Analysis
-
max time kernel
149s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
16/08/2024, 14:44
Behavioral task
behavioral1
Sample
828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe
Resource
win7-20240705-en
General
-
Target
828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe
-
Size
47KB
-
MD5
1d7a26fbb453cc6d2e7d043b78e35a20
-
SHA1
09f126416801d34bbb810f31177d85af47d7e6e3
-
SHA256
828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba
-
SHA512
a5c7406b72a12c0e1fba41ab7860298c32c46316c614b7f6362006fa592ca014753211fee1075436080cb1ed08eaef43aefbb6e3d982827e4eed00f8954987ea
-
SSDEEP
768:Juk0VT3ongoWU2Gjimo2qrZwC9VsFtePIpk6Z/0bCwAL48IESVGmitVzcWIVgCt1:Juk0VT3Q+2GVsFtpkOcbCwAIVjitVzcp
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:7707
127.0.0.1:8808
O0LOqrCJA4pL
-
delay
3
-
install
true
-
install_file
hey.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0009000000015d27-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2120 hey.exe -
Loads dropped DLL 1 IoCs
pid Process 2300 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hey.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2264 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2948 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1688 828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe 1688 828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe 1688 828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1688 828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe Token: SeDebugPrivilege 2120 hey.exe Token: SeDebugPrivilege 2120 hey.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1688 wrote to memory of 2408 1688 828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe 30 PID 1688 wrote to memory of 2408 1688 828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe 30 PID 1688 wrote to memory of 2408 1688 828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe 30 PID 1688 wrote to memory of 2408 1688 828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe 30 PID 1688 wrote to memory of 2300 1688 828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe 32 PID 1688 wrote to memory of 2300 1688 828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe 32 PID 1688 wrote to memory of 2300 1688 828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe 32 PID 1688 wrote to memory of 2300 1688 828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe 32 PID 2408 wrote to memory of 2948 2408 cmd.exe 34 PID 2408 wrote to memory of 2948 2408 cmd.exe 34 PID 2408 wrote to memory of 2948 2408 cmd.exe 34 PID 2408 wrote to memory of 2948 2408 cmd.exe 34 PID 2300 wrote to memory of 2264 2300 cmd.exe 35 PID 2300 wrote to memory of 2264 2300 cmd.exe 35 PID 2300 wrote to memory of 2264 2300 cmd.exe 35 PID 2300 wrote to memory of 2264 2300 cmd.exe 35 PID 2300 wrote to memory of 2120 2300 cmd.exe 37 PID 2300 wrote to memory of 2120 2300 cmd.exe 37 PID 2300 wrote to memory of 2120 2300 cmd.exe 37 PID 2300 wrote to memory of 2120 2300 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe"C:\Users\Admin\AppData\Local\Temp\828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "hey" /tr '"C:\Users\Admin\AppData\Roaming\hey.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "hey" /tr '"C:\Users\Admin\AppData\Roaming\hey.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2948
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpC5DE.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2264
-
-
C:\Users\Admin\AppData\Roaming\hey.exe"C:\Users\Admin\AppData\Roaming\hey.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2120
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
147B
MD5a5ac1f5c363c90384ad533227095a349
SHA149a54440473f5c03fb82b7ba79d8b8d16f999b8a
SHA2563be3da77834a28b3f209c9d092d7f162f266988b44e4598b56bf989bc151611a
SHA5129a895ad6d287ab9c5f2f225a8ee9403347d2e890f8d1104e516bd36f832a02f62016728773a065a8cfbff7719ad2da06e32d20dc6c4b74132d36d69183b0bd5c
-
Filesize
47KB
MD51d7a26fbb453cc6d2e7d043b78e35a20
SHA109f126416801d34bbb810f31177d85af47d7e6e3
SHA256828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba
SHA512a5c7406b72a12c0e1fba41ab7860298c32c46316c614b7f6362006fa592ca014753211fee1075436080cb1ed08eaef43aefbb6e3d982827e4eed00f8954987ea