Analysis
-
max time kernel
390s -
max time network
380s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
29-12-2024 03:06
Behavioral task
behavioral1
Sample
Infected.exe
Resource
win7-20240708-en
General
-
Target
Infected.exe
-
Size
63KB
-
MD5
07d4d7c92ca5211fd77e688d769a6495
-
SHA1
130414013920da27a5bd0cb24ab56e6a5594c3aa
-
SHA256
7a46dd663f8ebdf8650db27f2c2f96f2b7c84ead71e885b5dbdcae88fd1ef3b8
-
SHA512
e47e940ce8a577de3a831d07a75bf91b5828c5b15d99a893c2866876f7f5c324f870bf3472a02b25a1b4850c456c69f88a03a195183e4dc0365e147ff2c9b2fe
-
SSDEEP
768:spDxI6PfZ778/IC8A+X3uazcBRL5JTk1+T4KSBGHmDbD/ph0oXwjtoc9SuEdpqKX:+62ZBwdSJYUbdh9wmxuEdpqKmY7
Malware Config
Extracted
asyncrat
Default
loans-merchant.gl.at.ply.gg:50335
-
delay
1
-
install
true
-
install_file
System32.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000a0000000120d5-15.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2416 System32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2448 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1672 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1716 Infected.exe 1716 Infected.exe 1716 Infected.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe 2416 System32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1716 Infected.exe Token: SeDebugPrivilege 2416 System32.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1716 wrote to memory of 2432 1716 Infected.exe 28 PID 1716 wrote to memory of 2432 1716 Infected.exe 28 PID 1716 wrote to memory of 2432 1716 Infected.exe 28 PID 1716 wrote to memory of 2248 1716 Infected.exe 30 PID 1716 wrote to memory of 2248 1716 Infected.exe 30 PID 1716 wrote to memory of 2248 1716 Infected.exe 30 PID 2248 wrote to memory of 2448 2248 cmd.exe 32 PID 2248 wrote to memory of 2448 2248 cmd.exe 32 PID 2248 wrote to memory of 2448 2248 cmd.exe 32 PID 2432 wrote to memory of 1672 2432 cmd.exe 33 PID 2432 wrote to memory of 1672 2432 cmd.exe 33 PID 2432 wrote to memory of 1672 2432 cmd.exe 33 PID 2248 wrote to memory of 2416 2248 cmd.exe 34 PID 2248 wrote to memory of 2416 2248 cmd.exe 34 PID 2248 wrote to memory of 2416 2248 cmd.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Infected.exe"C:\Users\Admin\AppData\Local\Temp\Infected.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "System32" /tr '"C:\Users\Admin\AppData\Roaming\System32.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "System32" /tr '"C:\Users\Admin\AppData\Roaming\System32.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:1672
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp8A65.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2448
-
-
C:\Users\Admin\AppData\Roaming\System32.exe"C:\Users\Admin\AppData\Roaming\System32.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2416
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5aa6e4bfdadebde9b893b30e3f60ff8dd
SHA1c48220808dbea440a7765075cbdf1f578303a5bb
SHA2566eb5bd1667a0ede75b59cf70117dd2e9f2cb004604c1b403c0fad11806b65b20
SHA5121ebfda1a7e161d37acf085d4c3e1cdcc6cb9ee043f80f799a3e931bb6d4d53ea8d22cce87ba4cfb05df6cbab012587f61536ba752f1a78667b2b8cd9711e0504
-
Filesize
63KB
MD507d4d7c92ca5211fd77e688d769a6495
SHA1130414013920da27a5bd0cb24ab56e6a5594c3aa
SHA2567a46dd663f8ebdf8650db27f2c2f96f2b7c84ead71e885b5dbdcae88fd1ef3b8
SHA512e47e940ce8a577de3a831d07a75bf91b5828c5b15d99a893c2866876f7f5c324f870bf3472a02b25a1b4850c456c69f88a03a195183e4dc0365e147ff2c9b2fe