Analysis
-
max time kernel
149s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-10-2024 17:12
Behavioral task
behavioral1
Sample
rex.exe
Resource
win7-20240903-en
General
-
Target
rex.exe
-
Size
3.8MB
-
MD5
f9167c360e2d98e3d6cdc7bd1bbb6bbb
-
SHA1
5c1f2e1fb6c9767948ef64e822ef53b3059a8410
-
SHA256
6dbb801d621a57c4b4cb499acabaaa597c27db6050a7e98eb22d5111a0d4dea6
-
SHA512
d0e5eebe6a786321c3677d79ebbf0149d7fd5c4a0b95e717c8bd49c7f266a8bac9a077a473dd7a5711005afdb2bf9f1d95efed9fa7e2397b41a71b772c1883d6
-
SSDEEP
1536:Yu6ZdTv2S2deM1+paj/6GUIbJUuBoYudId44:Yu6vTv2S2dr1Aaj/1UIbJUuB4iu4
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
WJ7ad2hfOKxk
-
delay
3
-
install
true
-
install_file
svchost.exe
-
install_folder
%Temp%
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\svchost.exe family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 3036 svchost.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 2452 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
rex.execmd.execmd.exetimeout.exeschtasks.exesvchost.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rex.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2812 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
rex.exepid process 2424 rex.exe 2424 rex.exe 2424 rex.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
rex.exesvchost.exedescription pid process Token: SeDebugPrivilege 2424 rex.exe Token: SeDebugPrivilege 3036 svchost.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
rex.execmd.execmd.exedescription pid process target process PID 2424 wrote to memory of 1076 2424 rex.exe cmd.exe PID 2424 wrote to memory of 1076 2424 rex.exe cmd.exe PID 2424 wrote to memory of 1076 2424 rex.exe cmd.exe PID 2424 wrote to memory of 1076 2424 rex.exe cmd.exe PID 2424 wrote to memory of 2452 2424 rex.exe cmd.exe PID 2424 wrote to memory of 2452 2424 rex.exe cmd.exe PID 2424 wrote to memory of 2452 2424 rex.exe cmd.exe PID 2424 wrote to memory of 2452 2424 rex.exe cmd.exe PID 1076 wrote to memory of 3032 1076 cmd.exe schtasks.exe PID 1076 wrote to memory of 3032 1076 cmd.exe schtasks.exe PID 1076 wrote to memory of 3032 1076 cmd.exe schtasks.exe PID 1076 wrote to memory of 3032 1076 cmd.exe schtasks.exe PID 2452 wrote to memory of 2812 2452 cmd.exe timeout.exe PID 2452 wrote to memory of 2812 2452 cmd.exe timeout.exe PID 2452 wrote to memory of 2812 2452 cmd.exe timeout.exe PID 2452 wrote to memory of 2812 2452 cmd.exe timeout.exe PID 2452 wrote to memory of 3036 2452 cmd.exe svchost.exe PID 2452 wrote to memory of 3036 2452 cmd.exe svchost.exe PID 2452 wrote to memory of 3036 2452 cmd.exe svchost.exe PID 2452 wrote to memory of 3036 2452 cmd.exe svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\rex.exe"C:\Users\Admin\AppData\Local\Temp\rex.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Local\Temp\svchost.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Local\Temp\svchost.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3032 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpB673.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2812 -
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3036
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.8MB
MD5f9167c360e2d98e3d6cdc7bd1bbb6bbb
SHA15c1f2e1fb6c9767948ef64e822ef53b3059a8410
SHA2566dbb801d621a57c4b4cb499acabaaa597c27db6050a7e98eb22d5111a0d4dea6
SHA512d0e5eebe6a786321c3677d79ebbf0149d7fd5c4a0b95e717c8bd49c7f266a8bac9a077a473dd7a5711005afdb2bf9f1d95efed9fa7e2397b41a71b772c1883d6
-
Filesize
154B
MD55b6525b026f4a6d93c60e067a4f42ab8
SHA1f43b400c665875ed733eae2a913c466fe48313b7
SHA25698ce6441941506894be50891e0ebc578e0d72ccd0dafa3bac73e66a393154205
SHA5122d85cc3389edc55d24d3713a1d7af5cae676e21dd892c87cb4fda093684581dcb87c21b567cc5dc493fcc2d8832831695107de1dda84f82e748c733bfd6f2f22