Analysis
-
max time kernel
120s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-11-2024 07:54
Static task
static1
Behavioral task
behavioral1
Sample
77D62A0F656D79E0FF5BB2F70E4E852C.exe
Resource
win7-20240903-en
General
-
Target
77D62A0F656D79E0FF5BB2F70E4E852C.exe
-
Size
487KB
-
MD5
77d62a0f656d79e0ff5bb2f70e4e852c
-
SHA1
c85bde83456a07b3797aa6f290f71c8ff715a598
-
SHA256
d7bfea7d65bd99597f52daaf771da4b372cd9426a6b082d3917f4b90a5294411
-
SHA512
b503be45cc8d524d9f929aae53bc0a46e991c8db94503da64d3dfc1b1eaf7378c068da0156436fb865ad36016e957c7416a2e87bee3d1bb644e5c481a40bd645
-
SSDEEP
12288:ctaDPw1Qk89TmyVryOUfR3rA9WgCqo3yrWE3I7Oqa8bfWT:c0Lw9gTFVryb3rkVCV+WE3FZ8bfW
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:1960
cuit.ydns.eu:1960
Ym9duGjX2Yzz
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
77D62A0F656D79E0FF5BB2F70E4E852C.exedescription pid Process procid_target PID 1964 set thread context of 2760 1964 77D62A0F656D79E0FF5BB2F70E4E852C.exe 32 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
77D62A0F656D79E0FF5BB2F70E4E852C.exe77D62A0F656D79E0FF5BB2F70E4E852C.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 77D62A0F656D79E0FF5BB2F70E4E852C.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 77D62A0F656D79E0FF5BB2F70E4E852C.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
Processes:
77D62A0F656D79E0FF5BB2F70E4E852C.exepid Process 1964 77D62A0F656D79E0FF5BB2F70E4E852C.exe 1964 77D62A0F656D79E0FF5BB2F70E4E852C.exe 1964 77D62A0F656D79E0FF5BB2F70E4E852C.exe 1964 77D62A0F656D79E0FF5BB2F70E4E852C.exe 1964 77D62A0F656D79E0FF5BB2F70E4E852C.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
77D62A0F656D79E0FF5BB2F70E4E852C.exe77D62A0F656D79E0FF5BB2F70E4E852C.exedescription pid Process Token: SeDebugPrivilege 1964 77D62A0F656D79E0FF5BB2F70E4E852C.exe Token: SeDebugPrivilege 2760 77D62A0F656D79E0FF5BB2F70E4E852C.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
77D62A0F656D79E0FF5BB2F70E4E852C.exedescription pid Process procid_target PID 1964 wrote to memory of 2756 1964 77D62A0F656D79E0FF5BB2F70E4E852C.exe 31 PID 1964 wrote to memory of 2756 1964 77D62A0F656D79E0FF5BB2F70E4E852C.exe 31 PID 1964 wrote to memory of 2756 1964 77D62A0F656D79E0FF5BB2F70E4E852C.exe 31 PID 1964 wrote to memory of 2756 1964 77D62A0F656D79E0FF5BB2F70E4E852C.exe 31 PID 1964 wrote to memory of 2760 1964 77D62A0F656D79E0FF5BB2F70E4E852C.exe 32 PID 1964 wrote to memory of 2760 1964 77D62A0F656D79E0FF5BB2F70E4E852C.exe 32 PID 1964 wrote to memory of 2760 1964 77D62A0F656D79E0FF5BB2F70E4E852C.exe 32 PID 1964 wrote to memory of 2760 1964 77D62A0F656D79E0FF5BB2F70E4E852C.exe 32 PID 1964 wrote to memory of 2760 1964 77D62A0F656D79E0FF5BB2F70E4E852C.exe 32 PID 1964 wrote to memory of 2760 1964 77D62A0F656D79E0FF5BB2F70E4E852C.exe 32 PID 1964 wrote to memory of 2760 1964 77D62A0F656D79E0FF5BB2F70E4E852C.exe 32 PID 1964 wrote to memory of 2760 1964 77D62A0F656D79E0FF5BB2F70E4E852C.exe 32 PID 1964 wrote to memory of 2760 1964 77D62A0F656D79E0FF5BB2F70E4E852C.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\77D62A0F656D79E0FF5BB2F70E4E852C.exe"C:\Users\Admin\AppData\Local\Temp\77D62A0F656D79E0FF5BB2F70E4E852C.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Users\Admin\AppData\Local\Temp\77D62A0F656D79E0FF5BB2F70E4E852C.exe"C:\Users\Admin\AppData\Local\Temp\77D62A0F656D79E0FF5BB2F70E4E852C.exe"2⤵PID:2756
-
-
C:\Users\Admin\AppData\Local\Temp\77D62A0F656D79E0FF5BB2F70E4E852C.exe"C:\Users\Admin\AppData\Local\Temp\77D62A0F656D79E0FF5BB2F70E4E852C.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b