Analysis
-
max time kernel
122s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
10-10-2024 08:21
Static task
static1
Behavioral task
behavioral1
Sample
ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe
Resource
win10v2004-20241007-en
General
-
Target
ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe
-
Size
258KB
-
MD5
46bb734c47fd5bd04999e5854a4d3c6e
-
SHA1
6dc503c57bd9dbd7dde00e969d6f325e6b51febf
-
SHA256
ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b
-
SHA512
90b16e51825d7d5311f21d2d6792add4f4bd090c3c39f2671550375f3a86f48ac56ce5b098e70d3f3d3034f929bb69a7a94ac8991c442a09e786fa378b0a3381
-
SSDEEP
3072:+5anOtzyzmT53JiWYTxPdWnpsKtEhHQcx4sLSs99EIzpvf2iFgC79+tMQbI:+5UOkz4YpAOpusOq9EINeEgC79+ttI
Malware Config
Extracted
asyncrat
0.5.7B
Default
154.216.17.207:7707
154.216.17.207:8808
154.216.17.207:1188
AsyncMutex_6SI8OkPnk
-
delay
100
-
install
true
-
install_file
file.exe
-
install_folder
%AppData%
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
file.exefile.exefile.exepid process 2396 file.exe 748 file.exe 1080 file.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 924 cmd.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exefile.exedescription pid process target process PID 2076 set thread context of 1668 2076 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe PID 2076 set thread context of 1720 2076 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe PID 2396 set thread context of 748 2396 file.exe file.exe PID 2396 set thread context of 1080 2396 file.exe file.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.execmd.execmd.exefile.exefile.execcea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exetimeout.exeschtasks.exefile.execcea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 292 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exepid process 1668 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.execcea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exefile.exedescription pid process Token: SeDebugPrivilege 2076 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe Token: SeDebugPrivilege 1668 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe Token: SeDebugPrivilege 2396 file.exe -
Suspicious use of WriteProcessMemory 56 IoCs
Processes:
ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.execcea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.execmd.execmd.exefile.exedescription pid process target process PID 2076 wrote to memory of 1668 2076 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe PID 2076 wrote to memory of 1668 2076 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe PID 2076 wrote to memory of 1668 2076 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe PID 2076 wrote to memory of 1668 2076 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe PID 2076 wrote to memory of 1668 2076 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe PID 2076 wrote to memory of 1668 2076 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe PID 2076 wrote to memory of 1668 2076 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe PID 2076 wrote to memory of 1668 2076 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe PID 2076 wrote to memory of 1668 2076 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe PID 2076 wrote to memory of 1720 2076 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe PID 2076 wrote to memory of 1720 2076 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe PID 2076 wrote to memory of 1720 2076 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe PID 2076 wrote to memory of 1720 2076 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe PID 2076 wrote to memory of 1720 2076 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe PID 2076 wrote to memory of 1720 2076 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe PID 2076 wrote to memory of 1720 2076 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe PID 2076 wrote to memory of 1720 2076 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe PID 2076 wrote to memory of 1720 2076 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe PID 1668 wrote to memory of 1480 1668 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe cmd.exe PID 1668 wrote to memory of 1480 1668 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe cmd.exe PID 1668 wrote to memory of 1480 1668 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe cmd.exe PID 1668 wrote to memory of 1480 1668 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe cmd.exe PID 1668 wrote to memory of 924 1668 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe cmd.exe PID 1668 wrote to memory of 924 1668 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe cmd.exe PID 1668 wrote to memory of 924 1668 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe cmd.exe PID 1668 wrote to memory of 924 1668 ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe cmd.exe PID 924 wrote to memory of 292 924 cmd.exe timeout.exe PID 924 wrote to memory of 292 924 cmd.exe timeout.exe PID 924 wrote to memory of 292 924 cmd.exe timeout.exe PID 924 wrote to memory of 292 924 cmd.exe timeout.exe PID 1480 wrote to memory of 380 1480 cmd.exe schtasks.exe PID 1480 wrote to memory of 380 1480 cmd.exe schtasks.exe PID 1480 wrote to memory of 380 1480 cmd.exe schtasks.exe PID 1480 wrote to memory of 380 1480 cmd.exe schtasks.exe PID 924 wrote to memory of 2396 924 cmd.exe file.exe PID 924 wrote to memory of 2396 924 cmd.exe file.exe PID 924 wrote to memory of 2396 924 cmd.exe file.exe PID 924 wrote to memory of 2396 924 cmd.exe file.exe PID 2396 wrote to memory of 748 2396 file.exe file.exe PID 2396 wrote to memory of 748 2396 file.exe file.exe PID 2396 wrote to memory of 748 2396 file.exe file.exe PID 2396 wrote to memory of 748 2396 file.exe file.exe PID 2396 wrote to memory of 748 2396 file.exe file.exe PID 2396 wrote to memory of 748 2396 file.exe file.exe PID 2396 wrote to memory of 748 2396 file.exe file.exe PID 2396 wrote to memory of 748 2396 file.exe file.exe PID 2396 wrote to memory of 748 2396 file.exe file.exe PID 2396 wrote to memory of 1080 2396 file.exe file.exe PID 2396 wrote to memory of 1080 2396 file.exe file.exe PID 2396 wrote to memory of 1080 2396 file.exe file.exe PID 2396 wrote to memory of 1080 2396 file.exe file.exe PID 2396 wrote to memory of 1080 2396 file.exe file.exe PID 2396 wrote to memory of 1080 2396 file.exe file.exe PID 2396 wrote to memory of 1080 2396 file.exe file.exe PID 2396 wrote to memory of 1080 2396 file.exe file.exe PID 2396 wrote to memory of 1080 2396 file.exe file.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe"C:\Users\Admin\AppData\Local\Temp\ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Users\Admin\AppData\Local\Temp\ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exeC:\Users\Admin\AppData\Local\Temp\ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "file" /tr '"C:\Users\Admin\AppData\Roaming\file.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "file" /tr '"C:\Users\Admin\AppData\Roaming\file.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:380 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp644F.tmp.bat""3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:924 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:292 -
C:\Users\Admin\AppData\Roaming\file.exe"C:\Users\Admin\AppData\Roaming\file.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Users\Admin\AppData\Roaming\file.exeC:\Users\Admin\AppData\Roaming\file.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:748 -
C:\Users\Admin\AppData\Roaming\file.exeC:\Users\Admin\AppData\Roaming\file.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1080 -
C:\Users\Admin\AppData\Local\Temp\ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exeC:\Users\Admin\AppData\Local\Temp\ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b.exe2⤵
- System Location Discovery: System Language Discovery
PID:1720
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148B
MD5c3fd5fd69b348922becfc5fcddb5bd74
SHA1c597f0559fdc03a075a6ae6ec4fc7f5aa2ff5eac
SHA256045b001d565e97b9aaf8888668cfa560b0d8ea57fbacaddb26132f697cb52570
SHA512f731df94569a2bc613fe00093aadf9e4915f7a292d032c626e8de210c3459dc6e499647bb64c1566575f814837bc923ae349e93ed5653abe1d81d8351a240301
-
Filesize
258KB
MD546bb734c47fd5bd04999e5854a4d3c6e
SHA16dc503c57bd9dbd7dde00e969d6f325e6b51febf
SHA256ccea7af19365b950a3f04f3867bb463cc2ac2343d449ec5b0807009c29ace47b
SHA51290b16e51825d7d5311f21d2d6792add4f4bd090c3c39f2671550375f3a86f48ac56ce5b098e70d3f3d3034f929bb69a7a94ac8991c442a09e786fa378b0a3381