Analysis
-
max time kernel
142s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24/01/2025, 06:50
Behavioral task
behavioral1
Sample
windows.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
windows.exe
Resource
win10v2004-20241007-en
General
-
Target
windows.exe
-
Size
48KB
-
MD5
caf984985b1edff4578c541d5847ff68
-
SHA1
237b534ce0b1c4a11b7336ea7ef1c414d53a516d
-
SHA256
2bca6c0efecf8aaf7d57c357029d1cdf18f53ace681c77f27843131e03a907de
-
SHA512
6c49328cc9255a75dfa22196dcb1f8e023f83d57bc3761ad59e7086345c6c01b0079127b57cded9da435a77904de9a7d3dadd5586c22c3b869c531203e4e5a0f
-
SSDEEP
768:Uu1a21T3EiJfWUzuydmo2qzxP+xNm5Ph38PIWLl50bvpB2Gs6yXA15gWkPMUBDZ5:Uu1a21T3xN2EPGuPhxkl+bvpB+3A7gWU
Malware Config
Extracted
asyncrat
0.5.7B
System Program
tuna91.duckdns.org:1604
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
system.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0007000000012118-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2748 system.exe -
Loads dropped DLL 1 IoCs
pid Process 2612 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language system.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windows.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 336 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2668 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2872 windows.exe 2872 windows.exe 2872 windows.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2872 windows.exe Token: SeDebugPrivilege 2748 system.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2872 wrote to memory of 2712 2872 windows.exe 30 PID 2872 wrote to memory of 2712 2872 windows.exe 30 PID 2872 wrote to memory of 2712 2872 windows.exe 30 PID 2872 wrote to memory of 2712 2872 windows.exe 30 PID 2872 wrote to memory of 2612 2872 windows.exe 32 PID 2872 wrote to memory of 2612 2872 windows.exe 32 PID 2872 wrote to memory of 2612 2872 windows.exe 32 PID 2872 wrote to memory of 2612 2872 windows.exe 32 PID 2712 wrote to memory of 2668 2712 cmd.exe 34 PID 2712 wrote to memory of 2668 2712 cmd.exe 34 PID 2712 wrote to memory of 2668 2712 cmd.exe 34 PID 2712 wrote to memory of 2668 2712 cmd.exe 34 PID 2612 wrote to memory of 336 2612 cmd.exe 35 PID 2612 wrote to memory of 336 2612 cmd.exe 35 PID 2612 wrote to memory of 336 2612 cmd.exe 35 PID 2612 wrote to memory of 336 2612 cmd.exe 35 PID 2612 wrote to memory of 2748 2612 cmd.exe 36 PID 2612 wrote to memory of 2748 2612 cmd.exe 36 PID 2612 wrote to memory of 2748 2612 cmd.exe 36 PID 2612 wrote to memory of 2748 2612 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\windows.exe"C:\Users\Admin\AppData\Local\Temp\windows.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "system" /tr '"C:\Users\Admin\AppData\Roaming\system.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "system" /tr '"C:\Users\Admin\AppData\Roaming\system.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2668
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp732.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:336
-
-
C:\Users\Admin\AppData\Roaming\system.exe"C:\Users\Admin\AppData\Roaming\system.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
149B
MD54e34a4009c6fc940c0d19dc22caa3315
SHA178089a4416fdc330f7e5fd9da8f72209811a7c57
SHA25626b3da500c09b9f3451e747423f51fdc934f5d0f643ac95e30a5c4c7e0341957
SHA512c5deeebeda1256740e6e39a61c761b81018ea44ff218191cf8cf19fd3bc86609b00f9815f49f139e11a45e1e26d98c718c860d89576ba4758be045eb9d205233
-
Filesize
48KB
MD5caf984985b1edff4578c541d5847ff68
SHA1237b534ce0b1c4a11b7336ea7ef1c414d53a516d
SHA2562bca6c0efecf8aaf7d57c357029d1cdf18f53ace681c77f27843131e03a907de
SHA5126c49328cc9255a75dfa22196dcb1f8e023f83d57bc3761ad59e7086345c6c01b0079127b57cded9da435a77904de9a7d3dadd5586c22c3b869c531203e4e5a0f