Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
30-11-2024 15:02
Behavioral task
behavioral1
Sample
efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe
Resource
win7-20240708-en
General
-
Target
efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe
-
Size
47KB
-
MD5
dbd61ce4a5e30ab3e01f7470f81b8209
-
SHA1
89f6902857bdbcf4ebf8d8d038b5b9fd930324bf
-
SHA256
efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709
-
SHA512
34a1bbd86c2612c030766d5e8d85e1ba5f061a0d58c57a1a213c5d5c59d503e75920fcd4bae0b4770b04f4e5e37d455b3d99e3a8a0e143bb053eb4a109b53b9f
-
SSDEEP
768:Uu6SVTasQ7mAIWUWj3CCmo2qshLI7hE56ZPILN8vdSTN40bgFa4YVzW5szXjMqat:Uu6SVT3emQ2NMWLNdFbgcnzasDgqazh3
Malware Config
Extracted
asyncrat
0.5.8
Default
45.95.214.119:8080
7wmi8SsddCZn
-
delay
3
-
install
true
-
install_file
svchost.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x00080000000120f9-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2572 svchost.exe -
Loads dropped DLL 1 IoCs
pid Process 2924 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2688 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2724 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1900 efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe 1900 efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe 1900 efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1900 efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe Token: SeDebugPrivilege 2572 svchost.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1900 wrote to memory of 2772 1900 efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe 31 PID 1900 wrote to memory of 2772 1900 efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe 31 PID 1900 wrote to memory of 2772 1900 efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe 31 PID 1900 wrote to memory of 2772 1900 efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe 31 PID 1900 wrote to memory of 2924 1900 efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe 33 PID 1900 wrote to memory of 2924 1900 efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe 33 PID 1900 wrote to memory of 2924 1900 efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe 33 PID 1900 wrote to memory of 2924 1900 efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe 33 PID 2772 wrote to memory of 2724 2772 cmd.exe 35 PID 2772 wrote to memory of 2724 2772 cmd.exe 35 PID 2772 wrote to memory of 2724 2772 cmd.exe 35 PID 2772 wrote to memory of 2724 2772 cmd.exe 35 PID 2924 wrote to memory of 2688 2924 cmd.exe 36 PID 2924 wrote to memory of 2688 2924 cmd.exe 36 PID 2924 wrote to memory of 2688 2924 cmd.exe 36 PID 2924 wrote to memory of 2688 2924 cmd.exe 36 PID 2924 wrote to memory of 2572 2924 cmd.exe 37 PID 2924 wrote to memory of 2572 2924 cmd.exe 37 PID 2924 wrote to memory of 2572 2924 cmd.exe 37 PID 2924 wrote to memory of 2572 2924 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe"C:\Users\Admin\AppData\Local\Temp\efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2724
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp6835.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2688
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD526eaa15403893cced64c8bb150d5c0b2
SHA12052ed83fde9513e866acc6798b7ca6d10a27afd
SHA2569b4c204f5f2a2501b791f01824ff12cb1dfab3bfbb1df6e469cfe1d2895770e6
SHA5124569887cd2f7b2dae1d1fe929b9a1bf39fe4b942adfe2b64974a8381b79c13571e1fb94969fee8cb776b07775e6234d2eea60a1c2d0751969e35d48d11eaf490
-
Filesize
47KB
MD5dbd61ce4a5e30ab3e01f7470f81b8209
SHA189f6902857bdbcf4ebf8d8d038b5b9fd930324bf
SHA256efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709
SHA51234a1bbd86c2612c030766d5e8d85e1ba5f061a0d58c57a1a213c5d5c59d503e75920fcd4bae0b4770b04f4e5e37d455b3d99e3a8a0e143bb053eb4a109b53b9f