Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2024 15:02
Behavioral task
behavioral1
Sample
efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe
Resource
win7-20240708-en
General
-
Target
efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe
-
Size
47KB
-
MD5
dbd61ce4a5e30ab3e01f7470f81b8209
-
SHA1
89f6902857bdbcf4ebf8d8d038b5b9fd930324bf
-
SHA256
efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709
-
SHA512
34a1bbd86c2612c030766d5e8d85e1ba5f061a0d58c57a1a213c5d5c59d503e75920fcd4bae0b4770b04f4e5e37d455b3d99e3a8a0e143bb053eb4a109b53b9f
-
SSDEEP
768:Uu6SVTasQ7mAIWUWj3CCmo2qshLI7hE56ZPILN8vdSTN40bgFa4YVzW5szXjMqat:Uu6SVT3emQ2NMWLNdFbgcnzasDgqazh3
Malware Config
Extracted
asyncrat
0.5.8
Default
45.95.214.119:8080
7wmi8SsddCZn
-
delay
3
-
install
true
-
install_file
svchost.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000a000000023b7a-12.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe -
Executes dropped EXE 1 IoCs
pid Process 4512 svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3996 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4640 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 1808 efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe 1808 efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe 1808 efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe 1808 efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe 1808 efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe 1808 efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe 1808 efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe 1808 efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe 1808 efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe 1808 efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe 1808 efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe 1808 efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe 1808 efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe 1808 efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe 1808 efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe 1808 efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe 1808 efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe 1808 efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe 1808 efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe 1808 efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe 1808 efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe 1808 efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe 1808 efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1808 efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe Token: SeDebugPrivilege 4512 svchost.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1808 wrote to memory of 4312 1808 efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe 86 PID 1808 wrote to memory of 4312 1808 efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe 86 PID 1808 wrote to memory of 4312 1808 efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe 86 PID 1808 wrote to memory of 3884 1808 efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe 88 PID 1808 wrote to memory of 3884 1808 efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe 88 PID 1808 wrote to memory of 3884 1808 efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe 88 PID 4312 wrote to memory of 4640 4312 cmd.exe 90 PID 4312 wrote to memory of 4640 4312 cmd.exe 90 PID 4312 wrote to memory of 4640 4312 cmd.exe 90 PID 3884 wrote to memory of 3996 3884 cmd.exe 91 PID 3884 wrote to memory of 3996 3884 cmd.exe 91 PID 3884 wrote to memory of 3996 3884 cmd.exe 91 PID 3884 wrote to memory of 4512 3884 cmd.exe 97 PID 3884 wrote to memory of 4512 3884 cmd.exe 97 PID 3884 wrote to memory of 4512 3884 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe"C:\Users\Admin\AppData\Local\Temp\efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4640
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9C11.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3884 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3996
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4512
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD504f8fcae903e750f9ae1b318383e5edc
SHA17b47e978ae5ba53ebc9bc90b95008c12827b7f8a
SHA256bcb2afd985949ce9ecb4992e0b59d3dbacc27927d1a1c3d6d48e19ce71dae689
SHA512c68bd786bc5234099f693e775cc8015f02618c752f702cdecca74f9f6dd62fbaa37217854834f41ae8b75268cdc7d14c28b553cb5f6592d2632901707d2a6256
-
Filesize
47KB
MD5dbd61ce4a5e30ab3e01f7470f81b8209
SHA189f6902857bdbcf4ebf8d8d038b5b9fd930324bf
SHA256efb446dd9ce281cdc5d582128182e1c171edcda6e4a475875938713a57a06709
SHA51234a1bbd86c2612c030766d5e8d85e1ba5f061a0d58c57a1a213c5d5c59d503e75920fcd4bae0b4770b04f4e5e37d455b3d99e3a8a0e143bb053eb4a109b53b9f