Analysis
-
max time kernel
145s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
11/09/2024, 08:39
Behavioral task
behavioral1
Sample
Infected.exe
Resource
win7-20240729-en
General
-
Target
Infected.exe
-
Size
63KB
-
MD5
94bf02bd2695d3600f8ee7a64d69d1f5
-
SHA1
2b8898aa83db48d154205a3361effd6d693e4fa8
-
SHA256
594fba274e35ea62c45899c7d1e2255bc5f3b745429b10e8d2453b59c2a8c27f
-
SHA512
6e4fa49d2ced8e6f37432e25ec21fe827016201db40f902926d68a89e30d0dd2b0f5ca48af1c79da7ce51f3d30d8865397759cf0ac7e4aac318a8c8250c6c7f7
-
SSDEEP
768:fDALAFjT678p4C8A+XeuazcBRL5JTk1+T4KSBGHmDbD/ph0oXIwjfWcSuAdpqKYC:cqTQJdSJYUbdh9IwjfiuAdpqKmY7
Malware Config
Extracted
asyncrat
Default
127.1.0.0:3232
-
delay
1
-
install
true
-
install_file
DocumentPerformanceEvents.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x00090000000122cf-15.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2692 DocumentPerformanceEvents.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2552 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2908 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2636 Infected.exe 2636 Infected.exe 2636 Infected.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2636 Infected.exe Token: SeDebugPrivilege 2692 DocumentPerformanceEvents.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2636 wrote to memory of 2680 2636 Infected.exe 30 PID 2636 wrote to memory of 2680 2636 Infected.exe 30 PID 2636 wrote to memory of 2680 2636 Infected.exe 30 PID 2636 wrote to memory of 2704 2636 Infected.exe 31 PID 2636 wrote to memory of 2704 2636 Infected.exe 31 PID 2636 wrote to memory of 2704 2636 Infected.exe 31 PID 2680 wrote to memory of 2908 2680 cmd.exe 34 PID 2680 wrote to memory of 2908 2680 cmd.exe 34 PID 2680 wrote to memory of 2908 2680 cmd.exe 34 PID 2704 wrote to memory of 2552 2704 cmd.exe 35 PID 2704 wrote to memory of 2552 2704 cmd.exe 35 PID 2704 wrote to memory of 2552 2704 cmd.exe 35 PID 2704 wrote to memory of 2692 2704 cmd.exe 36 PID 2704 wrote to memory of 2692 2704 cmd.exe 36 PID 2704 wrote to memory of 2692 2704 cmd.exe 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Infected.exe"C:\Users\Admin\AppData\Local\Temp\Infected.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "DocumentPerformanceEvents" /tr '"C:\Users\Admin\AppData\Roaming\DocumentPerformanceEvents.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "DocumentPerformanceEvents" /tr '"C:\Users\Admin\AppData\Roaming\DocumentPerformanceEvents.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2908
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp5CC0.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2552
-
-
C:\Users\Admin\AppData\Roaming\DocumentPerformanceEvents.exe"C:\Users\Admin\AppData\Roaming\DocumentPerformanceEvents.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
169B
MD5fb4505a3541b136fe1fc946cfb278a24
SHA1daea67614c5913a1a09c5c99a2b523baf57639b3
SHA256596d501acf3bd8862ebc0f965e8f63e0f4db5d0905b1d72e96eb10a6ae30d17b
SHA51215fde1464afc4c5073d9cc9af7ff22f9a0ccca5346d4f2fcf0e78632666eb5baef8a25a782d12f80aae8641d88302d3fbcafa3255baf886163434ecc1670bb5e
-
Filesize
63KB
MD594bf02bd2695d3600f8ee7a64d69d1f5
SHA12b8898aa83db48d154205a3361effd6d693e4fa8
SHA256594fba274e35ea62c45899c7d1e2255bc5f3b745429b10e8d2453b59c2a8c27f
SHA5126e4fa49d2ced8e6f37432e25ec21fe827016201db40f902926d68a89e30d0dd2b0f5ca48af1c79da7ce51f3d30d8865397759cf0ac7e4aac318a8c8250c6c7f7