Analysis
-
max time kernel
325s -
max time network
330s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
29/01/2025, 05:20
Static task
static1
Behavioral task
behavioral1
Sample
Workv2.sfx.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Workv2.sfx.exe
Resource
win10v2004-20241007-en
General
-
Target
Workv2.sfx.exe
-
Size
456KB
-
MD5
148b224cf1c43ddb5a8a3d01bbb31b3a
-
SHA1
5af9b994fca21996d3393d8a8fb3dd50739d326c
-
SHA256
40ef79c8a882c52c37063d8bd9614f7b9eeb49fcf171a7956c056ee4dc423522
-
SHA512
a576df0d65699372f020feafaa7822c7e41a6f174301a190c297d997f35fefd184740a1cc63d38ef01acaa01a5b20f41c09d01aaa4d54d75206254fe7e28abcd
-
SSDEEP
12288:PyveQB/fTHIGaPkKEYzURNAwbAg8h6cQget9:PuDXTIGaPhEYzUzA0qscQgeH
Malware Config
Extracted
asyncrat
0.5.8
Work
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
999.0.0.2:6606
999.0.0.2:7707
999.0.0.2:8808
oz6goIqD8qt9
-
delay
3
-
install
true
-
install_file
tmp315C.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000f000000016d3f-4.dat family_asyncrat -
Executes dropped EXE 2 IoCs
pid Process 2972 Workv2.exe 2852 tmp315C.exe -
Loads dropped DLL 1 IoCs
pid Process 1384 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Workv2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp315C.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2728 timeout.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 2440 systeminfo.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2788 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2972 Workv2.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2972 Workv2.exe Token: SeDebugPrivilege 2852 tmp315C.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2164 wrote to memory of 2972 2164 Workv2.sfx.exe 29 PID 2164 wrote to memory of 2972 2164 Workv2.sfx.exe 29 PID 2164 wrote to memory of 2972 2164 Workv2.sfx.exe 29 PID 2164 wrote to memory of 2972 2164 Workv2.sfx.exe 29 PID 2972 wrote to memory of 2988 2972 Workv2.exe 30 PID 2972 wrote to memory of 2988 2972 Workv2.exe 30 PID 2972 wrote to memory of 2988 2972 Workv2.exe 30 PID 2972 wrote to memory of 2988 2972 Workv2.exe 30 PID 2972 wrote to memory of 1384 2972 Workv2.exe 32 PID 2972 wrote to memory of 1384 2972 Workv2.exe 32 PID 2972 wrote to memory of 1384 2972 Workv2.exe 32 PID 2972 wrote to memory of 1384 2972 Workv2.exe 32 PID 2988 wrote to memory of 2788 2988 cmd.exe 34 PID 2988 wrote to memory of 2788 2988 cmd.exe 34 PID 2988 wrote to memory of 2788 2988 cmd.exe 34 PID 2988 wrote to memory of 2788 2988 cmd.exe 34 PID 1384 wrote to memory of 2728 1384 cmd.exe 35 PID 1384 wrote to memory of 2728 1384 cmd.exe 35 PID 1384 wrote to memory of 2728 1384 cmd.exe 35 PID 1384 wrote to memory of 2728 1384 cmd.exe 35 PID 1384 wrote to memory of 2852 1384 cmd.exe 36 PID 1384 wrote to memory of 2852 1384 cmd.exe 36 PID 1384 wrote to memory of 2852 1384 cmd.exe 36 PID 1384 wrote to memory of 2852 1384 cmd.exe 36 PID 1276 wrote to memory of 2440 1276 cmd.exe 41 PID 1276 wrote to memory of 2440 1276 cmd.exe 41 PID 1276 wrote to memory of 2440 1276 cmd.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\Workv2.sfx.exe"C:\Users\Admin\AppData\Local\Temp\Workv2.sfx.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Workv2.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\Workv2.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "tmp315C" /tr '"C:\Users\Admin\AppData\Roaming\tmp315C.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "tmp315C" /tr '"C:\Users\Admin\AppData\Roaming\tmp315C.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2788
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp1880.tmp.bat""3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1384 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2728
-
-
C:\Users\Admin\AppData\Roaming\tmp315C.exe"C:\Users\Admin\AppData\Roaming\tmp315C.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵PID:2464
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Windows\system32\systeminfo.exesysteminfo2⤵
- Gathers system information
PID:2440
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD51def2f48782ecc1923dd02c448812ca0
SHA1d4b993306694cf14e9a8d76d6ef487abf23777f1
SHA2569ec2a198611952fa252b39416afa05bf61e8f511005a3e61a23d31b8963d4554
SHA512147b84da67ba11e9ef895d9d48f97ce113d9013f1a49178937bb3ac0f332f52710d50da0fc8dd84d8c0a686012fcc60bf559339e66caa35489b0555c5e00e8f4
-
Filesize
151B
MD5420391b4f7246c2d5cce20f3f6766659
SHA1456f5f0ab9cd32e862dcf4068f3708e4a9739c66
SHA256ac87027b168040b4cecf05afc76dca39e7d8c3fd218a4094298e0713def494bc
SHA512973b7c87f1eeb43688830fa83a465dd9977bd208cade6d66a277ed3aacdad36f0effb1af1f691c4584f2b86c648917b2a8621178cc732d25ce2f0f495f54ca18