Analysis
-
max time kernel
119s -
max time network
104s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-11-2024 12:23
Static task
static1
Behavioral task
behavioral1
Sample
723b199d02bbf3eeca3a4d2681dc7a0b6ff1d1f88e674aa07877ca45b2b1ab4aN.exe
Resource
win7-20240903-en
General
-
Target
723b199d02bbf3eeca3a4d2681dc7a0b6ff1d1f88e674aa07877ca45b2b1ab4aN.exe
-
Size
48KB
-
MD5
0360d424c0b508ac29afcc5893ce1bc0
-
SHA1
109e72fcef8255c939f7d3a2afddb9916bbb3534
-
SHA256
723b199d02bbf3eeca3a4d2681dc7a0b6ff1d1f88e674aa07877ca45b2b1ab4a
-
SHA512
3d3e2f259f1e5a0a98e67928708c937652d7093a948d0aae4688a60d3c78c318b5bb0e38fb52a8fbde04af50e1fdd321e7c9d87c4f27799a341b092d587b1dc4
-
SSDEEP
768:KteuZggpSZJg5ZbPf1Q45EMgyBFpq17qqbiGrnGCU+LSAwBikqnvJlDdz5nSV:KteuZggQZi5ZbVwyQ7qqb9nGgnwBUvJS
Malware Config
Extracted
asyncrat
0.5.8
Default
103.145.50.68:8080
103.145.50.68:8880
v0DhJzrjVEqz
-
delay
3
-
install
true
-
install_file
DRE.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2824-2-0x0000000000430000-0x0000000000442000-memory.dmp family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
DRE.exepid Process 484 DRE.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid Process 2596 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
723b199d02bbf3eeca3a4d2681dc7a0b6ff1d1f88e674aa07877ca45b2b1ab4aN.execmd.execmd.exetimeout.exeschtasks.exeDRE.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 723b199d02bbf3eeca3a4d2681dc7a0b6ff1d1f88e674aa07877ca45b2b1ab4aN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DRE.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 2532 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
723b199d02bbf3eeca3a4d2681dc7a0b6ff1d1f88e674aa07877ca45b2b1ab4aN.exepid Process 2824 723b199d02bbf3eeca3a4d2681dc7a0b6ff1d1f88e674aa07877ca45b2b1ab4aN.exe 2824 723b199d02bbf3eeca3a4d2681dc7a0b6ff1d1f88e674aa07877ca45b2b1ab4aN.exe 2824 723b199d02bbf3eeca3a4d2681dc7a0b6ff1d1f88e674aa07877ca45b2b1ab4aN.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
723b199d02bbf3eeca3a4d2681dc7a0b6ff1d1f88e674aa07877ca45b2b1ab4aN.exeDRE.exedescription pid Process Token: SeDebugPrivilege 2824 723b199d02bbf3eeca3a4d2681dc7a0b6ff1d1f88e674aa07877ca45b2b1ab4aN.exe Token: SeDebugPrivilege 484 DRE.exe Token: SeDebugPrivilege 484 DRE.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
723b199d02bbf3eeca3a4d2681dc7a0b6ff1d1f88e674aa07877ca45b2b1ab4aN.execmd.execmd.exedescription pid Process procid_target PID 2824 wrote to memory of 2748 2824 723b199d02bbf3eeca3a4d2681dc7a0b6ff1d1f88e674aa07877ca45b2b1ab4aN.exe 31 PID 2824 wrote to memory of 2748 2824 723b199d02bbf3eeca3a4d2681dc7a0b6ff1d1f88e674aa07877ca45b2b1ab4aN.exe 31 PID 2824 wrote to memory of 2748 2824 723b199d02bbf3eeca3a4d2681dc7a0b6ff1d1f88e674aa07877ca45b2b1ab4aN.exe 31 PID 2824 wrote to memory of 2748 2824 723b199d02bbf3eeca3a4d2681dc7a0b6ff1d1f88e674aa07877ca45b2b1ab4aN.exe 31 PID 2824 wrote to memory of 2596 2824 723b199d02bbf3eeca3a4d2681dc7a0b6ff1d1f88e674aa07877ca45b2b1ab4aN.exe 33 PID 2824 wrote to memory of 2596 2824 723b199d02bbf3eeca3a4d2681dc7a0b6ff1d1f88e674aa07877ca45b2b1ab4aN.exe 33 PID 2824 wrote to memory of 2596 2824 723b199d02bbf3eeca3a4d2681dc7a0b6ff1d1f88e674aa07877ca45b2b1ab4aN.exe 33 PID 2824 wrote to memory of 2596 2824 723b199d02bbf3eeca3a4d2681dc7a0b6ff1d1f88e674aa07877ca45b2b1ab4aN.exe 33 PID 2748 wrote to memory of 2316 2748 cmd.exe 35 PID 2748 wrote to memory of 2316 2748 cmd.exe 35 PID 2748 wrote to memory of 2316 2748 cmd.exe 35 PID 2748 wrote to memory of 2316 2748 cmd.exe 35 PID 2596 wrote to memory of 2532 2596 cmd.exe 36 PID 2596 wrote to memory of 2532 2596 cmd.exe 36 PID 2596 wrote to memory of 2532 2596 cmd.exe 36 PID 2596 wrote to memory of 2532 2596 cmd.exe 36 PID 2596 wrote to memory of 484 2596 cmd.exe 37 PID 2596 wrote to memory of 484 2596 cmd.exe 37 PID 2596 wrote to memory of 484 2596 cmd.exe 37 PID 2596 wrote to memory of 484 2596 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\723b199d02bbf3eeca3a4d2681dc7a0b6ff1d1f88e674aa07877ca45b2b1ab4aN.exe"C:\Users\Admin\AppData\Local\Temp\723b199d02bbf3eeca3a4d2681dc7a0b6ff1d1f88e674aa07877ca45b2b1ab4aN.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "DRE" /tr '"C:\Users\Admin\AppData\Roaming\DRE.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "DRE" /tr '"C:\Users\Admin\AppData\Roaming\DRE.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2316
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp7E35.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2532
-
-
C:\Users\Admin\AppData\Roaming\DRE.exe"C:\Users\Admin\AppData\Roaming\DRE.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:484
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
147B
MD5cc448e6fcf8e8dbb1bec64ab568f3d05
SHA1b292786d9c718a7142ba1b252a7486d92d1f6a8a
SHA2562b8823ec3753b1ba510687a7edb335f4b2c23460d8e371e5246a8dae4b350537
SHA5125df91645a4679b59ecebf30a53b8b982738689712190e44e3c4921e927b541d89f7b671018a39afb7318cf51e9f349a4fec198938ad8fd662092bd3011838faf
-
Filesize
48KB
MD50360d424c0b508ac29afcc5893ce1bc0
SHA1109e72fcef8255c939f7d3a2afddb9916bbb3534
SHA256723b199d02bbf3eeca3a4d2681dc7a0b6ff1d1f88e674aa07877ca45b2b1ab4a
SHA5123d3e2f259f1e5a0a98e67928708c937652d7093a948d0aae4688a60d3c78c318b5bb0e38fb52a8fbde04af50e1fdd321e7c9d87c4f27799a341b092d587b1dc4