Analysis
-
max time kernel
146s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-11-2024 18:59
Static task
static1
Behavioral task
behavioral1
Sample
9164f89ff66d0726e661c46dbafabf82c477a61b6d9a231170fd26910997c8ed.exe
Resource
win7-20240903-en
General
-
Target
9164f89ff66d0726e661c46dbafabf82c477a61b6d9a231170fd26910997c8ed.exe
-
Size
238KB
-
MD5
9d1e589ea8c4b3c59d3fb46afa940da5
-
SHA1
817bf841284e0279d15cb27f73a0939344dfb811
-
SHA256
9164f89ff66d0726e661c46dbafabf82c477a61b6d9a231170fd26910997c8ed
-
SHA512
a7db38a58cf9580c987fe6c3293dc279a67458850862d86d0cc60fb7c9213bf92311be2a8ac44ae055fd24619df8f76d33f32835a254d386e4e53e2602d63ac2
-
SSDEEP
3072:/Yzwrq5J9SwHMFF9Kw/kxLk42s/8Y31/Yvi9GA54IkMwP5gMTmmsolNIrRuw+mqM:A9zHMFF9KxLp8YFgvwmZrTmDAN
Malware Config
Extracted
asyncrat
0.5.8
Default
54.253.7.109:4447
XqcNee3124zJ
-
delay
21
-
install
true
-
install_file
service.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2380-2-0x0000000000220000-0x0000000000232000-memory.dmp family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
service.exepid Process 2616 service.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid Process 2788 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
timeout.exeservice.exe9164f89ff66d0726e661c46dbafabf82c477a61b6d9a231170fd26910997c8ed.execmd.execmd.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language service.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9164f89ff66d0726e661c46dbafabf82c477a61b6d9a231170fd26910997c8ed.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 2528 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
9164f89ff66d0726e661c46dbafabf82c477a61b6d9a231170fd26910997c8ed.exepid Process 2380 9164f89ff66d0726e661c46dbafabf82c477a61b6d9a231170fd26910997c8ed.exe 2380 9164f89ff66d0726e661c46dbafabf82c477a61b6d9a231170fd26910997c8ed.exe 2380 9164f89ff66d0726e661c46dbafabf82c477a61b6d9a231170fd26910997c8ed.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
9164f89ff66d0726e661c46dbafabf82c477a61b6d9a231170fd26910997c8ed.exeservice.exedescription pid Process Token: SeDebugPrivilege 2380 9164f89ff66d0726e661c46dbafabf82c477a61b6d9a231170fd26910997c8ed.exe Token: SeDebugPrivilege 2616 service.exe Token: SeDebugPrivilege 2616 service.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
9164f89ff66d0726e661c46dbafabf82c477a61b6d9a231170fd26910997c8ed.execmd.execmd.exedescription pid Process procid_target PID 2380 wrote to memory of 2764 2380 9164f89ff66d0726e661c46dbafabf82c477a61b6d9a231170fd26910997c8ed.exe 32 PID 2380 wrote to memory of 2764 2380 9164f89ff66d0726e661c46dbafabf82c477a61b6d9a231170fd26910997c8ed.exe 32 PID 2380 wrote to memory of 2764 2380 9164f89ff66d0726e661c46dbafabf82c477a61b6d9a231170fd26910997c8ed.exe 32 PID 2380 wrote to memory of 2764 2380 9164f89ff66d0726e661c46dbafabf82c477a61b6d9a231170fd26910997c8ed.exe 32 PID 2380 wrote to memory of 2788 2380 9164f89ff66d0726e661c46dbafabf82c477a61b6d9a231170fd26910997c8ed.exe 34 PID 2380 wrote to memory of 2788 2380 9164f89ff66d0726e661c46dbafabf82c477a61b6d9a231170fd26910997c8ed.exe 34 PID 2380 wrote to memory of 2788 2380 9164f89ff66d0726e661c46dbafabf82c477a61b6d9a231170fd26910997c8ed.exe 34 PID 2380 wrote to memory of 2788 2380 9164f89ff66d0726e661c46dbafabf82c477a61b6d9a231170fd26910997c8ed.exe 34 PID 2764 wrote to memory of 2800 2764 cmd.exe 36 PID 2764 wrote to memory of 2800 2764 cmd.exe 36 PID 2764 wrote to memory of 2800 2764 cmd.exe 36 PID 2764 wrote to memory of 2800 2764 cmd.exe 36 PID 2788 wrote to memory of 2528 2788 cmd.exe 37 PID 2788 wrote to memory of 2528 2788 cmd.exe 37 PID 2788 wrote to memory of 2528 2788 cmd.exe 37 PID 2788 wrote to memory of 2528 2788 cmd.exe 37 PID 2788 wrote to memory of 2616 2788 cmd.exe 38 PID 2788 wrote to memory of 2616 2788 cmd.exe 38 PID 2788 wrote to memory of 2616 2788 cmd.exe 38 PID 2788 wrote to memory of 2616 2788 cmd.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\9164f89ff66d0726e661c46dbafabf82c477a61b6d9a231170fd26910997c8ed.exe"C:\Users\Admin\AppData\Local\Temp\9164f89ff66d0726e661c46dbafabf82c477a61b6d9a231170fd26910997c8ed.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "service" /tr '"C:\Users\Admin\AppData\Roaming\service.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "service" /tr '"C:\Users\Admin\AppData\Roaming\service.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2800
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp3978.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2528
-
-
C:\Users\Admin\AppData\Roaming\service.exe"C:\Users\Admin\AppData\Roaming\service.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD57089ad2f56eacf51be94722b4dfb5c3d
SHA11bdd3cd64b71ead0de04e0835334c1e05f7cfca9
SHA256c28e0818fc81941870c4a58ae839c03d2c0ac22d746bddc1a0b7f1f35ca8f023
SHA5123e973d9b8ec1173dff913857e6a2f9e906dda1a71e39990fa589977feb94c0e3e5c035246ca58cf1bb56e4399849355b662cadaf0ad17a284221f02d8350a725
-
Filesize
238KB
MD59d1e589ea8c4b3c59d3fb46afa940da5
SHA1817bf841284e0279d15cb27f73a0939344dfb811
SHA2569164f89ff66d0726e661c46dbafabf82c477a61b6d9a231170fd26910997c8ed
SHA512a7db38a58cf9580c987fe6c3293dc279a67458850862d86d0cc60fb7c9213bf92311be2a8ac44ae055fd24619df8f76d33f32835a254d386e4e53e2602d63ac2