Analysis
-
max time kernel
141s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
20-11-2024 23:33
Behavioral task
behavioral1
Sample
63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe
Resource
win7-20241010-en
General
-
Target
63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe
-
Size
72KB
-
MD5
bcec7faeb8082a9519433044e2e2d75d
-
SHA1
66a7b76862878df7fe5007413d164e6e9161f723
-
SHA256
63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d
-
SHA512
4cfaeabcd161a6982ecc1aa3a9f048527fdb0780ce5ebdca9d6edc7bc44f2ca1f65374e781df0652c73bbbad81c4f6d339b268d83a6848a5c347620bbe2e3e7b
-
SSDEEP
768:EoB7Mxx0Fs4G7WHNwwYGsNmCx2jbogr3ieBr3LOtCoP0w4ClZJ2tYcFmVc6K:EoB7MxmPIN/6b/rSGLcC2VrJKmVcl
Malware Config
Extracted
asyncrat
0.5.6D
Default
seznam.zapto.org:6606
seznam.zapto.org:7707
seznam.zapto.org:8808
milla.publicvm.com:6606
milla.publicvm.com:7707
milla.publicvm.com:8808
tibhzadmqmdah
-
delay
4
-
install
true
-
install_file
sezneml.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x00090000000120f9-14.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2448 sezneml.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2332 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1952 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1500 63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe 1500 63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe 1500 63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1500 63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe Token: SeDebugPrivilege 2448 sezneml.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1500 wrote to memory of 2328 1500 63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe 30 PID 1500 wrote to memory of 2328 1500 63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe 30 PID 1500 wrote to memory of 2328 1500 63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe 30 PID 1500 wrote to memory of 1904 1500 63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe 32 PID 1500 wrote to memory of 1904 1500 63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe 32 PID 1500 wrote to memory of 1904 1500 63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe 32 PID 2328 wrote to memory of 1952 2328 cmd.exe 34 PID 2328 wrote to memory of 1952 2328 cmd.exe 34 PID 2328 wrote to memory of 1952 2328 cmd.exe 34 PID 1904 wrote to memory of 2332 1904 cmd.exe 35 PID 1904 wrote to memory of 2332 1904 cmd.exe 35 PID 1904 wrote to memory of 2332 1904 cmd.exe 35 PID 1904 wrote to memory of 2448 1904 cmd.exe 36 PID 1904 wrote to memory of 2448 1904 cmd.exe 36 PID 1904 wrote to memory of 2448 1904 cmd.exe 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe"C:\Users\Admin\AppData\Local\Temp\63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /ru system /rl highest /tn 63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d /tr '"C:\Users\Admin\AppData\Roaming\sezneml.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /ru system /rl highest /tn 63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d /tr '"C:\Users\Admin\AppData\Roaming\sezneml.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:1952
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpB451.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2332
-
-
C:\Users\Admin\AppData\Roaming\sezneml.exe"C:\Users\Admin\AppData\Roaming\sezneml.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2448
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD5dee2c2db6992737c80707fb0ed33b398
SHA1025b243a3d8067be58cb8a7391dac4417c292050
SHA2568cec90f9ebfd4c0c5151593ef110a385fbf27c28b88caad638a8591000c330a7
SHA512b0523eb6b9c3c31e715beb6670a034d44450f718e09fda1b2b4df4954091b39cf5072e46531ead3b74ec3d82f5a547862001583d6cc46aec7ac2fb825dfcf990
-
Filesize
72KB
MD5bcec7faeb8082a9519433044e2e2d75d
SHA166a7b76862878df7fe5007413d164e6e9161f723
SHA25663e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d
SHA5124cfaeabcd161a6982ecc1aa3a9f048527fdb0780ce5ebdca9d6edc7bc44f2ca1f65374e781df0652c73bbbad81c4f6d339b268d83a6848a5c347620bbe2e3e7b