Analysis
-
max time kernel
122s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-01-2025 00:15
Static task
static1
Behavioral task
behavioral1
Sample
a7f9f165cd238ccbe2ca5803fcd3209d.exe
Resource
win7-20240903-en
General
-
Target
a7f9f165cd238ccbe2ca5803fcd3209d.exe
-
Size
162KB
-
MD5
a7f9f165cd238ccbe2ca5803fcd3209d
-
SHA1
1c145bc3fa28fa807d3c831de524b5806e0de334
-
SHA256
f98a607f7aed8a5dd5950711a576fede3326857b4254de991abaf9a70e77be7b
-
SHA512
f352947e7e3f9fd7157539c2890ffbfce6a933af4df047e47661c7be8e66afe7ba994910174641915c1ff6626fbaa897c020f662ac723bc8606cd0100a613ed7
-
SSDEEP
3072:OHUWEdcWRJy1kI4E/BaSv9krW5xpvp4mKawJ1X3zsIW0sk0Y1:OHUWEdcWRYcEUS7pviIAs19
Malware Config
Extracted
asyncrat
0.5.8
Default
144.91.79.54:32769
E9IiT5JzUivo
-
delay
3
-
install
false
-
install_file
TestFile.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0008000000019227-7.dat family_asyncrat -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a7f9f165cd238ccbe2ca5803fcd3209d.exe a7f9f165cd238ccbe2ca5803fcd3209d.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\a7f9f165cd238ccbe2ca5803fcd3209d.exe a7f9f165cd238ccbe2ca5803fcd3209d.exe -
Executes dropped EXE 1 IoCs
pid Process 1268 tempfile -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tempfile -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1268 tempfile -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2348 wrote to memory of 1268 2348 a7f9f165cd238ccbe2ca5803fcd3209d.exe 31 PID 2348 wrote to memory of 1268 2348 a7f9f165cd238ccbe2ca5803fcd3209d.exe 31 PID 2348 wrote to memory of 1268 2348 a7f9f165cd238ccbe2ca5803fcd3209d.exe 31 PID 2348 wrote to memory of 1268 2348 a7f9f165cd238ccbe2ca5803fcd3209d.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\a7f9f165cd238ccbe2ca5803fcd3209d.exe"C:\Users\Admin\AppData\Local\Temp\a7f9f165cd238ccbe2ca5803fcd3209d.exe"1⤵
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Users\Admin\AppData\Local\Temp\tempfile"C:\Users\Admin\AppData\Local\Temp\tempfile"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1268
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
45KB
MD5e00a1ab434452fd6f77c941c09f257d6
SHA119e5bb008a1c4560c60f503e03c51a5934db1015
SHA256da22ab3197ce1c6b427ecd1111166020c8feba35d4153296d439f56c7b4502e8
SHA512d3ad25eed77e5e55c44c623fa2a48e9c3705da0d14696a4d9a6297d471eb3e594f6e5cf4871f3a9b258c274effc44936160bd06420152d7bbd53cc89b7420ea2