Analysis
-
max time kernel
141s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-12-2024 10:29
Behavioral task
behavioral1
Sample
image logger.exe
Resource
win7-20240903-en
General
-
Target
image logger.exe
-
Size
312KB
-
MD5
520e6035e15a9422e1c4cbada69263aa
-
SHA1
96915e5d6adf90533c2309c84e226598773d83ec
-
SHA256
99a06d8a9eda7ba2d19da54c2759a783e20922a73a4893caccc220cdaa27a883
-
SHA512
ffcf1ff0d9161bdc9c1bbdedc66bccb8bcf74874d25ff4f4436c57aa417160c55914ccb9cb97645c728dd4d230908f707733c30c53faeb0bbfd71e6306999b3b
-
SSDEEP
6144:Eu6ABA0Krb3LVhA+EWHYSS66Wy6666D6b6666H666K666Z2v666y7N6oZCGEB6ax:EwKXRlYSS66Wy6666D6b6666H666K666
Malware Config
Extracted
asyncrat
0.5.7B
Default
18.141.204.5:80
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
syteam.exe
-
install_folder
%Temp%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0003000000011c28-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2592 syteam.exe -
Loads dropped DLL 1 IoCs
pid Process 2548 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language syteam.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language image logger.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2568 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2864 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2248 image logger.exe 2248 image logger.exe 2248 image logger.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2248 image logger.exe Token: SeDebugPrivilege 2592 syteam.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2248 wrote to memory of 2744 2248 image logger.exe 30 PID 2248 wrote to memory of 2744 2248 image logger.exe 30 PID 2248 wrote to memory of 2744 2248 image logger.exe 30 PID 2248 wrote to memory of 2744 2248 image logger.exe 30 PID 2248 wrote to memory of 2548 2248 image logger.exe 32 PID 2248 wrote to memory of 2548 2248 image logger.exe 32 PID 2248 wrote to memory of 2548 2248 image logger.exe 32 PID 2248 wrote to memory of 2548 2248 image logger.exe 32 PID 2744 wrote to memory of 2864 2744 cmd.exe 35 PID 2744 wrote to memory of 2864 2744 cmd.exe 35 PID 2744 wrote to memory of 2864 2744 cmd.exe 35 PID 2744 wrote to memory of 2864 2744 cmd.exe 35 PID 2548 wrote to memory of 2568 2548 cmd.exe 34 PID 2548 wrote to memory of 2568 2548 cmd.exe 34 PID 2548 wrote to memory of 2568 2548 cmd.exe 34 PID 2548 wrote to memory of 2568 2548 cmd.exe 34 PID 2548 wrote to memory of 2592 2548 cmd.exe 36 PID 2548 wrote to memory of 2592 2548 cmd.exe 36 PID 2548 wrote to memory of 2592 2548 cmd.exe 36 PID 2548 wrote to memory of 2592 2548 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\image logger.exe"C:\Users\Admin\AppData\Local\Temp\image logger.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "syteam" /tr '"C:\Users\Admin\AppData\Local\Temp\syteam.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "syteam" /tr '"C:\Users\Admin\AppData\Local\Temp\syteam.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2864
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp8C7.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2568
-
-
C:\Users\Admin\AppData\Local\Temp\syteam.exe"C:\Users\Admin\AppData\Local\Temp\syteam.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD592205972c59ee39b228ef7faf74582ee
SHA182a5701e480d4041f4a458a1765001016fc245e6
SHA256850b2e17c81fe62818feb991a942432d9803c0c69a459dbb097669c73afcc43e
SHA512e15c931a54c2bac02126c1d0430801373d4afbc11f41dcf45a77b4f4d5cb2102b69f31297de1fc98afd72b6775d3181b2f6ce16df7cc1ea620959542ae507373
-
Filesize
312KB
MD5520e6035e15a9422e1c4cbada69263aa
SHA196915e5d6adf90533c2309c84e226598773d83ec
SHA25699a06d8a9eda7ba2d19da54c2759a783e20922a73a4893caccc220cdaa27a883
SHA512ffcf1ff0d9161bdc9c1bbdedc66bccb8bcf74874d25ff4f4436c57aa417160c55914ccb9cb97645c728dd4d230908f707733c30c53faeb0bbfd71e6306999b3b