Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-10-2024 15:00
Behavioral task
behavioral1
Sample
d995f4f7da717e21da338606f0ca494c6ad920b261114fb965be06d1fd1ad31bN.exe
Resource
win7-20240903-en
General
-
Target
d995f4f7da717e21da338606f0ca494c6ad920b261114fb965be06d1fd1ad31bN.exe
-
Size
4.0MB
-
MD5
0bca1c34f121425ad181097f4401aa00
-
SHA1
b2450a936001d83c5029df4933b26d9b1732fc9c
-
SHA256
d995f4f7da717e21da338606f0ca494c6ad920b261114fb965be06d1fd1ad31b
-
SHA512
86b9beb0001553f9b898bc9ba130e39949642ae3d027b7fefc6f3252002ab62679de4f6eb70d00555b43f8131b3480821b3fc182f374fc53a479117140407340
-
SSDEEP
12288:jiG3ngP7iw2yTRruvLG2b2iGDMiGDiLuL:X3gTqURCqlDIDe
Malware Config
Extracted
asyncrat
0.5.7B
Default
154.216.17.155:8808
154.216.17.155:7707
AsyncMutex_6SI8OkPnk
-
delay
45
-
install
true
-
install_file
vscr.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\vscr.exe family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
vscr.exepid process 2896 vscr.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 2332 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
vscr.exed995f4f7da717e21da338606f0ca494c6ad920b261114fb965be06d1fd1ad31bN.execmd.execmd.exeschtasks.exetimeout.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vscr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d995f4f7da717e21da338606f0ca494c6ad920b261114fb965be06d1fd1ad31bN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1964 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
d995f4f7da717e21da338606f0ca494c6ad920b261114fb965be06d1fd1ad31bN.exepid process 2724 d995f4f7da717e21da338606f0ca494c6ad920b261114fb965be06d1fd1ad31bN.exe 2724 d995f4f7da717e21da338606f0ca494c6ad920b261114fb965be06d1fd1ad31bN.exe 2724 d995f4f7da717e21da338606f0ca494c6ad920b261114fb965be06d1fd1ad31bN.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
d995f4f7da717e21da338606f0ca494c6ad920b261114fb965be06d1fd1ad31bN.exevscr.exedescription pid process Token: SeDebugPrivilege 2724 d995f4f7da717e21da338606f0ca494c6ad920b261114fb965be06d1fd1ad31bN.exe Token: SeDebugPrivilege 2896 vscr.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
d995f4f7da717e21da338606f0ca494c6ad920b261114fb965be06d1fd1ad31bN.execmd.execmd.exedescription pid process target process PID 2724 wrote to memory of 576 2724 d995f4f7da717e21da338606f0ca494c6ad920b261114fb965be06d1fd1ad31bN.exe cmd.exe PID 2724 wrote to memory of 576 2724 d995f4f7da717e21da338606f0ca494c6ad920b261114fb965be06d1fd1ad31bN.exe cmd.exe PID 2724 wrote to memory of 576 2724 d995f4f7da717e21da338606f0ca494c6ad920b261114fb965be06d1fd1ad31bN.exe cmd.exe PID 2724 wrote to memory of 576 2724 d995f4f7da717e21da338606f0ca494c6ad920b261114fb965be06d1fd1ad31bN.exe cmd.exe PID 2724 wrote to memory of 2332 2724 d995f4f7da717e21da338606f0ca494c6ad920b261114fb965be06d1fd1ad31bN.exe cmd.exe PID 2724 wrote to memory of 2332 2724 d995f4f7da717e21da338606f0ca494c6ad920b261114fb965be06d1fd1ad31bN.exe cmd.exe PID 2724 wrote to memory of 2332 2724 d995f4f7da717e21da338606f0ca494c6ad920b261114fb965be06d1fd1ad31bN.exe cmd.exe PID 2724 wrote to memory of 2332 2724 d995f4f7da717e21da338606f0ca494c6ad920b261114fb965be06d1fd1ad31bN.exe cmd.exe PID 576 wrote to memory of 1796 576 cmd.exe schtasks.exe PID 576 wrote to memory of 1796 576 cmd.exe schtasks.exe PID 576 wrote to memory of 1796 576 cmd.exe schtasks.exe PID 576 wrote to memory of 1796 576 cmd.exe schtasks.exe PID 2332 wrote to memory of 1964 2332 cmd.exe timeout.exe PID 2332 wrote to memory of 1964 2332 cmd.exe timeout.exe PID 2332 wrote to memory of 1964 2332 cmd.exe timeout.exe PID 2332 wrote to memory of 1964 2332 cmd.exe timeout.exe PID 2332 wrote to memory of 2896 2332 cmd.exe vscr.exe PID 2332 wrote to memory of 2896 2332 cmd.exe vscr.exe PID 2332 wrote to memory of 2896 2332 cmd.exe vscr.exe PID 2332 wrote to memory of 2896 2332 cmd.exe vscr.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d995f4f7da717e21da338606f0ca494c6ad920b261114fb965be06d1fd1ad31bN.exe"C:\Users\Admin\AppData\Local\Temp\d995f4f7da717e21da338606f0ca494c6ad920b261114fb965be06d1fd1ad31bN.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "vscr" /tr '"C:\Users\Admin\AppData\Roaming\vscr.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "vscr" /tr '"C:\Users\Admin\AppData\Roaming\vscr.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1796 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp1A83.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1964 -
C:\Users\Admin\AppData\Roaming\vscr.exe"C:\Users\Admin\AppData\Roaming\vscr.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2896
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148B
MD52c0e09eac64ad505d709a81e028b2be4
SHA13dca06653c8c4d74d39867ac49d7d231f38b218f
SHA256884150467bd18d3518d175c759c7f3261aa3f2eb33092c5f1a29a1bc320c04a5
SHA512d925a9d9e748a7bb8ce4ac1ad6d12260aba16f504528b786264a755114ba91139d4361e4c71be02dd21ddabeb6442deef276995c780883c8ade58dfe35a67f95
-
Filesize
4.0MB
MD50bca1c34f121425ad181097f4401aa00
SHA1b2450a936001d83c5029df4933b26d9b1732fc9c
SHA256d995f4f7da717e21da338606f0ca494c6ad920b261114fb965be06d1fd1ad31b
SHA51286b9beb0001553f9b898bc9ba130e39949642ae3d027b7fefc6f3252002ab62679de4f6eb70d00555b43f8131b3480821b3fc182f374fc53a479117140407340