Analysis
-
max time kernel
140s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-10-2024 01:42
Behavioral task
behavioral1
Sample
519f3ceedba4471f3d5178451c1007911145fb6eaf4e259a2c29b8e3483dabb1.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
519f3ceedba4471f3d5178451c1007911145fb6eaf4e259a2c29b8e3483dabb1.exe
Resource
win10v2004-20241007-en
General
-
Target
519f3ceedba4471f3d5178451c1007911145fb6eaf4e259a2c29b8e3483dabb1.exe
-
Size
63KB
-
MD5
9eb074e0713a33f7a6e499b0fbf2484c
-
SHA1
132ca59a5fb654c3d0794f92f05eaf43e3a7af94
-
SHA256
519f3ceedba4471f3d5178451c1007911145fb6eaf4e259a2c29b8e3483dabb1
-
SHA512
367fbbf6f058ef21367e329c8b0373d482c9c97dfbb42a67b17c9b1dc1d0139ae879c8ddb87b0960c5545746610d2c5690343abb458818c2dea9dbca66f39794
-
SSDEEP
1536:JKh54k58k/GWZOKuvUYFgF4yY5biArLdcKgtiCrITGFx:JK/4k58kAKuvUYFgF4yY5bikcltiCOGx
Malware Config
Extracted
asyncrat
| CRACKED BY https://t.me/xworm_v2
SolaraFake
anyone-blogging.gl.at.ply.gg:22284
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
Windows.exe
-
install_folder
%Temp%
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\Windows.exe family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
Windows.exepid process 2572 Windows.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 2856 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Windows.exe519f3ceedba4471f3d5178451c1007911145fb6eaf4e259a2c29b8e3483dabb1.execmd.execmd.exeschtasks.exetimeout.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 519f3ceedba4471f3d5178451c1007911145fb6eaf4e259a2c29b8e3483dabb1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2592 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
519f3ceedba4471f3d5178451c1007911145fb6eaf4e259a2c29b8e3483dabb1.exepid process 2716 519f3ceedba4471f3d5178451c1007911145fb6eaf4e259a2c29b8e3483dabb1.exe 2716 519f3ceedba4471f3d5178451c1007911145fb6eaf4e259a2c29b8e3483dabb1.exe 2716 519f3ceedba4471f3d5178451c1007911145fb6eaf4e259a2c29b8e3483dabb1.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
519f3ceedba4471f3d5178451c1007911145fb6eaf4e259a2c29b8e3483dabb1.exeWindows.exedescription pid process Token: SeDebugPrivilege 2716 519f3ceedba4471f3d5178451c1007911145fb6eaf4e259a2c29b8e3483dabb1.exe Token: SeDebugPrivilege 2572 Windows.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
519f3ceedba4471f3d5178451c1007911145fb6eaf4e259a2c29b8e3483dabb1.execmd.execmd.exedescription pid process target process PID 2716 wrote to memory of 2576 2716 519f3ceedba4471f3d5178451c1007911145fb6eaf4e259a2c29b8e3483dabb1.exe cmd.exe PID 2716 wrote to memory of 2576 2716 519f3ceedba4471f3d5178451c1007911145fb6eaf4e259a2c29b8e3483dabb1.exe cmd.exe PID 2716 wrote to memory of 2576 2716 519f3ceedba4471f3d5178451c1007911145fb6eaf4e259a2c29b8e3483dabb1.exe cmd.exe PID 2716 wrote to memory of 2576 2716 519f3ceedba4471f3d5178451c1007911145fb6eaf4e259a2c29b8e3483dabb1.exe cmd.exe PID 2716 wrote to memory of 2856 2716 519f3ceedba4471f3d5178451c1007911145fb6eaf4e259a2c29b8e3483dabb1.exe cmd.exe PID 2716 wrote to memory of 2856 2716 519f3ceedba4471f3d5178451c1007911145fb6eaf4e259a2c29b8e3483dabb1.exe cmd.exe PID 2716 wrote to memory of 2856 2716 519f3ceedba4471f3d5178451c1007911145fb6eaf4e259a2c29b8e3483dabb1.exe cmd.exe PID 2716 wrote to memory of 2856 2716 519f3ceedba4471f3d5178451c1007911145fb6eaf4e259a2c29b8e3483dabb1.exe cmd.exe PID 2576 wrote to memory of 2932 2576 cmd.exe schtasks.exe PID 2576 wrote to memory of 2932 2576 cmd.exe schtasks.exe PID 2576 wrote to memory of 2932 2576 cmd.exe schtasks.exe PID 2576 wrote to memory of 2932 2576 cmd.exe schtasks.exe PID 2856 wrote to memory of 2592 2856 cmd.exe timeout.exe PID 2856 wrote to memory of 2592 2856 cmd.exe timeout.exe PID 2856 wrote to memory of 2592 2856 cmd.exe timeout.exe PID 2856 wrote to memory of 2592 2856 cmd.exe timeout.exe PID 2856 wrote to memory of 2572 2856 cmd.exe Windows.exe PID 2856 wrote to memory of 2572 2856 cmd.exe Windows.exe PID 2856 wrote to memory of 2572 2856 cmd.exe Windows.exe PID 2856 wrote to memory of 2572 2856 cmd.exe Windows.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\519f3ceedba4471f3d5178451c1007911145fb6eaf4e259a2c29b8e3483dabb1.exe"C:\Users\Admin\AppData\Local\Temp\519f3ceedba4471f3d5178451c1007911145fb6eaf4e259a2c29b8e3483dabb1.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows" /tr '"C:\Users\Admin\AppData\Local\Temp\Windows.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Windows" /tr '"C:\Users\Admin\AppData\Local\Temp\Windows.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2932 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpE72.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2592 -
C:\Users\Admin\AppData\Local\Temp\Windows.exe"C:\Users\Admin\AppData\Local\Temp\Windows.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2572
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
153B
MD5464411f749cea2e628f98fc6b0b2e65b
SHA1c523bfe00636af05177bfaf7a9fed0cd6f9c662d
SHA2563c9e9f09371c67c4a2608fc673c1ab2ccbf1e59dc6acba48aaca4eae0183af11
SHA512c990a1e12e90d87f17dcb88c735d66f081f664ae25a4ebe9aa7172995ee7b2d7741f2e40737a731b34cde0de43f502b3c25e91026d3f679da3b0d8925dd49b46
-
Filesize
63KB
MD59eb074e0713a33f7a6e499b0fbf2484c
SHA1132ca59a5fb654c3d0794f92f05eaf43e3a7af94
SHA256519f3ceedba4471f3d5178451c1007911145fb6eaf4e259a2c29b8e3483dabb1
SHA512367fbbf6f058ef21367e329c8b0373d482c9c97dfbb42a67b17c9b1dc1d0139ae879c8ddb87b0960c5545746610d2c5690343abb458818c2dea9dbca66f39794