Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
13-12-2024 10:30
Behavioral task
behavioral1
Sample
Server.exe
Resource
win7-20241010-en
General
-
Target
Server.exe
-
Size
45KB
-
MD5
d3bb7d0cce1e7a1a1884f25d2a5370d2
-
SHA1
ebc5d5104e8de6a53aef7f5d50f44925070a4085
-
SHA256
ea568b732e66798cdc9f97f736cc77142d08e1996b7f5d6a996d9b941083e03c
-
SHA512
dcc630bd534043caf4c54e5da7fe2daccc64e213b0d2f4dd8bbc13174de3768802e1ea603a1f0584687d0d20d750e96dcd9ec2b46401a442d6a3943972142e06
-
SSDEEP
768:hu4f9TskvpDWUPANxmo2qbgY8Vq0H9OPIozjbmgX3iEzO/uoXXgxMqJvsZzBDZ7r:hu4f9TswI27ss3o3b5XS8O/XJ7d7r
Malware Config
Extracted
asyncrat
0.5.7B
services
shadowdx.duckdns.org:8808
windows services
-
delay
3
-
install
true
-
install_file
services.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000b000000012262-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2668 services.exe -
Loads dropped DLL 1 IoCs
pid Process 2704 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language services.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2692 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2948 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2184 Server.exe 2184 Server.exe 2184 Server.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2184 Server.exe Token: SeDebugPrivilege 2668 services.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2184 wrote to memory of 2812 2184 Server.exe 30 PID 2184 wrote to memory of 2812 2184 Server.exe 30 PID 2184 wrote to memory of 2812 2184 Server.exe 30 PID 2184 wrote to memory of 2812 2184 Server.exe 30 PID 2184 wrote to memory of 2704 2184 Server.exe 32 PID 2184 wrote to memory of 2704 2184 Server.exe 32 PID 2184 wrote to memory of 2704 2184 Server.exe 32 PID 2184 wrote to memory of 2704 2184 Server.exe 32 PID 2812 wrote to memory of 2948 2812 cmd.exe 34 PID 2812 wrote to memory of 2948 2812 cmd.exe 34 PID 2812 wrote to memory of 2948 2812 cmd.exe 34 PID 2812 wrote to memory of 2948 2812 cmd.exe 34 PID 2704 wrote to memory of 2692 2704 cmd.exe 35 PID 2704 wrote to memory of 2692 2704 cmd.exe 35 PID 2704 wrote to memory of 2692 2704 cmd.exe 35 PID 2704 wrote to memory of 2692 2704 cmd.exe 35 PID 2704 wrote to memory of 2668 2704 cmd.exe 36 PID 2704 wrote to memory of 2668 2704 cmd.exe 36 PID 2704 wrote to memory of 2668 2704 cmd.exe 36 PID 2704 wrote to memory of 2668 2704 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services" /tr '"C:\Users\Admin\AppData\Roaming\services.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services" /tr '"C:\Users\Admin\AppData\Roaming\services.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2948
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp6C98.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2692
-
-
C:\Users\Admin\AppData\Roaming\services.exe"C:\Users\Admin\AppData\Roaming\services.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5a42e9fe8fce62bcb9997bee1c155a7d9
SHA1f8bfd893acdb408a569f482fcd60ea807cc062a3
SHA256ed550b2b03ad1a9b784dd41f064ca7447fcd239bfddde61e752957e216938e06
SHA512f813e6396a0bc1c7181ff1227f17b0844f6beaf61956e6eb002206f96e35f4db19ae875fc080230dd0c473de3d7c1b4b97b216818982182f77489e68a7ae0b95
-
Filesize
45KB
MD5d3bb7d0cce1e7a1a1884f25d2a5370d2
SHA1ebc5d5104e8de6a53aef7f5d50f44925070a4085
SHA256ea568b732e66798cdc9f97f736cc77142d08e1996b7f5d6a996d9b941083e03c
SHA512dcc630bd534043caf4c54e5da7fe2daccc64e213b0d2f4dd8bbc13174de3768802e1ea603a1f0584687d0d20d750e96dcd9ec2b46401a442d6a3943972142e06