Analysis
-
max time kernel
119s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-11-2024 22:53
Behavioral task
behavioral1
Sample
Infected.exe
Resource
win7-20240903-en
General
-
Target
Infected.exe
-
Size
63KB
-
MD5
ed84599b85e02fc16b0763d9158e7691
-
SHA1
d508b2240df9c3b36ea315aab8370ab6d76724b2
-
SHA256
ac038502c851488f63a577e3b51c951892c8104934ca68e05bffe8b12a3099bc
-
SHA512
b55cdeaeda4070f6bdce9516d47bc5037177704d9fa4ea02866bd9804ef1d8f2dd035625709b4d52d8ac4db3497bb06f2c4e19f80de5eafd8321b09897e07515
-
SSDEEP
768:ZJ4BeNf5g78fIC8A+XayazcBRL5JTk1+T4KSBGHmDbD/ph0oX78vsRSukdpqKYhg:cq5UZdSJYUbdh9wEoukdpqKmY7
Malware Config
Extracted
asyncrat
Breeze
FederalServices-21439.portmap.host:21439
-
delay
1
-
install
true
-
install_file
service.exe
-
install_folder
%Temp%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000b000000012245-16.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2744 service.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2908 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1312 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1328 Infected.exe 1328 Infected.exe 1328 Infected.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1328 Infected.exe Token: SeDebugPrivilege 2744 service.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1328 wrote to memory of 1476 1328 Infected.exe 30 PID 1328 wrote to memory of 1476 1328 Infected.exe 30 PID 1328 wrote to memory of 1476 1328 Infected.exe 30 PID 1328 wrote to memory of 1892 1328 Infected.exe 32 PID 1328 wrote to memory of 1892 1328 Infected.exe 32 PID 1328 wrote to memory of 1892 1328 Infected.exe 32 PID 1476 wrote to memory of 1312 1476 cmd.exe 34 PID 1476 wrote to memory of 1312 1476 cmd.exe 34 PID 1476 wrote to memory of 1312 1476 cmd.exe 34 PID 1892 wrote to memory of 2908 1892 cmd.exe 35 PID 1892 wrote to memory of 2908 1892 cmd.exe 35 PID 1892 wrote to memory of 2908 1892 cmd.exe 35 PID 1892 wrote to memory of 2744 1892 cmd.exe 37 PID 1892 wrote to memory of 2744 1892 cmd.exe 37 PID 1892 wrote to memory of 2744 1892 cmd.exe 37 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Infected.exe"C:\Users\Admin\AppData\Local\Temp\Infected.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "service" /tr '"C:\Users\Admin\AppData\Local\Temp\service.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "service" /tr '"C:\Users\Admin\AppData\Local\Temp\service.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:1312
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpC810.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2908
-
-
C:\Users\Admin\AppData\Local\Temp\service.exe"C:\Users\Admin\AppData\Local\Temp\service.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
63KB
MD5ed84599b85e02fc16b0763d9158e7691
SHA1d508b2240df9c3b36ea315aab8370ab6d76724b2
SHA256ac038502c851488f63a577e3b51c951892c8104934ca68e05bffe8b12a3099bc
SHA512b55cdeaeda4070f6bdce9516d47bc5037177704d9fa4ea02866bd9804ef1d8f2dd035625709b4d52d8ac4db3497bb06f2c4e19f80de5eafd8321b09897e07515
-
Filesize
154B
MD5e917593e330f71fc46fe1114ca70893d
SHA172c261d9f51690bb8a6eeb8010529012bc9aff76
SHA256537524150c97ebf2ae9c9712fff5cf7a872bbf590109be7f3456cd212d44e44a
SHA512219bc5125d93d0754c142bbfa8edd4475a493d9bf584ad67fd5c9df268ab090fb012647ea02e1efaf584f1d2b453a6b0b398ccb5c54f5c1cc9944c82d0fa5cec