Analysis
-
max time kernel
122s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
30/03/2025, 19:23
Behavioral task
behavioral1
Sample
93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe
Resource
win7-20241010-en
General
-
Target
93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe
-
Size
47KB
-
MD5
9cd4cecc2222edd87b47d91699994f1b
-
SHA1
4adaad47a38b75be90ce2c09e03570573aa25668
-
SHA256
93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64
-
SHA512
9a662a47455183be5bd09e81551bcf8e1d632da4fcbc24be0af52b08f1a9eda7ebf9f2c9449ec0e0a238bde95cfc00e828bdfe82c8d23e493651c77bcecf61b9
-
SSDEEP
768:kV0aWbILWCaS+Dimiiv68YbugD4xE0RtvEgK/JjZVc6KN:k6aMWzzbRiECnkJjZVclN
Malware Config
Extracted
asyncrat
1.0.7
7777
up.nemesissoftlab.com:7777
7
-
delay
1
-
install
true
-
install_file
usb.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000900000001660b-14.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2744 usb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2884 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2872 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2304 93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe 2304 93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe 2304 93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2304 93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe Token: SeDebugPrivilege 2744 usb.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2304 wrote to memory of 2008 2304 93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe 31 PID 2304 wrote to memory of 2008 2304 93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe 31 PID 2304 wrote to memory of 2008 2304 93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe 31 PID 2304 wrote to memory of 2456 2304 93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe 33 PID 2304 wrote to memory of 2456 2304 93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe 33 PID 2304 wrote to memory of 2456 2304 93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe 33 PID 2008 wrote to memory of 2872 2008 cmd.exe 35 PID 2008 wrote to memory of 2872 2008 cmd.exe 35 PID 2008 wrote to memory of 2872 2008 cmd.exe 35 PID 2456 wrote to memory of 2884 2456 cmd.exe 36 PID 2456 wrote to memory of 2884 2456 cmd.exe 36 PID 2456 wrote to memory of 2884 2456 cmd.exe 36 PID 2456 wrote to memory of 2744 2456 cmd.exe 37 PID 2456 wrote to memory of 2744 2456 cmd.exe 37 PID 2456 wrote to memory of 2744 2456 cmd.exe 37 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe"C:\Users\Admin\AppData\Local\Temp\93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "usb" /tr '"C:\Users\Admin\AppData\Roaming\usb.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "usb" /tr '"C:\Users\Admin\AppData\Roaming\usb.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2872
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpF306.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2884
-
-
C:\Users\Admin\AppData\Roaming\usb.exe"C:\Users\Admin\AppData\Roaming\usb.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
147B
MD5df96d40b94a9c048e2f96884c82aa9f4
SHA16bf8d68e275f65ae8c6569b4e416b23635955ed1
SHA256217d223445d62975acc6eb616f2e6dae1cf105923a3491d42007f51fcb4a7a98
SHA5120b4341f97fa47c7f3b9582e05425de69f611cceb790449723bedcb0cb76c4b1c323695fcdc8cfdf75c92f750eaa1a1e51c6585df6b79fcc47c39d3adeff8a318
-
Filesize
47KB
MD59cd4cecc2222edd87b47d91699994f1b
SHA14adaad47a38b75be90ce2c09e03570573aa25668
SHA25693dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64
SHA5129a662a47455183be5bd09e81551bcf8e1d632da4fcbc24be0af52b08f1a9eda7ebf9f2c9449ec0e0a238bde95cfc00e828bdfe82c8d23e493651c77bcecf61b9