Analysis
-
max time kernel
121s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-10-2024 12:25
Static task
static1
Behavioral task
behavioral1
Sample
ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe
Resource
win7-20240903-en
General
-
Target
ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe
-
Size
258KB
-
MD5
46bb734c47fd5bd04999e5854a4d3c6e
-
SHA1
6dc503c57bd9dbd7dde00e969d6f325e6b51febf
-
SHA256
ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b
-
SHA512
90b16e51825d7d5311f21d2d6792add4f4bd090c3c39f2671550375f3a86f48ac56ce5b098e70d3f3d3034f929bb69a7a94ac8991c442a09e786fa378b0a3381
-
SSDEEP
3072:+5anOtzyzmT53JiWYTxPdWnpsKtEhHQcx4sLSs99EIzpvf2iFgC79+tMQbI:+5UOkz4YpAOpusOq9EINeEgC79+ttI
Malware Config
Extracted
asyncrat
0.5.7B
Default
154.216.17.207:7707
154.216.17.207:8808
154.216.17.207:1188
AsyncMutex_6SI8OkPnk
-
delay
100
-
install
true
-
install_file
file.exe
-
install_folder
%AppData%
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
file.exefile.exefile.exepid process 2912 file.exe 404 file.exe 3004 file.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 2744 cmd.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exefile.exedescription pid process target process PID 2100 set thread context of 2280 2100 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe PID 2100 set thread context of 2920 2100 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe PID 2912 set thread context of 404 2912 file.exe file.exe PID 2912 set thread context of 3004 2912 file.exe file.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
file.execcea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exeschtasks.execmd.exetimeout.exefile.execcea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.execcea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2224 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exepid process 2280 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.execcea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exefile.exedescription pid process Token: SeDebugPrivilege 2100 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe Token: SeDebugPrivilege 2280 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe Token: SeDebugPrivilege 2912 file.exe -
Suspicious use of WriteProcessMemory 56 IoCs
Processes:
ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.execcea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.execmd.execmd.exefile.exedescription pid process target process PID 2100 wrote to memory of 2280 2100 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe PID 2100 wrote to memory of 2280 2100 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe PID 2100 wrote to memory of 2280 2100 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe PID 2100 wrote to memory of 2280 2100 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe PID 2100 wrote to memory of 2280 2100 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe PID 2100 wrote to memory of 2280 2100 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe PID 2100 wrote to memory of 2280 2100 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe PID 2100 wrote to memory of 2280 2100 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe PID 2100 wrote to memory of 2280 2100 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe PID 2100 wrote to memory of 2920 2100 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe PID 2100 wrote to memory of 2920 2100 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe PID 2100 wrote to memory of 2920 2100 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe PID 2100 wrote to memory of 2920 2100 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe PID 2100 wrote to memory of 2920 2100 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe PID 2100 wrote to memory of 2920 2100 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe PID 2100 wrote to memory of 2920 2100 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe PID 2100 wrote to memory of 2920 2100 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe PID 2100 wrote to memory of 2920 2100 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe PID 2280 wrote to memory of 768 2280 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe cmd.exe PID 2280 wrote to memory of 768 2280 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe cmd.exe PID 2280 wrote to memory of 768 2280 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe cmd.exe PID 2280 wrote to memory of 768 2280 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe cmd.exe PID 2280 wrote to memory of 2744 2280 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe cmd.exe PID 2280 wrote to memory of 2744 2280 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe cmd.exe PID 2280 wrote to memory of 2744 2280 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe cmd.exe PID 2280 wrote to memory of 2744 2280 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe cmd.exe PID 768 wrote to memory of 3036 768 cmd.exe schtasks.exe PID 768 wrote to memory of 3036 768 cmd.exe schtasks.exe PID 768 wrote to memory of 3036 768 cmd.exe schtasks.exe PID 768 wrote to memory of 3036 768 cmd.exe schtasks.exe PID 2744 wrote to memory of 2224 2744 cmd.exe timeout.exe PID 2744 wrote to memory of 2224 2744 cmd.exe timeout.exe PID 2744 wrote to memory of 2224 2744 cmd.exe timeout.exe PID 2744 wrote to memory of 2224 2744 cmd.exe timeout.exe PID 2744 wrote to memory of 2912 2744 cmd.exe file.exe PID 2744 wrote to memory of 2912 2744 cmd.exe file.exe PID 2744 wrote to memory of 2912 2744 cmd.exe file.exe PID 2744 wrote to memory of 2912 2744 cmd.exe file.exe PID 2912 wrote to memory of 404 2912 file.exe file.exe PID 2912 wrote to memory of 404 2912 file.exe file.exe PID 2912 wrote to memory of 404 2912 file.exe file.exe PID 2912 wrote to memory of 404 2912 file.exe file.exe PID 2912 wrote to memory of 404 2912 file.exe file.exe PID 2912 wrote to memory of 404 2912 file.exe file.exe PID 2912 wrote to memory of 404 2912 file.exe file.exe PID 2912 wrote to memory of 404 2912 file.exe file.exe PID 2912 wrote to memory of 404 2912 file.exe file.exe PID 2912 wrote to memory of 3004 2912 file.exe file.exe PID 2912 wrote to memory of 3004 2912 file.exe file.exe PID 2912 wrote to memory of 3004 2912 file.exe file.exe PID 2912 wrote to memory of 3004 2912 file.exe file.exe PID 2912 wrote to memory of 3004 2912 file.exe file.exe PID 2912 wrote to memory of 3004 2912 file.exe file.exe PID 2912 wrote to memory of 3004 2912 file.exe file.exe PID 2912 wrote to memory of 3004 2912 file.exe file.exe PID 2912 wrote to memory of 3004 2912 file.exe file.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe"C:\Users\Admin\AppData\Local\Temp\ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Users\Admin\AppData\Local\Temp\ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exeC:\Users\Admin\AppData\Local\Temp\ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "file" /tr '"C:\Users\Admin\AppData\Roaming\file.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "file" /tr '"C:\Users\Admin\AppData\Roaming\file.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3036 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp6BDD.tmp.bat""3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2224 -
C:\Users\Admin\AppData\Roaming\file.exe"C:\Users\Admin\AppData\Roaming\file.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Users\Admin\AppData\Roaming\file.exeC:\Users\Admin\AppData\Roaming\file.exe5⤵
- Executes dropped EXE
PID:404 -
C:\Users\Admin\AppData\Roaming\file.exeC:\Users\Admin\AppData\Roaming\file.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3004 -
C:\Users\Admin\AppData\Local\Temp\ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exeC:\Users\Admin\AppData\Local\Temp\ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe2⤵
- System Location Discovery: System Language Discovery
PID:2920
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148B
MD5f838620a541ff2c1a0375c8605f8b312
SHA12615360693ac8682e1bf98da1a4db4fa73aae5e5
SHA256853e9495c92a240c4a1558229e3418af53443a4d7078779af0c46a744878155c
SHA5129fa49aa59209cefb0dc3fe6c3cbf3fd248124dcd0c1c610875b4347b2da16e6ec02ceeb6bb0554c041d4a896356deb2a1477e6a7e710fa87d4a760aa332d18a7
-
Filesize
258KB
MD546bb734c47fd5bd04999e5854a4d3c6e
SHA16dc503c57bd9dbd7dde00e969d6f325e6b51febf
SHA256ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b
SHA51290b16e51825d7d5311f21d2d6792add4f4bd090c3c39f2671550375f3a86f48ac56ce5b098e70d3f3d3034f929bb69a7a94ac8991c442a09e786fa378b0a3381