Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
08-12-2024 00:14
Behavioral task
behavioral1
Sample
latencyx.exe
Resource
win7-20240708-en
General
-
Target
latencyx.exe
-
Size
45KB
-
MD5
f4c46528fb0b51636d9c5860e0e4048e
-
SHA1
76c0d55950b8e8995f0cc75d35f620f39d13ae1b
-
SHA256
2ac2e1571a16168fb4ca930eb4b1a27fdbbff15f87384c13565f44fc22c4a8c7
-
SHA512
aa6f1833ff1367bf938c2d52227707fb64c6ceaa5acbffd879150b094fc5a6b163e777ddbb7cc6cb33c3c15ec61ae7dbfc8c6462cf574bff43c88bf207fc80b9
-
SSDEEP
768:GuEs9THvkHCWU0neImo2q88maPol53APIkzjb+gX3i90yHCFB/JkAX1kBDZSx:GuEs9THc72cfob3lk3bBXS908CFnkAXh
Malware Config
Extracted
asyncrat
0.5.8
Default
t1euvzy.localto.net:2171
t1euvzy.localto.net:55065
ZpDC6oZwIVKp
-
delay
3
-
install
false
-
install_file
dwmm.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Deletes itself 1 IoCs
pid Process 1828 cmd.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language latencyx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2316 timeout.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 824 latencyx.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 824 wrote to memory of 1828 824 latencyx.exe 32 PID 824 wrote to memory of 1828 824 latencyx.exe 32 PID 824 wrote to memory of 1828 824 latencyx.exe 32 PID 824 wrote to memory of 1828 824 latencyx.exe 32 PID 1828 wrote to memory of 2316 1828 cmd.exe 34 PID 1828 wrote to memory of 2316 1828 cmd.exe 34 PID 1828 wrote to memory of 2316 1828 cmd.exe 34 PID 1828 wrote to memory of 2316 1828 cmd.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\latencyx.exe"C:\Users\Admin\AppData\Local\Temp\latencyx.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:824 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp5B04.tmp.bat""2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2316
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
160B
MD518a9a35d12589abd619b5d212766aad0
SHA1806cff3dbeaa06da95c81f446b19266095e2346f
SHA2566d4f4e129bb5bdc9d4cdd55c7c78739def449ac3e1e482034d4327f5b698b270
SHA51238f59bf37e6d0678960e165c053132f9745fb05f1f0b56539461556552a11488ce78ceb8d699051a26ac6b98af8d39eb8e1b0bf886b0db67511f2736ec883cc7