Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 20:58
Behavioral task
behavioral1
Sample
72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe
Resource
win7-20240903-en
General
-
Target
72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe
-
Size
61KB
-
MD5
ca22538ddbbbadae6d38213f30f709a8
-
SHA1
f204ec3020a3f9837ecf2956d640c819f0322f46
-
SHA256
72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95
-
SHA512
a27e28fb705245b6b3cf3cabd07db32ceee877f82d5230dfb594d58a61690bae411a01871dbb67559802d9d662912d20fff312948a7552c774f524df14bd3368
-
SSDEEP
1536:GDjC4gV3FZw3SoND/M3bzPS7C7+ZawKir0f+:GvC4gtFm3Sm03bzys+D0m
Malware Config
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0012000000015ccc-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2900 xiaojie1.exe -
Loads dropped DLL 1 IoCs
pid Process 3044 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xiaojie1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2084 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2268 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1800 72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe 1800 72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe 1800 72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1800 72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe Token: SeDebugPrivilege 2900 xiaojie1.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1800 wrote to memory of 304 1800 72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe 31 PID 1800 wrote to memory of 304 1800 72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe 31 PID 1800 wrote to memory of 304 1800 72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe 31 PID 1800 wrote to memory of 304 1800 72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe 31 PID 1800 wrote to memory of 3044 1800 72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe 33 PID 1800 wrote to memory of 3044 1800 72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe 33 PID 1800 wrote to memory of 3044 1800 72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe 33 PID 1800 wrote to memory of 3044 1800 72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe 33 PID 304 wrote to memory of 2268 304 cmd.exe 35 PID 304 wrote to memory of 2268 304 cmd.exe 35 PID 304 wrote to memory of 2268 304 cmd.exe 35 PID 304 wrote to memory of 2268 304 cmd.exe 35 PID 3044 wrote to memory of 2084 3044 cmd.exe 36 PID 3044 wrote to memory of 2084 3044 cmd.exe 36 PID 3044 wrote to memory of 2084 3044 cmd.exe 36 PID 3044 wrote to memory of 2084 3044 cmd.exe 36 PID 3044 wrote to memory of 2900 3044 cmd.exe 37 PID 3044 wrote to memory of 2900 3044 cmd.exe 37 PID 3044 wrote to memory of 2900 3044 cmd.exe 37 PID 3044 wrote to memory of 2900 3044 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe"C:\Users\Admin\AppData\Local\Temp\72f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "xiaojie1" /tr '"C:\Users\Admin\AppData\Roaming\xiaojie1.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:304 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "xiaojie1" /tr '"C:\Users\Admin\AppData\Roaming\xiaojie1.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2268
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpE64A.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2084
-
-
C:\Users\Admin\AppData\Roaming\xiaojie1.exe"C:\Users\Admin\AppData\Roaming\xiaojie1.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2900
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD58309479790783d51052d58f5a7e9e205
SHA195dbef4612ed3494b899cfec08419c87cb8fbb15
SHA25685b59c51bdb29ef9b25ab652f3168bc1a216173f417aee5317fcf9d50694973a
SHA5120af96898fc0b92c1b626f98b8c9338f91eabb0d8d91bae8f98ffd92d97e76cdd05912998aa72683589f60e04b4c3ed767fb791875edfefb8f7fcf25c90c6754d
-
Filesize
61KB
MD5ca22538ddbbbadae6d38213f30f709a8
SHA1f204ec3020a3f9837ecf2956d640c819f0322f46
SHA25672f3829a16491d78f505e4e3de35389123c25860c58c4417cfbb2f8eb59daf95
SHA512a27e28fb705245b6b3cf3cabd07db32ceee877f82d5230dfb594d58a61690bae411a01871dbb67559802d9d662912d20fff312948a7552c774f524df14bd3368