Analysis
-
max time kernel
121s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29/03/2025, 19:21
Behavioral task
behavioral1
Sample
0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe
Resource
win7-20240903-en
General
-
Target
0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe
-
Size
48KB
-
MD5
e48fe350eb0aeb4cedafd2c9ae689c96
-
SHA1
d0fb07d47835b00d21d258dbcc0e673d1c1ae861
-
SHA256
0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382
-
SHA512
a9f5b762f7688ea06a72475beeb61b3bbc6d726122e470f6a6370c1c3c4fea4e85d5fc697843eb745ca5f079f0103a2500af9b669c886143d514631165c032b3
-
SSDEEP
768:OuUjVTwkbBHWU72ZcFmo2qj7bYZC25vPIk9vOfk0bmu1mF8hS+0FO2eefEBDZJS7:OuUjVTwA4M2vZC+ok4fHbm2S8hS+UfyG
Malware Config
Extracted
asyncrat
0.5.8
Default
9GqQYIlq5eZK
-
delay
3
-
install
true
-
install_file
CheckerAVT.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/63vbbiAr
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0007000000012101-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 860 CheckerAVT.exe -
Loads dropped DLL 1 IoCs
pid Process 2564 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 pastebin.com 5 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheckerAVT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2968 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2324 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2736 0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe 2736 0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe 2736 0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2736 0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe Token: SeDebugPrivilege 860 CheckerAVT.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2736 wrote to memory of 2804 2736 0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe 31 PID 2736 wrote to memory of 2804 2736 0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe 31 PID 2736 wrote to memory of 2804 2736 0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe 31 PID 2736 wrote to memory of 2804 2736 0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe 31 PID 2736 wrote to memory of 2564 2736 0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe 33 PID 2736 wrote to memory of 2564 2736 0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe 33 PID 2736 wrote to memory of 2564 2736 0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe 33 PID 2736 wrote to memory of 2564 2736 0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe 33 PID 2804 wrote to memory of 2324 2804 cmd.exe 35 PID 2804 wrote to memory of 2324 2804 cmd.exe 35 PID 2804 wrote to memory of 2324 2804 cmd.exe 35 PID 2804 wrote to memory of 2324 2804 cmd.exe 35 PID 2564 wrote to memory of 2968 2564 cmd.exe 36 PID 2564 wrote to memory of 2968 2564 cmd.exe 36 PID 2564 wrote to memory of 2968 2564 cmd.exe 36 PID 2564 wrote to memory of 2968 2564 cmd.exe 36 PID 2564 wrote to memory of 860 2564 cmd.exe 37 PID 2564 wrote to memory of 860 2564 cmd.exe 37 PID 2564 wrote to memory of 860 2564 cmd.exe 37 PID 2564 wrote to memory of 860 2564 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe"C:\Users\Admin\AppData\Local\Temp\0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "CheckerAVT" /tr '"C:\Users\Admin\AppData\Roaming\CheckerAVT.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "CheckerAVT" /tr '"C:\Users\Admin\AppData\Roaming\CheckerAVT.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2324
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp12B6.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2968
-
-
C:\Users\Admin\AppData\Roaming\CheckerAVT.exe"C:\Users\Admin\AppData\Roaming\CheckerAVT.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:860
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
154B
MD581f2ffbabd22798c63afe00277e9f9c7
SHA18b8a106164c9499a9688a611822a40c9501a3f77
SHA256c7cda5b47bdf5cda351b3af24a77d9d9e26f013547ca4805a9e33ee09bf76144
SHA512de6d80b2deb59a7e03629fe0e673ccda358fa946ada1ec5b157c747655162183fb630f1a80b584c6b14da8968ad1a870d129a804f170232d358db7ce7e07f3fe
-
Filesize
48KB
MD5e48fe350eb0aeb4cedafd2c9ae689c96
SHA1d0fb07d47835b00d21d258dbcc0e673d1c1ae861
SHA2560fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382
SHA512a9f5b762f7688ea06a72475beeb61b3bbc6d726122e470f6a6370c1c3c4fea4e85d5fc697843eb745ca5f079f0103a2500af9b669c886143d514631165c032b3