Analysis
-
max time kernel
116s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
28-11-2024 20:32
Static task
static1
Behavioral task
behavioral1
Sample
0d1549d4f444f0dc08ae65a62a8d79cf53e3b112fdb4fb01fc0bb14c4a0104c4N.exe
Resource
win7-20241010-en
General
-
Target
0d1549d4f444f0dc08ae65a62a8d79cf53e3b112fdb4fb01fc0bb14c4a0104c4N.exe
-
Size
254KB
-
MD5
8998bde874fb3f70d4a85e75d73307a0
-
SHA1
736cf3ce54743948e11b34c8d03a8f7d9b0df1db
-
SHA256
0d1549d4f444f0dc08ae65a62a8d79cf53e3b112fdb4fb01fc0bb14c4a0104c4
-
SHA512
2561c4dc5f160ccb13106ccc429548b8a1f55817c6fc789f5635b4ea6a9850263d4d03154e5f1ee8b0baaa58590daf7f3ddce3c7cb83b523737d21123c3b09dd
-
SSDEEP
3072:9B+Xhpk9KoCfzSz4RcKxm8ALazIG3f4zezLBk1qEHBAnpK37nXC8T0u3Q7XdPsHS:LQKC04lLsqzNk1S8xodPSWMP9kdp
Malware Config
Extracted
asyncrat
Default
doekdesktop-31952.portmap.host:31952
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/memory/2892-19-0x0000000000160000-0x0000000000176000-memory.dmp family_asyncrat -
Deletes itself 1 IoCs
pid Process 2920 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2892 wininit.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3048 timeout.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2856 0d1549d4f444f0dc08ae65a62a8d79cf53e3b112fdb4fb01fc0bb14c4a0104c4N.exe Token: SeDebugPrivilege 2892 wininit.exe Token: SeDebugPrivilege 2892 wininit.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2856 wrote to memory of 2920 2856 0d1549d4f444f0dc08ae65a62a8d79cf53e3b112fdb4fb01fc0bb14c4a0104c4N.exe 31 PID 2856 wrote to memory of 2920 2856 0d1549d4f444f0dc08ae65a62a8d79cf53e3b112fdb4fb01fc0bb14c4a0104c4N.exe 31 PID 2856 wrote to memory of 2920 2856 0d1549d4f444f0dc08ae65a62a8d79cf53e3b112fdb4fb01fc0bb14c4a0104c4N.exe 31 PID 2920 wrote to memory of 3048 2920 cmd.exe 33 PID 2920 wrote to memory of 3048 2920 cmd.exe 33 PID 2920 wrote to memory of 3048 2920 cmd.exe 33 PID 2860 wrote to memory of 2892 2860 taskeng.exe 34 PID 2860 wrote to memory of 2892 2860 taskeng.exe 34 PID 2860 wrote to memory of 2892 2860 taskeng.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0d1549d4f444f0dc08ae65a62a8d79cf53e3b112fdb4fb01fc0bb14c4a0104c4N.exe"C:\Users\Admin\AppData\Local\Temp\0d1549d4f444f0dc08ae65a62a8d79cf53e3b112fdb4fb01fc0bb14c4a0104c4N.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp8E7A.tmp.bat""2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3048
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {152F60B9-64F5-4EA8-9899-83B5BA62638A} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Users\Admin\AppData\Roaming\wininit.exeC:\Users\Admin\AppData\Roaming\wininit.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
217B
MD58cde04e2ad11bafc1a7d365cb5cdf665
SHA116a12e5c549845dc573bf508860769ce38491224
SHA256b50ce4a425f611fe174ee83794d20d5589e65ff15ee97422e2daa69fed7001d1
SHA512ef3b91a81354fae06fee069df471f01dff6c9a66b3db5c9ba1db76cc2f849502fdc8ded4018da229f8eb34f1bebd19cc203d36ddaa9f5b8be5356d62003ccc04
-
Filesize
254KB
MD58998bde874fb3f70d4a85e75d73307a0
SHA1736cf3ce54743948e11b34c8d03a8f7d9b0df1db
SHA2560d1549d4f444f0dc08ae65a62a8d79cf53e3b112fdb4fb01fc0bb14c4a0104c4
SHA5122561c4dc5f160ccb13106ccc429548b8a1f55817c6fc789f5635b4ea6a9850263d4d03154e5f1ee8b0baaa58590daf7f3ddce3c7cb83b523737d21123c3b09dd