Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 23:33
Behavioral task
behavioral1
Sample
63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe
Resource
win7-20241010-en
General
-
Target
63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe
-
Size
72KB
-
MD5
bcec7faeb8082a9519433044e2e2d75d
-
SHA1
66a7b76862878df7fe5007413d164e6e9161f723
-
SHA256
63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d
-
SHA512
4cfaeabcd161a6982ecc1aa3a9f048527fdb0780ce5ebdca9d6edc7bc44f2ca1f65374e781df0652c73bbbad81c4f6d339b268d83a6848a5c347620bbe2e3e7b
-
SSDEEP
768:EoB7Mxx0Fs4G7WHNwwYGsNmCx2jbogr3ieBr3LOtCoP0w4ClZJ2tYcFmVc6K:EoB7MxmPIN/6b/rSGLcC2VrJKmVcl
Malware Config
Extracted
asyncrat
0.5.6D
Default
seznam.zapto.org:6606
seznam.zapto.org:7707
seznam.zapto.org:8808
milla.publicvm.com:6606
milla.publicvm.com:7707
milla.publicvm.com:8808
tibhzadmqmdah
-
delay
4
-
install
true
-
install_file
sezneml.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\sezneml.exe family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe -
Executes dropped EXE 1 IoCs
Processes:
sezneml.exepid process 4216 sezneml.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 8 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exepid process 3472 63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe 3472 63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe 3472 63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe 3472 63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe 3472 63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe 3472 63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe 3472 63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe 3472 63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe 3472 63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe 3472 63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe 3472 63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe 3472 63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe 3472 63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe 3472 63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe 3472 63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe 3472 63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe 3472 63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe 3472 63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe 3472 63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe 3472 63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe 3472 63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe 3472 63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe 3472 63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exesezneml.exedescription pid process Token: SeDebugPrivilege 3472 63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe Token: SeDebugPrivilege 4216 sezneml.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.execmd.execmd.exedescription pid process target process PID 3472 wrote to memory of 4868 3472 63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe cmd.exe PID 3472 wrote to memory of 4868 3472 63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe cmd.exe PID 3472 wrote to memory of 4028 3472 63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe cmd.exe PID 3472 wrote to memory of 4028 3472 63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe cmd.exe PID 4028 wrote to memory of 8 4028 cmd.exe timeout.exe PID 4028 wrote to memory of 8 4028 cmd.exe timeout.exe PID 4868 wrote to memory of 4016 4868 cmd.exe schtasks.exe PID 4868 wrote to memory of 4016 4868 cmd.exe schtasks.exe PID 4028 wrote to memory of 4216 4028 cmd.exe sezneml.exe PID 4028 wrote to memory of 4216 4028 cmd.exe sezneml.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe"C:\Users\Admin\AppData\Local\Temp\63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3472 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /ru system /rl highest /tn 63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d /tr '"C:\Users\Admin\AppData\Roaming\sezneml.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /ru system /rl highest /tn 63e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d /tr '"C:\Users\Admin\AppData\Roaming\sezneml.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:4016
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9FBA.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:8
-
-
C:\Users\Admin\AppData\Roaming\sezneml.exe"C:\Users\Admin\AppData\Roaming\sezneml.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4216
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD599e518f54ae03e4ff5f51a112d611dd4
SHA1e25bc94fe507cafc607ac7feff816d3ec76d8694
SHA256904d29adf36c0763f74aa0b88395cd341c921f43d5d63a6a12049aa655f3a71a
SHA512d7e79d3fe71e0257eb810d0911ec490155a2a970488697b6721303ffcec44ebc17c425bdc25e754cf421934125a231d5353ea8c0be8c9d38613ec35b6b82cbc9
-
Filesize
72KB
MD5bcec7faeb8082a9519433044e2e2d75d
SHA166a7b76862878df7fe5007413d164e6e9161f723
SHA25663e39d16245e776d15a48a23e20ecd21f758ed482965c549463ec5417562979d
SHA5124cfaeabcd161a6982ecc1aa3a9f048527fdb0780ce5ebdca9d6edc7bc44f2ca1f65374e781df0652c73bbbad81c4f6d339b268d83a6848a5c347620bbe2e3e7b