Analysis
-
max time kernel
135s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28/11/2024, 20:49
Behavioral task
behavioral1
Sample
Infected.exe
Resource
win7-20240903-en
General
-
Target
Infected.exe
-
Size
63KB
-
MD5
033a95f31df91d6c986eb0351a7053b4
-
SHA1
c8945b0f9900fa37e654681e9e4a34aa4cb01e42
-
SHA256
685c5bf64885c072aadce5f178f4ec91b6b3dcea76391d59b64bf688e38985d6
-
SHA512
3c14096e54b3de9758f5a6aa2de369967aff87ad4e3a8f525fe2469440581011fefb10edfbd3c7088f5a93d9638a656d57c2feb6c14b7ab190230f07fa665795
-
SSDEEP
768:Uk/9PXn1w787gC8A+XvqazcBRL5JTk1+T4KSBGHmDbD/ph0oXPVTJ+FpSungpqKX:hR1gMdSJYUbdh9PdXungpqKmY7
Malware Config
Extracted
asyncrat
Default
default-hepatitis.gl.at.ply.gg:10820
-
delay
1
-
install
true
-
install_file
system.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0008000000014c66-15.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 1452 system.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2412 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2300 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2404 Infected.exe 2404 Infected.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2404 Infected.exe Token: SeDebugPrivilege 1452 system.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2404 wrote to memory of 2464 2404 Infected.exe 28 PID 2404 wrote to memory of 2464 2404 Infected.exe 28 PID 2404 wrote to memory of 2464 2404 Infected.exe 28 PID 2404 wrote to memory of 2964 2404 Infected.exe 30 PID 2404 wrote to memory of 2964 2404 Infected.exe 30 PID 2404 wrote to memory of 2964 2404 Infected.exe 30 PID 2464 wrote to memory of 2300 2464 cmd.exe 32 PID 2464 wrote to memory of 2300 2464 cmd.exe 32 PID 2464 wrote to memory of 2300 2464 cmd.exe 32 PID 2964 wrote to memory of 2412 2964 cmd.exe 33 PID 2964 wrote to memory of 2412 2964 cmd.exe 33 PID 2964 wrote to memory of 2412 2964 cmd.exe 33 PID 2964 wrote to memory of 1452 2964 cmd.exe 34 PID 2964 wrote to memory of 1452 2964 cmd.exe 34 PID 2964 wrote to memory of 1452 2964 cmd.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Infected.exe"C:\Users\Admin\AppData\Local\Temp\Infected.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "system" /tr '"C:\Users\Admin\AppData\Roaming\system.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "system" /tr '"C:\Users\Admin\AppData\Roaming\system.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2300
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpA737.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2412
-
-
C:\Users\Admin\AppData\Roaming\system.exe"C:\Users\Admin\AppData\Roaming\system.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1452
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD56cf7fc0de2239b20a0dade5f916c8804
SHA14ed9caf3f2463d745b45586faebe15e5927e45cf
SHA256f87532d273ca5410627f6ac0e47f69897e63b76ac048d60791795b9c2785b053
SHA51262172ec3102a76b46cff155c4d2ed72a6384bdf1debfab7777247f3d5962378207beb6545439bcdff5660e9df9289aedcde0982d3baaa08804ff9a1223778cee
-
Filesize
63KB
MD5033a95f31df91d6c986eb0351a7053b4
SHA1c8945b0f9900fa37e654681e9e4a34aa4cb01e42
SHA256685c5bf64885c072aadce5f178f4ec91b6b3dcea76391d59b64bf688e38985d6
SHA5123c14096e54b3de9758f5a6aa2de369967aff87ad4e3a8f525fe2469440581011fefb10edfbd3c7088f5a93d9638a656d57c2feb6c14b7ab190230f07fa665795