Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-09-2024 13:57
Static task
static1
Behavioral task
behavioral1
Sample
Image-1.exe
Resource
win7-20240903-en
General
-
Target
Image-1.exe
-
Size
257KB
-
MD5
aa7453ea631c154413df9974a3b17b90
-
SHA1
ec7df5d298d392b3d1e7e7825e15ee112d587885
-
SHA256
46a63396c3d340513f963181b0098f984e62861875151d25fea30013170c8f3e
-
SHA512
fb1b9f3216d4574936c019b7351f8b9f5a63983df0ad231b210cb67d188b1824aeb3240471d7ed7842a47108aef681d185c026233d1687af7b48510fae8bfbb1
-
SSDEEP
6144:mCn9gl994bCIMenvjnPrNoaIxT7K/P19yZD2kzMZOI:mCKl92CIDvjDNo1t7K/P19yZD2kzMZz
Malware Config
Extracted
asyncrat
0.5.7B
Default
154.216.17.207:7707
154.216.17.207:8808
154.216.17.207:1188
AsyncMutex_6SI8OkPnk
-
delay
100
-
install
true
-
install_file
file.exe
-
install_folder
%AppData%
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 2252 file.exe 2208 file.exe 1972 file.exe -
Loads dropped DLL 1 IoCs
pid Process 2892 cmd.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2344 set thread context of 2328 2344 Image-1.exe 30 PID 2344 set thread context of 2320 2344 Image-1.exe 31 PID 2252 set thread context of 2208 2252 file.exe 41 PID 2252 set thread context of 1972 2252 file.exe 42 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Image-1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Image-1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Image-1.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3044 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3016 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2328 Image-1.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2344 Image-1.exe Token: SeDebugPrivilege 2328 Image-1.exe Token: SeDebugPrivilege 2252 file.exe -
Suspicious use of WriteProcessMemory 56 IoCs
description pid Process procid_target PID 2344 wrote to memory of 2328 2344 Image-1.exe 30 PID 2344 wrote to memory of 2328 2344 Image-1.exe 30 PID 2344 wrote to memory of 2328 2344 Image-1.exe 30 PID 2344 wrote to memory of 2328 2344 Image-1.exe 30 PID 2344 wrote to memory of 2328 2344 Image-1.exe 30 PID 2344 wrote to memory of 2328 2344 Image-1.exe 30 PID 2344 wrote to memory of 2328 2344 Image-1.exe 30 PID 2344 wrote to memory of 2328 2344 Image-1.exe 30 PID 2344 wrote to memory of 2328 2344 Image-1.exe 30 PID 2344 wrote to memory of 2320 2344 Image-1.exe 31 PID 2344 wrote to memory of 2320 2344 Image-1.exe 31 PID 2344 wrote to memory of 2320 2344 Image-1.exe 31 PID 2344 wrote to memory of 2320 2344 Image-1.exe 31 PID 2344 wrote to memory of 2320 2344 Image-1.exe 31 PID 2344 wrote to memory of 2320 2344 Image-1.exe 31 PID 2344 wrote to memory of 2320 2344 Image-1.exe 31 PID 2344 wrote to memory of 2320 2344 Image-1.exe 31 PID 2344 wrote to memory of 2320 2344 Image-1.exe 31 PID 2328 wrote to memory of 1980 2328 Image-1.exe 34 PID 2328 wrote to memory of 1980 2328 Image-1.exe 34 PID 2328 wrote to memory of 1980 2328 Image-1.exe 34 PID 2328 wrote to memory of 1980 2328 Image-1.exe 34 PID 2328 wrote to memory of 2892 2328 Image-1.exe 36 PID 2328 wrote to memory of 2892 2328 Image-1.exe 36 PID 2328 wrote to memory of 2892 2328 Image-1.exe 36 PID 2328 wrote to memory of 2892 2328 Image-1.exe 36 PID 1980 wrote to memory of 3016 1980 cmd.exe 38 PID 1980 wrote to memory of 