a252031d6bc32fab91c5e5573da28044494691c820.exe 4112 91fb355fdc173c40fa77f8a252031d6bc32fab91c5e5573da28044494691c820.exe 4112 91fb355fdc173c40fa77f8a252031d6bc32fab91c5e5573da28044494691c820.exe 4112 91fb355fdc173c40fa77f8a252031d6bc32fab91c5e5573da28044494691c820.exe 4112 91fb355fdc173c40fa77f8a252031d6bc32fab91c5e5573da28044494691c820.exe 4112 91fb355fdc173c40fa77f8a252031d6bc32fab91c5e5573da28044494691c820.exe 4112 91fb355fdc173c40fa77f8a252031d6bc32fab91c5e5573da28044494691c820.exe 4112 91fb355fdc173c40fa77f8a252031d6bc32fab91c5e5573da28044494691c820.exe 4112 91fb355fdc173c40fa77f8a252031d6bc32fab91c5e5573da28044494691c820.exe 4112 91fb355fdc173c40fa77f8a252031d6bc32fab91c5e5573da28044494691c820.exe 4112 91fb355fdc173c40fa77f8a252031d6bc32fab91c5e5573da28044494691c820.exe 4112 91fb355fdc173c40fa77f8a252031d6bc32fab91c5e5573da28044494691c820.exe 4112 91fb355fdc173c40fa77f8a252031d6bc32fab91c5e5573da28044494691c820.exe 4112 91fb355fdc173c40fa77f8a252031d6bc32fab91c5e5573da28044494691c820.exe 4112 91fb355fdc173c40fa77f8a252031d6bc32fab91c5e5573da28044494691c820.exe 4112 91fb355fdc173c40fa77f8a252031d6bc32fab91c5e5573da28044494691c820.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4112 91fb355fdc173c40fa77f8a252031d6bc32fab91c5e5573da28044494691c820.exe Token: SeDebugPrivilege 4488 svchost.exe Token: SeDebugPrivilege 4488 svchost.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4112 wrote to memory of 1224 4112 91fb355fdc173c40fa77f8a252031d6bc32fab91c5e5573da28044494691c820.exe 85 PID 4112 wrote to memory of 1224 4112 91fb355fdc173c40fa77f8a252031d6bc32fab91c5e5573da28044494691c820.exe 85 PID 4112 wrote to memory of 1224 4112 91fb355fdc173c40fa77f8a252031d6bc32fab91c5e5573da28044494691c820.exe 85 PID 4112 wrote to memory of 2668 4112 91fb355fdc173c40fa77f8a252031d6bc32fab91c5e5573da28044494691c820.exe 87 PID 4112 wrote to memory of 2668 4112 91fb355fdc173c40fa77f8a252031d6bc32fab91c5e5573da28044494691c820.exe 87 PID 4112 wrote to memory of 2668 4112 91fb355fdc173c40fa77f8a252031d6bc32fab91c5e5573da28044494691c820.exe 87 PID 2668 wrote to memory of 1412 2668 cmd.exe 89 PID 2668 wrote to memory of 1412 2668 cmd.exe 89 PID 2668 wrote to memory of 1412 2668 cmd.exe 89 PID 1224 wrote to memory of 4936 1224 cmd.exe 90 PID 1224 wrote to memory of 4936 1224 cmd.exe 90 PID 1224 wrote to memory of 4936 1224 cmd.exe 90 PID 2668 wrote to memory of 4488 2668 cmd.exe 94 PID 2668 wrote to memory of 4488 2668 cmd.exe 94 PID 2668 wrote to memory of 4488 2668 cmd.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\91fb355fdc173c40fa77f8a252031d6bc32fab91c5e5573da28044494691c820.exe"C:\Users\Admin\AppData\Local\Temp\91fb355fdc173c40fa77f8a252031d6bc32fab91c5e5573da28044494691c820.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4112 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4936
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8F8E.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1412
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4488
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD52a0bdcabfd0a6e01742697c1993b431e
SHA1550d1c5ce9c9fb8dbdd4cd4f3fbf45191533da63
SHA256e45eb136b087813e9db4aa8e7b0e8ab527d08ace7cf11111c573babec8740748
SHA512fa60a8a0a8ee11cdbe2a1a5e015f0769eae64db766f51fd76c90ed2d80c01f9a94c1db1a4c655392d9337825fd155660a59154cbccaf1d10ea259a997acdec5d
-
Filesize
48KB
MD5a7ed4ba445aa61c4632dd6579c212bf5
SHA1a81d766d12a6dd8c3cec537387a089650b34e103
SHA25691fb355fdc173c40fa77f8a252031d6bc32fab91c5e5573da28044494691c820
SHA5122a0e0afdecf803657f2d67433399dc3119a3b4221334a9c8d7cb3e3e741457aaa26d2edd32377a102f1c539a4ef065cb5296d4cdfe7657993223e675e3fd4bae