Analysis
-
max time kernel
137s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-10-2024 09:07
Behavioral task
behavioral1
Sample
73732a9e253c1f80825b9fb8ea5fcded94907e6368d6d0b28ea5f45ade729ab4.exe
Resource
win7-20240903-en
General
-
Target
73732a9e253c1f80825b9fb8ea5fcded94907e6368d6d0b28ea5f45ade729ab4.exe
-
Size
63KB
-
MD5
d1dcb18f3781186a95bf7f9c084ae511
-
SHA1
140678a6122aea97d305499a806448098851dbbd
-
SHA256
73732a9e253c1f80825b9fb8ea5fcded94907e6368d6d0b28ea5f45ade729ab4
-
SHA512
e17810dbff395e79295cbef9c1d66000475302305386416651b08152b74f188ca39cac3f7715b2a0a34963c075716521553115ecdcd42c3bd52d56365feafb72
-
SSDEEP
1536:y62ZBFzTkF7YUbrh9d58mMEugdpqKmY7:y62FzgJYUbrqyGz
Malware Config
Extracted
asyncrat
Default
production-loading.gl.at.ply.gg:48573
-
delay
1
-
install
true
-
install_file
svcohost.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\svcohost.exe family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
svcohost.exepid process 2708 svcohost.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2744 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
73732a9e253c1f80825b9fb8ea5fcded94907e6368d6d0b28ea5f45ade729ab4.exepid process 2528 73732a9e253c1f80825b9fb8ea5fcded94907e6368d6d0b28ea5f45ade729ab4.exe 2528 73732a9e253c1f80825b9fb8ea5fcded94907e6368d6d0b28ea5f45ade729ab4.exe 2528 73732a9e253c1f80825b9fb8ea5fcded94907e6368d6d0b28ea5f45ade729ab4.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
73732a9e253c1f80825b9fb8ea5fcded94907e6368d6d0b28ea5f45ade729ab4.exesvcohost.exedescription pid process Token: SeDebugPrivilege 2528 73732a9e253c1f80825b9fb8ea5fcded94907e6368d6d0b28ea5f45ade729ab4.exe Token: SeDebugPrivilege 2708 svcohost.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
73732a9e253c1f80825b9fb8ea5fcded94907e6368d6d0b28ea5f45ade729ab4.execmd.execmd.exedescription pid process target process PID 2528 wrote to memory of 1592 2528 73732a9e253c1f80825b9fb8ea5fcded94907e6368d6d0b28ea5f45ade729ab4.exe cmd.exe PID 2528 wrote to memory of 1592 2528 73732a9e253c1f80825b9fb8ea5fcded94907e6368d6d0b28ea5f45ade729ab4.exe cmd.exe PID 2528 wrote to memory of 1592 2528 73732a9e253c1f80825b9fb8ea5fcded94907e6368d6d0b28ea5f45ade729ab4.exe cmd.exe PID 2528 wrote to memory of 3032 2528 73732a9e253c1f80825b9fb8ea5fcded94907e6368d6d0b28ea5f45ade729ab4.exe cmd.exe PID 2528 wrote to memory of 3032 2528 73732a9e253c1f80825b9fb8ea5fcded94907e6368d6d0b28ea5f45ade729ab4.exe cmd.exe PID 2528 wrote to memory of 3032 2528 73732a9e253c1f80825b9fb8ea5fcded94907e6368d6d0b28ea5f45ade729ab4.exe cmd.exe PID 3032 wrote to memory of 2744 3032 cmd.exe timeout.exe PID 3032 wrote to memory of 2744 3032 cmd.exe timeout.exe PID 3032 wrote to memory of 2744 3032 cmd.exe timeout.exe PID 1592 wrote to memory of 2752 1592 cmd.exe schtasks.exe PID 1592 wrote to memory of 2752 1592 cmd.exe schtasks.exe PID 1592 wrote to memory of 2752 1592 cmd.exe schtasks.exe PID 3032 wrote to memory of 2708 3032 cmd.exe svcohost.exe PID 3032 wrote to memory of 2708 3032 cmd.exe svcohost.exe PID 3032 wrote to memory of 2708 3032 cmd.exe svcohost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\73732a9e253c1f80825b9fb8ea5fcded94907e6368d6d0b28ea5f45ade729ab4.exe"C:\Users\Admin\AppData\Local\Temp\73732a9e253c1f80825b9fb8ea5fcded94907e6368d6d0b28ea5f45ade729ab4.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svcohost" /tr '"C:\Users\Admin\AppData\Roaming\svcohost.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svcohost" /tr '"C:\Users\Admin\AppData\Roaming\svcohost.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2752 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpAC37.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2744 -
C:\Users\Admin\AppData\Roaming\svcohost.exe"C:\Users\Admin\AppData\Roaming\svcohost.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2708
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD50d22f38a6920b01cc864aa9855f243d0
SHA17f54c13dd52da6d4ecfe0b995c3559d3eb69e89d
SHA2567c9f3d19153fd3f5ab0fb0a7ad6f6348491c97c22f725d83df26337a745b4012
SHA512c77dee52fdab22d1744f0ccd73160a3f55f9c524b2eacf8cfb01000aabf487ff561a4ae0d21ed877403a527e2bea182b35d8d3e2af26e906f2959a3ac0660962
-
Filesize
63KB
MD5d1dcb18f3781186a95bf7f9c084ae511
SHA1140678a6122aea97d305499a806448098851dbbd
SHA25673732a9e253c1f80825b9fb8ea5fcded94907e6368d6d0b28ea5f45ade729ab4
SHA512e17810dbff395e79295cbef9c1d66000475302305386416651b08152b74f188ca39cac3f7715b2a0a34963c075716521553115ecdcd42c3bd52d56365feafb72