Analysis
-
max time kernel
16s -
max time network
58s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30/03/2025, 19:28
Behavioral task
behavioral1
Sample
6d0670f3e16209d8c13b7b3ea7527be5d1df24ece0bf6f1026aefae0860db3dd.exe
Resource
win7-20240903-en
General
-
Target
6d0670f3e16209d8c13b7b3ea7527be5d1df24ece0bf6f1026aefae0860db3dd.exe
-
Size
48KB
-
MD5
4e0cec665c34fcac8a25c5facb5e09d1
-
SHA1
6c39b30a086b939a2df2607f68b223bacc239f06
-
SHA256
6d0670f3e16209d8c13b7b3ea7527be5d1df24ece0bf6f1026aefae0860db3dd
-
SHA512
d274cbd7d51d3dccd91d1577816e9be7308fc341c2832dceb798f6c2f3965ede75d724933a081f02bfc877337221fa1b59de4151900104379a63697e3f6b9967
-
SSDEEP
768:mIUR8bIL+Cyq+DiiwpzdiWpEicq8Yb/geQm0aHRvEgK/JXkVc6KN:mnIeiSiCzbIhgnkJXkVclN
Malware Config
Extracted
asyncrat
1.0.7
2025
up.nemesissoftlab.com:7777
2025
-
delay
1
-
install
true
-
install_file
svchost.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0007000000012117-14.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 3020 svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2948 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2940 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2284 6d0670f3e16209d8c13b7b3ea7527be5d1df24ece0bf6f1026aefae0860db3dd.exe 2284 6d0670f3e16209d8c13b7b3ea7527be5d1df24ece0bf6f1026aefae0860db3dd.exe 2284 6d0670f3e16209d8c13b7b3ea7527be5d1df24ece0bf6f1026aefae0860db3dd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2284 6d0670f3e16209d8c13b7b3ea7527be5d1df24ece0bf6f1026aefae0860db3dd.exe Token: SeDebugPrivilege 3020 svchost.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2284 wrote to memory of 2052 2284 6d0670f3e16209d8c13b7b3ea7527be5d1df24ece0bf6f1026aefae0860db3dd.exe 28 PID 2284 wrote to memory of 2052 2284 6d0670f3e16209d8c13b7b3ea7527be5d1df24ece0bf6f1026aefae0860db3dd.exe 28 PID 2284 wrote to memory of 2052 2284 6d0670f3e16209d8c13b7b3ea7527be5d1df24ece0bf6f1026aefae0860db3dd.exe 28 PID 2284 wrote to memory of 2820 2284 6d0670f3e16209d8c13b7b3ea7527be5d1df24ece0bf6f1026aefae0860db3dd.exe 30 PID 2284 wrote to memory of 2820 2284 6d0670f3e16209d8c13b7b3ea7527be5d1df24ece0bf6f1026aefae0860db3dd.exe 30 PID 2284 wrote to memory of 2820 2284 6d0670f3e16209d8c13b7b3ea7527be5d1df24ece0bf6f1026aefae0860db3dd.exe 30 PID 2052 wrote to memory of 2940 2052 cmd.exe 32 PID 2052 wrote to memory of 2940 2052 cmd.exe 32 PID 2052 wrote to memory of 2940 2052 cmd.exe 32 PID 2820 wrote to memory of 2948 2820 cmd.exe 33 PID 2820 wrote to memory of 2948 2820 cmd.exe 33 PID 2820 wrote to memory of 2948 2820 cmd.exe 33 PID 2820 wrote to memory of 3020 2820 cmd.exe 34 PID 2820 wrote to memory of 3020 2820 cmd.exe 34 PID 2820 wrote to memory of 3020 2820 cmd.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6d0670f3e16209d8c13b7b3ea7527be5d1df24ece0bf6f1026aefae0860db3dd.exe"C:\Users\Admin\AppData\Local\Temp\6d0670f3e16209d8c13b7b3ea7527be5d1df24ece0bf6f1026aefae0860db3dd.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2940
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpA737.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2948
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3020
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD5925261ea2a01ab075f85515abec98fe9
SHA15900cb16cef2f3ef0cded1772597d8612199ac85
SHA256290da112a281ed48f090aa5d5025b1f3c3bfa0f2c9f2f163098e8853878c4fa9
SHA5124340f56acdec449809f3bf0838b4b558c76daa77e7fa5fbee6c843c2e7e821a293f151093a11049ae450b0e32e5fc6481f74a7ac19c863a0992d9cb2b4dfbc6b
-
Filesize
48KB
MD54e0cec665c34fcac8a25c5facb5e09d1
SHA16c39b30a086b939a2df2607f68b223bacc239f06
SHA2566d0670f3e16209d8c13b7b3ea7527be5d1df24ece0bf6f1026aefae0860db3dd
SHA512d274cbd7d51d3dccd91d1577816e9be7308fc341c2832dceb798f6c2f3965ede75d724933a081f02bfc877337221fa1b59de4151900104379a63697e3f6b9967