Analysis
-
max time kernel
115s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
31-12-2024 01:23
Behavioral task
behavioral1
Sample
a3da0616ac4d01c59eec0cfd5594969def71f919a0bda2a2976334a3cc3c283dN.exe
Resource
win7-20240729-en
General
-
Target
a3da0616ac4d01c59eec0cfd5594969def71f919a0bda2a2976334a3cc3c283dN.exe
-
Size
47KB
-
MD5
d0f486c211c51e7968978c73a10020a0
-
SHA1
8ef24e6079810505b323f056a471e9963c13e72a
-
SHA256
a3da0616ac4d01c59eec0cfd5594969def71f919a0bda2a2976334a3cc3c283d
-
SHA512
b99dd7fd987a76d664c41b5abe5b4b5a4bd6e711425eb5a9b464fcbb96da7e254112518c4d2c2f1199970138bd5cd87148e4233a01d379f2394acae28b9a20ed
-
SSDEEP
768:EuXI1TAYhAVWU1LGvmo2q4KSETUvgcPI0qfiFps0bX/GVOl6krLKFOycBDZYx:EuXI1TAuP2q8K0qfAZbX/G8UL6dYx
Malware Config
Extracted
asyncrat
0.5.8
Default
147.185.221.24:40668
resolution-messages.gl.at.ply.gg:40668
lzsTzjhhhJXe
-
delay
3
-
install
true
-
install_file
Windows Temporary Storage Helper.exe
-
install_folder
%Temp%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x00080000000120fe-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 3032 Windows Temporary Storage Helper.exe -
Loads dropped DLL 1 IoCs
pid Process 3052 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Temporary Storage Helper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a3da0616ac4d01c59eec0cfd5594969def71f919a0bda2a2976334a3cc3c283dN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2768 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2936 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2300 a3da0616ac4d01c59eec0cfd5594969def71f919a0bda2a2976334a3cc3c283dN.exe 2300 a3da0616ac4d01c59eec0cfd5594969def71f919a0bda2a2976334a3cc3c283dN.exe 2300 a3da0616ac4d01c59eec0cfd5594969def71f919a0bda2a2976334a3cc3c283dN.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2300 a3da0616ac4d01c59eec0cfd5594969def71f919a0bda2a2976334a3cc3c283dN.exe Token: SeDebugPrivilege 3032 Windows Temporary Storage Helper.exe Token: SeDebugPrivilege 3032 Windows Temporary Storage Helper.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2300 wrote to memory of 2916 2300 a3da0616ac4d01c59eec0cfd5594969def71f919a0bda2a2976334a3cc3c283dN.exe 31 PID 2300 wrote to memory of 2916 2300 a3da0616ac4d01c59eec0cfd5594969def71f919a0bda2a2976334a3cc3c283dN.exe 31 PID 2300 wrote to memory of 2916 2300 a3da0616ac4d01c59eec0cfd5594969def71f919a0bda2a2976334a3cc3c283dN.exe 31 PID 2300 wrote to memory of 2916 2300 a3da0616ac4d01c59eec0cfd5594969def71f919a0bda2a2976334a3cc3c283dN.exe 31 PID 2300 wrote to memory of 3052 2300 a3da0616ac4d01c59eec0cfd5594969def71f919a0bda2a2976334a3cc3c283dN.exe 33 PID 2300 wrote to memory of 3052 2300 a3da0616ac4d01c59eec0cfd5594969def71f919a0bda2a2976334a3cc3c283dN.exe 33 PID 2300 wrote to memory of 3052 2300 a3da0616ac4d01c59eec0cfd5594969def71f919a0bda2a2976334a3cc3c283dN.exe 33 PID 2300 wrote to memory of 3052 2300 a3da0616ac4d01c59eec0cfd5594969def71f919a0bda2a2976334a3cc3c283dN.exe 33 PID 2916 wrote to memory of 2936 2916 cmd.exe 35 PID 2916 wrote to memory of 2936 2916 cmd.exe 35 PID 2916 wrote to memory of 2936 2916 cmd.exe 35 PID 2916 wrote to memory of 2936 2916 cmd.exe 35 PID 3052 wrote to memory of 2768 3052 cmd.exe 36 PID 3052 wrote to memory of 2768 3052 cmd.exe 36 PID 3052 wrote to memory of 2768 3052 cmd.exe 36 PID 3052 wrote to memory of 2768 3052 cmd.exe 36 PID 3052 wrote to memory of 3032 3052 cmd.exe 37 PID 3052 wrote to memory of 3032 3052 cmd.exe 37 PID 3052 wrote to memory of 3032 3052 cmd.exe 37 PID 3052 wrote to memory of 3032 3052 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\a3da0616ac4d01c59eec0cfd5594969def71f919a0bda2a2976334a3cc3c283dN.exe"C:\Users\Admin\AppData\Local\Temp\a3da0616ac4d01c59eec0cfd5594969def71f919a0bda2a2976334a3cc3c283dN.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows Temporary Storage Helper" /tr '"C:\Users\Admin\AppData\Local\Temp\Windows Temporary Storage Helper.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Windows Temporary Storage Helper" /tr '"C:\Users\Admin\AppData\Local\Temp\Windows Temporary Storage Helper.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2936
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpD643.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2768
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Temporary Storage Helper.exe"C:\Users\Admin\AppData\Local\Temp\Windows Temporary Storage Helper.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3032
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
179B
MD51fb5e9d52028da6ec482bb8853719dac
SHA1d96677e02f288c13080724dde1d730735f4e71b4
SHA25693837785ede74a06350dca5a8141450b6dc6f2eb2ded5db06b4b88c8a30bf4b9
SHA5121a11eb9f60ff3f48a7d674972b173c6d4331a439b6e3baa50ead22b6b18ebbd756dc4dfbaba02a123d72a58a48ce131be11b5a62c10b48b1ff946cd8c6109ab8
-
Filesize
47KB
MD5d0f486c211c51e7968978c73a10020a0
SHA18ef24e6079810505b323f056a471e9963c13e72a
SHA256a3da0616ac4d01c59eec0cfd5594969def71f919a0bda2a2976334a3cc3c283d
SHA512b99dd7fd987a76d664c41b5abe5b4b5a4bd6e711425eb5a9b464fcbb96da7e254112518c4d2c2f1199970138bd5cd87148e4233a01d379f2394acae28b9a20ed