Analysis
-
max time kernel
145s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
27/01/2025, 23:25
Behavioral task
behavioral1
Sample
6d64174947404380a6c14beea26c75d4c6fc5d33f1f92ac872cdcd791be454df.exe
Resource
win7-20241010-en
General
-
Target
6d64174947404380a6c14beea26c75d4c6fc5d33f1f92ac872cdcd791be454df.exe
-
Size
47KB
-
MD5
a61684f350ff956870a16d05173e4f87
-
SHA1
986508cb3d8c42e11e3c500b1cd90cdee45a5fb7
-
SHA256
6d64174947404380a6c14beea26c75d4c6fc5d33f1f92ac872cdcd791be454df
-
SHA512
8683d86cb398083369096cded2db2b99a970e82c802ba0f5bf43e6bded480cd07890585a94bd5c5c1f331013a254b0feb4765811187ab3e3b078acc9127d03a4
-
SSDEEP
768:guyxNTAoZjRWUJd9bmo2qLo4A2o7P5Pjy1fPIxK220bMUWCPAWO2KO5dfhDBDZQx:guyxNTAGL2B4W1P214xXZb9WuAW5D5d
Malware Config
Extracted
asyncrat
0.5.8
Default
driiftandsliide.freemyip.com:9112
RdjvRUIVRjEr
-
delay
3
-
install
true
-
install_file
asyncgg.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000d0000000133b8-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2660 asyncgg.exe -
Loads dropped DLL 1 IoCs
pid Process 1284 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language asyncgg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6d64174947404380a6c14beea26c75d4c6fc5d33f1f92ac872cdcd791be454df.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2972 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2860 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3052 6d64174947404380a6c14beea26c75d4c6fc5d33f1f92ac872cdcd791be454df.exe 3052 6d64174947404380a6c14beea26c75d4c6fc5d33f1f92ac872cdcd791be454df.exe 3052 6d64174947404380a6c14beea26c75d4c6fc5d33f1f92ac872cdcd791be454df.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3052 6d64174947404380a6c14beea26c75d4c6fc5d33f1f92ac872cdcd791be454df.exe Token: SeDebugPrivilege 2660 asyncgg.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 3052 wrote to memory of 2828 3052 6d64174947404380a6c14beea26c75d4c6fc5d33f1f92ac872cdcd791be454df.exe 31 PID 3052 wrote to memory of 2828 3052 6d64174947404380a6c14beea26c75d4c6fc5d33f1f92ac872cdcd791be454df.exe 31 PID 3052 wrote to memory of 2828 3052 6d64174947404380a6c14beea26c75d4c6fc5d33f1f92ac872cdcd791be454df.exe 31 PID 3052 wrote to memory of 2828 3052 6d64174947404380a6c14beea26c75d4c6fc5d33f1f92ac872cdcd791be454df.exe 31 PID 3052 wrote to memory of 1284 3052 6d64174947404380a6c14beea26c75d4c6fc5d33f1f92ac872cdcd791be454df.exe 33 PID 3052 wrote to memory of 1284 3052 6d64174947404380a6c14beea26c75d4c6fc5d33f1f92ac872cdcd791be454df.exe 33 PID 3052 wrote to memory of 1284 3052 6d64174947404380a6c14beea26c75d4c6fc5d33f1f92ac872cdcd791be454df.exe 33 PID 3052 wrote to memory of 1284 3052 6d64174947404380a6c14beea26c75d4c6fc5d33f1f92ac872cdcd791be454df.exe 33 PID 2828 wrote to memory of 2860 2828 cmd.exe 35 PID 2828 wrote to memory of 2860 2828 cmd.exe 35 PID 2828 wrote to memory of 2860 2828 cmd.exe 35 PID 2828 wrote to memory of 2860 2828 cmd.exe 35 PID 1284 wrote to memory of 2972 1284 cmd.exe 36 PID 1284 wrote to memory of 2972 1284 cmd.exe 36 PID 1284 wrote to memory of 2972 1284 cmd.exe 36 PID 1284 wrote to memory of 2972 1284 cmd.exe 36 PID 1284 wrote to memory of 2660 1284 cmd.exe 37 PID 1284 wrote to memory of 2660 1284 cmd.exe 37 PID 1284 wrote to memory of 2660 1284 cmd.exe 37 PID 1284 wrote to memory of 2660 1284 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\6d64174947404380a6c14beea26c75d4c6fc5d33f1f92ac872cdcd791be454df.exe"C:\Users\Admin\AppData\Local\Temp\6d64174947404380a6c14beea26c75d4c6fc5d33f1f92ac872cdcd791be454df.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "asyncgg" /tr '"C:\Users\Admin\AppData\Roaming\asyncgg.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "asyncgg" /tr '"C:\Users\Admin\AppData\Roaming\asyncgg.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2860
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp342A.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2972
-
-
C:\Users\Admin\AppData\Roaming\asyncgg.exe"C:\Users\Admin\AppData\Roaming\asyncgg.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD570c58e5fd06cc7c256b641e1cf25f1b4
SHA117e4074d357ef9d950462a9c597be72e2a08aafa
SHA25632e0a7fee219dee0647beb024c5e69cece85fbab3f70663d21c601c803820a6d
SHA5129c9e21c269f869967c4fdbcf46e5361ed26205bf3d8139b5bdc959395e5e662bb9fa1d06507d7b84cfa44208bd49d4fbdee9e2c0a5c16bd6a63743f1ecf1f141
-
Filesize
47KB
MD5a61684f350ff956870a16d05173e4f87
SHA1986508cb3d8c42e11e3c500b1cd90cdee45a5fb7
SHA2566d64174947404380a6c14beea26c75d4c6fc5d33f1f92ac872cdcd791be454df
SHA5128683d86cb398083369096cded2db2b99a970e82c802ba0f5bf43e6bded480cd07890585a94bd5c5c1f331013a254b0feb4765811187ab3e3b078acc9127d03a4