Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
30-11-2024 01:40
Behavioral task
behavioral1
Sample
109c3b63306fcc197268155a8f45681e14987eb207d4b8eef74978cf5a4114e6N.exe
Resource
win7-20240708-en
General
-
Target
109c3b63306fcc197268155a8f45681e14987eb207d4b8eef74978cf5a4114e6N.exe
-
Size
63KB
-
MD5
6c7adc2f28f40d79c09fdd2d59a94ab0
-
SHA1
48c3f3223376146c61a00c948447c188147c5dae
-
SHA256
109c3b63306fcc197268155a8f45681e14987eb207d4b8eef74978cf5a4114e6
-
SHA512
d3db6d8ec0835540299c0faf35d87327090d36b6fa3fd14fc26a452bdb7c084093d2424238ee0e2b847d07c33cb871f7cf5cd428226b08e1fc317ed88259a4a6
-
SSDEEP
1536:YhahLzRQA+dsHbp0G8QOjeUJyq8wJGbbqwXGazpqKmY7:YhahLzRQA+dsHbp0AOjeUw8Gbbqwwz
Malware Config
Extracted
asyncrat
1.0.7
Default
31.57.135.113:4199
w5g64wefd5w4ef
-
delay
1
-
install
true
-
install_file
dllhost.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000d000000014348-15.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2744 dllhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2124 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2360 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1380 109c3b63306fcc197268155a8f45681e14987eb207d4b8eef74978cf5a4114e6N.exe 1380 109c3b63306fcc197268155a8f45681e14987eb207d4b8eef74978cf5a4114e6N.exe 1380 109c3b63306fcc197268155a8f45681e14987eb207d4b8eef74978cf5a4114e6N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1380 109c3b63306fcc197268155a8f45681e14987eb207d4b8eef74978cf5a4114e6N.exe Token: SeDebugPrivilege 2744 dllhost.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1380 wrote to memory of 328 1380 109c3b63306fcc197268155a8f45681e14987eb207d4b8eef74978cf5a4114e6N.exe 30 PID 1380 wrote to memory of 328 1380 109c3b63306fcc197268155a8f45681e14987eb207d4b8eef74978cf5a4114e6N.exe 30 PID 1380 wrote to memory of 328 1380 109c3b63306fcc197268155a8f45681e14987eb207d4b8eef74978cf5a4114e6N.exe 30 PID 1380 wrote to memory of 2680 1380 109c3b63306fcc197268155a8f45681e14987eb207d4b8eef74978cf5a4114e6N.exe 32 PID 1380 wrote to memory of 2680 1380 109c3b63306fcc197268155a8f45681e14987eb207d4b8eef74978cf5a4114e6N.exe 32 PID 1380 wrote to memory of 2680 1380 109c3b63306fcc197268155a8f45681e14987eb207d4b8eef74978cf5a4114e6N.exe 32 PID 328 wrote to memory of 2360 328 cmd.exe 34 PID 328 wrote to memory of 2360 328 cmd.exe 34 PID 328 wrote to memory of 2360 328 cmd.exe 34 PID 2680 wrote to memory of 2124 2680 cmd.exe 35 PID 2680 wrote to memory of 2124 2680 cmd.exe 35 PID 2680 wrote to memory of 2124 2680 cmd.exe 35 PID 2680 wrote to memory of 2744 2680 cmd.exe 36 PID 2680 wrote to memory of 2744 2680 cmd.exe 36 PID 2680 wrote to memory of 2744 2680 cmd.exe 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\109c3b63306fcc197268155a8f45681e14987eb207d4b8eef74978cf5a4114e6N.exe"C:\Users\Admin\AppData\Local\Temp\109c3b63306fcc197268155a8f45681e14987eb207d4b8eef74978cf5a4114e6N.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "dllhost" /tr '"C:\Users\Admin\AppData\Roaming\dllhost.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:328 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "dllhost" /tr '"C:\Users\Admin\AppData\Roaming\dllhost.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2360
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpB8B5.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2124
-
-
C:\Users\Admin\AppData\Roaming\dllhost.exe"C:\Users\Admin\AppData\Roaming\dllhost.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
151B
MD54c7472dedcba2523e99303567b596185
SHA10c752556ff4fb96e89288da91b0d207555d8a92a
SHA2564cdc94245824d532570272506a71844644c63286b45999495e7cdd3f00110b5d
SHA512d84da3309f7a6203784bae10b9379a2a3410867c77876d36545eb42d9f02246dc54cc95040c85085223cca681d237db8c6279817aac41f7ab17e90fed86c9b78
-
Filesize
63KB
MD56c7adc2f28f40d79c09fdd2d59a94ab0
SHA148c3f3223376146c61a00c948447c188147c5dae
SHA256109c3b63306fcc197268155a8f45681e14987eb207d4b8eef74978cf5a4114e6
SHA512d3db6d8ec0835540299c0faf35d87327090d36b6fa3fd14fc26a452bdb7c084093d2424238ee0e2b847d07c33cb871f7cf5cd428226b08e1fc317ed88259a4a6