Analysis
-
max time kernel
115s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
23-07-2024 12:09
Behavioral task
behavioral1
Sample
b4036abc4db97f5aaae8672f3f32d5d0N.exe
Resource
win7-20240708-en
General
-
Target
b4036abc4db97f5aaae8672f3f32d5d0N.exe
-
Size
47KB
-
MD5
b4036abc4db97f5aaae8672f3f32d5d0
-
SHA1
bdbfb245db7f59322b0a499b47e52a2a56170c41
-
SHA256
7ad9611f4eae105eabc514ca347523bfa2b78df84cf150700548b9378a6fc9e8
-
SHA512
2fdfe4d723d659886932eeb5b7e07ee0e0266be32ebea778543c2c83f7d034278eee3a6e1b31b84c0639f88b49dbc8bc8177113a18bebf5c72f870951782a70f
-
SSDEEP
768:EuEk9THvkHCWU0neImo2q8aIteX0IRi37IPIVUVw0bn5QmPWQpyCEzwSVT8BDZPx:EuEk9THc726oIRaBVUVbbn5QG9cjzwcu
Malware Config
Extracted
asyncrat
0.5.8
Default
196.87.121.175:6606
196.87.121.175:7707
196.87.121.175:8808
196.87.121.175:80
0KVP9OnBTs5j
-
delay
3
-
install
true
-
install_file
rttr.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0005000000011c2f-15.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2816 rttr.exe -
Loads dropped DLL 1 IoCs
pid Process 2656 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2872 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3064 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2448 b4036abc4db97f5aaae8672f3f32d5d0N.exe 2448 b4036abc4db97f5aaae8672f3f32d5d0N.exe 2448 b4036abc4db97f5aaae8672f3f32d5d0N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2448 b4036abc4db97f5aaae8672f3f32d5d0N.exe Token: SeDebugPrivilege 2816 rttr.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2448 wrote to memory of 2692 2448 b4036abc4db97f5aaae8672f3f32d5d0N.exe 31 PID 2448 wrote to memory of 2692 2448 b4036abc4db97f5aaae8672f3f32d5d0N.exe 31 PID 2448 wrote to memory of 2692 2448 b4036abc4db97f5aaae8672f3f32d5d0N.exe 31 PID 2448 wrote to memory of 2692 2448 b4036abc4db97f5aaae8672f3f32d5d0N.exe 31 PID 2448 wrote to memory of 2656 2448 b4036abc4db97f5aaae8672f3f32d5d0N.exe 33 PID 2448 wrote to memory of 2656 2448 b4036abc4db97f5aaae8672f3f32d5d0N.exe 33 PID 2448 wrote to memory of 2656 2448 b4036abc4db97f5aaae8672f3f32d5d0N.exe 33 PID 2448 wrote to memory of 2656 2448 b4036abc4db97f5aaae8672f3f32d5d0N.exe 33 PID 2656 wrote to memory of 2872 2656 cmd.exe 36 PID 2656 wrote to memory of 2872 2656 cmd.exe 36 PID 2656 wrote to memory of 2872 2656 cmd.exe 36 PID 2656 wrote to memory of 2872 2656 cmd.exe 36 PID 2692 wrote to memory of 3064 2692 cmd.exe 35 PID 2692 wrote to memory of 3064 2692 cmd.exe 35 PID 2692 wrote to memory of 3064 2692 cmd.exe 35 PID 2692 wrote to memory of 3064 2692 cmd.exe 35 PID 2656 wrote to memory of 2816 2656 cmd.exe 37 PID 2656 wrote to memory of 2816 2656 cmd.exe 37 PID 2656 wrote to memory of 2816 2656 cmd.exe 37 PID 2656 wrote to memory of 2816 2656 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\b4036abc4db97f5aaae8672f3f32d5d0N.exe"C:\Users\Admin\AppData\Local\Temp\b4036abc4db97f5aaae8672f3f32d5d0N.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "rttr" /tr '"C:\Users\Admin\AppData\Roaming\rttr.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "rttr" /tr '"C:\Users\Admin\AppData\Roaming\rttr.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:3064
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp170A.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2872
-
-
C:\Users\Admin\AppData\Roaming\rttr.exe"C:\Users\Admin\AppData\Roaming\rttr.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148B
MD5a38ac353519a31c0b8ae67ca734733c0
SHA17f31cc427063fb781f1c7a9810042efa25713d98
SHA2568697332628748e7253c6ba81eba0cc6214c797ed0e9ee713b67c45c9e8519d76
SHA512527c9c097be73607f5357583720264ac3aee047fea9a06c80005693d4bf57087e96c3767db3019fb616347d302523a81673c9e04690bfa274b092d13841f1240
-
Filesize
47KB
MD5b4036abc4db97f5aaae8672f3f32d5d0
SHA1bdbfb245db7f59322b0a499b47e52a2a56170c41
SHA2567ad9611f4eae105eabc514ca347523bfa2b78df84cf150700548b9378a6fc9e8
SHA5122fdfe4d723d659886932eeb5b7e07ee0e0266be32ebea778543c2c83f7d034278eee3a6e1b31b84c0639f88b49dbc8bc8177113a18bebf5c72f870951782a70f