Analysis
-
max time kernel
23s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
16-10-2024 22:29
Static task
static1
Behavioral task
behavioral1
Sample
1caa0352053eb98c1a6243c5daf8f2f500c678c45593f8cde34ec624bf2fa8b0.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
1caa0352053eb98c1a6243c5daf8f2f500c678c45593f8cde34ec624bf2fa8b0.exe
Resource
win10v2004-20241007-en
General
-
Target
1caa0352053eb98c1a6243c5daf8f2f500c678c45593f8cde34ec624bf2fa8b0.exe
-
Size
2.5MB
-
MD5
f9d170623021e1abe7201d2fd2724445
-
SHA1
724d2cf592d117729000a2f1a2a70e4ecb293385
-
SHA256
1caa0352053eb98c1a6243c5daf8f2f500c678c45593f8cde34ec624bf2fa8b0
-
SHA512
458c71b4fab11a8ff42ef9e5f80918c70e4b558df878f2fd0408f13fcccc032b274c8d72b5d59b26ef95d0021df3b4f952b53357f080696a4071d6ca394687f3
-
SSDEEP
49152:sOOwtpahnESjN+F77TkmGNXQqNeAK68mx6ZGbAOp:s/wtdDG7
Malware Config
Extracted
asyncrat
1.0.7
016-Oct
doesnotkl.dynuddns.net:11206
DcRatMutex_qyunchun
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
1caa0352053eb98c1a6243c5daf8f2f500c678c45593f8cde34ec624bf2fa8b0.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\TechDesignerEditor = "C:\\Users\\Admin\\Music\\TechDesignerUpdater\\TechConvertVideo.exe" 1caa0352053eb98c1a6243c5daf8f2f500c678c45593f8cde34ec624bf2fa8b0.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1caa0352053eb98c1a6243c5daf8f2f500c678c45593f8cde34ec624bf2fa8b0.exedescription pid process target process PID 2604 set thread context of 2752 2604 1caa0352053eb98c1a6243c5daf8f2f500c678c45593f8cde34ec624bf2fa8b0.exe csc.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
1caa0352053eb98c1a6243c5daf8f2f500c678c45593f8cde34ec624bf2fa8b0.execsc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1caa0352053eb98c1a6243c5daf8f2f500c678c45593f8cde34ec624bf2fa8b0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
csc.exedescription pid process Token: SeDebugPrivilege 2752 csc.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
1caa0352053eb98c1a6243c5daf8f2f500c678c45593f8cde34ec624bf2fa8b0.exedescription pid process target process PID 2604 wrote to memory of 2752 2604 1caa0352053eb98c1a6243c5daf8f2f500c678c45593f8cde34ec624bf2fa8b0.exe csc.exe PID 2604 wrote to memory of 2752 2604 1caa0352053eb98c1a6243c5daf8f2f500c678c45593f8cde34ec624bf2fa8b0.exe csc.exe PID 2604 wrote to memory of 2752 2604 1caa0352053eb98c1a6243c5daf8f2f500c678c45593f8cde34ec624bf2fa8b0.exe csc.exe PID 2604 wrote to memory of 2752 2604 1caa0352053eb98c1a6243c5daf8f2f500c678c45593f8cde34ec624bf2fa8b0.exe csc.exe PID 2604 wrote to memory of 2752 2604 1caa0352053eb98c1a6243c5daf8f2f500c678c45593f8cde34ec624bf2fa8b0.exe csc.exe PID 2604 wrote to memory of 2752 2604 1caa0352053eb98c1a6243c5daf8f2f500c678c45593f8cde34ec624bf2fa8b0.exe csc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1caa0352053eb98c1a6243c5daf8f2f500c678c45593f8cde34ec624bf2fa8b0.exe"C:\Users\Admin\AppData\Local\Temp\1caa0352053eb98c1a6243c5daf8f2f500c678c45593f8cde34ec624bf2fa8b0.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2752
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b