3016 1980 cmd.exe 38 PID 1980 wrote to memory of 3016 1980 cmd.exe 38 PID 1980 wrote to memory of 3016 1980 cmd.exe 38 PID 2892 wrote to memory of 3044 2892 cmd.exe 39 PID 2892 wrote to memory of 3044 2892 cmd.exe 39 PID 2892 wrote to memory of 3044 2892 cmd.exe 39 PID 2892 wrote to memory of 3044 2892 cmd.exe 39 PID 2892 wrote to memory of 2252 2892 cmd.exe 40 PID 2892 wrote to memory of 2252 2892 cmd.exe 40 PID 2892 wrote to memory of 2252 2892 cmd.exe 40 PID 2892 wrote to memory of 2252 2892 cmd.exe 40 PID 2252 wrote to memory of 2208 2252 file.exe 41 PID 2252 wrote to memory of 2208 2252 file.exe 41 PID 2252 wrote to memory of 2208 2252 file.exe 41 PID 2252 wrote to memory of 2208 2252 file.exe 41 PID 2252 wrote to memory of 2208 2252 file.exe 41 PID 2252 wrote to memory of 2208 2252 file.exe 41 PID 2252 wrote to memory of 2208 2252 file.exe 41 PID 2252 wrote to memory of 2208 2252 file.exe 41 PID 2252 wrote to memory of 2208 2252 file.exe 41 PID 2252 wrote to memory of 1972 2252 file.exe 42 PID 2252 wrote to memory of 1972 2252 file.exe 42 PID 2252 wrote to memory of 1972 2252 file.exe 42 PID 2252 wrote to memory of 1972 2252 file.exe 42 PID 2252 wrote to memory of 1972 2252 file.exe 42 PID 2252 wrote to memory of 1972 2252 file.exe 42 PID 2252 wrote to memory of 1972 2252 file.exe 42 PID 2252 wrote to memory of 1972 2252 file.exe 42 PID 2252 wrote to memory of 1972 2252 file.exe 42
Processes
-
C:\Users\Admin\AppData\Local\Temp\Image-1.exe"C:\Users\Admin\AppData\Local\Temp\Image-1.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Users\Admin\AppData\Local\Temp\Image-1.exeC:\Users\Admin\AppData\Local\Temp\Image-1.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "file" /tr '"C:\Users\Admin\AppData\Roaming\file.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "file" /tr '"C:\Users\Admin\AppData\Roaming\file.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3016
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp566A.tmp.bat""3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3044
-
-
C:\Users\Admin\AppData\Roaming\file.exe"C:\Users\Admin\AppData\Roaming\file.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Users\Admin\AppData\Roaming\file.exeC:\Users\Admin\AppData\Roaming\file.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2208
-
-
C:\Users\Admin\AppData\Roaming\file.exeC:\Users\Admin\AppData\Roaming\file.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1972
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Image-1.exeC:\Users\Admin\AppData\Local\Temp\Image-1.exe2⤵
- System Location Discovery: System Language Discovery
PID:2320
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148B
MD53bddb8278e6ba0c65acf744e12c5ec83
SHA14a07eae2ca94762a97d30c73c1317e3afc43aca4
SHA25660ae6f8fba1361eddf2101b7e4aa12d0be670d8162baac54dd21c55aa63425cd
SHA51229ef02c2200a2500cc638e1ef7a5bc6d9213e1d79db9c5c7732b2c922bf9c596a46d867bc91f90dc979ba6fa5eaf828c3ef3cd80f772345b130b750cf8de38e3
-
Filesize
257KB
MD5aa7453ea631c154413df9974a3b17b90
SHA1ec7df5d298d392b3d1e7e7825e15ee112d587885
SHA25646a63396c3d340513f963181b0098f984e62861875151d25fea30013170c8f3e
SHA512fb1b9f3216d4574936c019b7351f8b9f5a63983df0ad231b210cb67d188b1824aeb3240471d7ed7842a47108aef681d185c026233d1687af7b48510fae8bfbb1