Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05/09/2024, 04:10
Behavioral task
behavioral1
Sample
6040d6caf2c0aaee9c3d5ee3fbae9a60N.exe
Resource
win7-20240903-en
General
-
Target
6040d6caf2c0aaee9c3d5ee3fbae9a60N.exe
-
Size
269KB
-
MD5
6040d6caf2c0aaee9c3d5ee3fbae9a60
-
SHA1
f16980309317783c10cc367fd8f9b5cde116a4d7
-
SHA256
56f5b03c3fcdb4f48a597fa123250a9b2dde9ccfecdabfc0c05e64a0df232485
-
SHA512
56fa9d1215a905163de6a8acf90d3dacc5bb4c4f00f546812245c3cacfcea08893aa94413d5204d29a0cb2620894fab038ae2089e1c464b14ad443bf6dda7c58
-
SSDEEP
3072:nuIuTYUN2l22IY25ZQbeetVpprECIUy+/z20q3/dLpdB4Ulp/qNMYbVVOTKBY/BR:nuIOAlO5ZQbnEu60qBjBfFOi/B6Cs9i
Malware Config
Extracted
asyncrat
0.5.8
Default
pablitoiprat.ddns.net:8080
1LJGfY2aykXA
-
delay
3
-
install
true
-
install_file
Microsoft-(R)-Analystics-Windows.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0008000000012101-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2796 Microsoft-(R)-Analystics-Windows.exe -
Loads dropped DLL 1 IoCs
pid Process 268 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6040d6caf2c0aaee9c3d5ee3fbae9a60N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Microsoft-(R)-Analystics-Windows.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2724 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2304 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2352 6040d6caf2c0aaee9c3d5ee3fbae9a60N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2352 6040d6caf2c0aaee9c3d5ee3fbae9a60N.exe Token: SeDebugPrivilege 2796 Microsoft-(R)-Analystics-Windows.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2352 wrote to memory of 2540 2352 6040d6caf2c0aaee9c3d5ee3fbae9a60N.exe 29 PID 2352 wrote to memory of 2540 2352 6040d6caf2c0aaee9c3d5ee3fbae9a60N.exe 29 PID 2352 wrote to memory of 2540 2352 6040d6caf2c0aaee9c3d5ee3fbae9a60N.exe 29 PID 2352 wrote to memory of 2540 2352 6040d6caf2c0aaee9c3d5ee3fbae9a60N.exe 29 PID 2352 wrote to memory of 268 2352 6040d6caf2c0aaee9c3d5ee3fbae9a60N.exe 31 PID 2352 wrote to memory of 268 2352 6040d6caf2c0aaee9c3d5ee3fbae9a60N.exe 31 PID 2352 wrote to memory of 268 2352 6040d6caf2c0aaee9c3d5ee3fbae9a60N.exe 31 PID 2352 wrote to memory of 268 2352 6040d6caf2c0aaee9c3d5ee3fbae9a60N.exe 31 PID 2540 wrote to memory of 2304 2540 cmd.exe 33 PID 2540 wrote to memory of 2304 2540 cmd.exe 33 PID 2540 wrote to memory of 2304 2540 cmd.exe 33 PID 2540 wrote to memory of 2304 2540 cmd.exe 33 PID 268 wrote to memory of 2724 268 cmd.exe 34 PID 268 wrote to memory of 2724 268 cmd.exe 34 PID 268 wrote to memory of 2724 268 cmd.exe 34 PID 268 wrote to memory of 2724 268 cmd.exe 34 PID 268 wrote to memory of 2796 268 cmd.exe 35 PID 268 wrote to memory of 2796 268 cmd.exe 35 PID 268 wrote to memory of 2796 268 cmd.exe 35 PID 268 wrote to memory of 2796 268 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\6040d6caf2c0aaee9c3d5ee3fbae9a60N.exe"C:\Users\Admin\AppData\Local\Temp\6040d6caf2c0aaee9c3d5ee3fbae9a60N.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Microsoft-(R)-Analystics-Windows" /tr '"C:\Users\Admin\AppData\Roaming\Microsoft-(R)-Analystics-Windows.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Microsoft-(R)-Analystics-Windows" /tr '"C:\Users\Admin\AppData\Roaming\Microsoft-(R)-Analystics-Windows.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2304
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpA6F9.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:268 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2724
-
-
C:\Users\Admin\AppData\Roaming\Microsoft-(R)-Analystics-Windows.exe"C:\Users\Admin\AppData\Roaming\Microsoft-(R)-Analystics-Windows.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
176B
MD5e5f33f4dc82ecfbf148587a6777448d2
SHA16d631f33496af07061878782189412658daca458
SHA2566362186e97db509b8eb9213e0bcf3fd7f35eb21fe9ce31904cf2c845388395c6
SHA51295963eed4587c22eadfe34c2769c18086fcc4dea9346348e0cda769e8c15aecacc15c0070a8e2555749d767bc5c81cfb34f246cf9a09487bb0e92578e15e2530
-
Filesize
269KB
MD56040d6caf2c0aaee9c3d5ee3fbae9a60
SHA1f16980309317783c10cc367fd8f9b5cde116a4d7
SHA25656f5b03c3fcdb4f48a597fa123250a9b2dde9ccfecdabfc0c05e64a0df232485
SHA51256fa9d1215a905163de6a8acf90d3dacc5bb4c4f00f546812245c3cacfcea08893aa94413d5204d29a0cb2620894fab038ae2089e1c464b14ad443bf6dda7c58