Analysis
-
max time kernel
126s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-11-2024 15:40
Behavioral task
behavioral1
Sample
2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe
Resource
win7-20240903-en
General
-
Target
2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe
-
Size
48KB
-
MD5
cf34ddd4811d4dc055b8d5cd133af1fc
-
SHA1
cdb3c5623ed5c9732b1d49a43e61873d86ea87b3
-
SHA256
2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001
-
SHA512
2537eff86dcf84862257e90631192c3b2af4077e54343143a1ada14c40c37a31492877f33ffc12b0505eede1972f4fb986d4e672b53397a96e447b281f17db8b
-
SSDEEP
768:SuwpFTAY3IQWUe9jqmo2qLEhVDBNwGqrFPIuY29RzTw0bPb9s4RVy5zPCAuBDZog:SuwpFTA4/2/DYGLuY2LbPps4OtC/dog
Malware Config
Extracted
asyncrat
0.5.8
Default
mtf.wiki:6606
mtf.wiki:7707
mtf.wiki:8808
5fMCOVMxE37C
-
delay
3
-
install
true
-
install_file
mtfwiki.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0008000000012102-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2556 mtfwiki.exe -
Loads dropped DLL 1 IoCs
pid Process 2580 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mtfwiki.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2680 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2108 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2692 2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe 2692 2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe 2692 2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2692 2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe Token: SeDebugPrivilege 2556 mtfwiki.exe Token: SeDebugPrivilege 2556 mtfwiki.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2692 wrote to memory of 2676 2692 2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe 31 PID 2692 wrote to memory of 2676 2692 2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe 31 PID 2692 wrote to memory of 2676 2692 2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe 31 PID 2692 wrote to memory of 2676 2692 2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe 31 PID 2692 wrote to memory of 2580 2692 2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe 33 PID 2692 wrote to memory of 2580 2692 2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe 33 PID 2692 wrote to memory of 2580 2692 2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe 33 PID 2692 wrote to memory of 2580 2692 2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe 33 PID 2676 wrote to memory of 2108 2676 cmd.exe 35 PID 2676 wrote to memory of 2108 2676 cmd.exe 35 PID 2676 wrote to memory of 2108 2676 cmd.exe 35 PID 2676 wrote to memory of 2108 2676 cmd.exe 35 PID 2580 wrote to memory of 2680 2580 cmd.exe 36 PID 2580 wrote to memory of 2680 2580 cmd.exe 36 PID 2580 wrote to memory of 2680 2580 cmd.exe 36 PID 2580 wrote to memory of 2680 2580 cmd.exe 36 PID 2580 wrote to memory of 2556 2580 cmd.exe 37 PID 2580 wrote to memory of 2556 2580 cmd.exe 37 PID 2580 wrote to memory of 2556 2580 cmd.exe 37 PID 2580 wrote to memory of 2556 2580 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe"C:\Users\Admin\AppData\Local\Temp\2432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "mtfwiki" /tr '"C:\Users\Admin\AppData\Roaming\mtfwiki.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "mtfwiki" /tr '"C:\Users\Admin\AppData\Roaming\mtfwiki.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2108
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpFAA4.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2680
-
-
C:\Users\Admin\AppData\Roaming\mtfwiki.exe"C:\Users\Admin\AppData\Roaming\mtfwiki.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD5088eccb3163924eb955161efe9b51921
SHA13834cc26e45305faaadd90e35d6abf1c2bdef129
SHA25694ac18b07cafddc69971cdda9d0d74faf9a2e4efebdf6769af6e972f332354e6
SHA5120ab0417c6aadbda59014a81ea85ad462d1a97896985e1b68ab2206f75c01cd379425fd165833ffe7b67d46ff9e49ec4a78b4b334f3c0e103a629302c4effa821
-
Filesize
48KB
MD5cf34ddd4811d4dc055b8d5cd133af1fc
SHA1cdb3c5623ed5c9732b1d49a43e61873d86ea87b3
SHA2562432d3c26f9cc527403a4fc1f6a7d8a9e8646cc220660fa408cf8613de7b7001
SHA5122537eff86dcf84862257e90631192c3b2af4077e54343143a1ada14c40c37a31492877f33ffc12b0505eede1972f4fb986d4e672b53397a96e447b281f17db8b