Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-11-2024 10:55
Behavioral task
behavioral1
Sample
7506851853fa3c689b420e1d917ce7bb00738f77f04f98ff249c53fe194f6ea9.exe
Resource
win7-20240903-en
General
-
Target
7506851853fa3c689b420e1d917ce7bb00738f77f04f98ff249c53fe194f6ea9.exe
-
Size
45KB
-
MD5
130540412d5048d5297b0e1ce4d8ac5e
-
SHA1
cb14c85190d452405510add6c17a1ae900c8f1ef
-
SHA256
7506851853fa3c689b420e1d917ce7bb00738f77f04f98ff249c53fe194f6ea9
-
SHA512
ab2fe7f29e80a520317fe15bc3d6214b4aa5ec163e35f27718c5f28f48450efc2b0266dc4c8453ebde24b53ec9a1f2c8700337314dbea2311587aa1ff386c49a
-
SSDEEP
768:8u6cdTAYhbJWUh9Nzmo2qLfKjPGagAWOzjbFgX3i6BwXytKe+CANqlcDZ2j+U:8u6cdTAur2yKTKTO3bCXS6Bw+z+7Fd21
Malware Config
Extracted
asyncrat
0.5.7B
Default
45.147.46.188:1604
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
abd.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\abd.exe family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
abd.exepid process 2744 abd.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 2684 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
abd.exe7506851853fa3c689b420e1d917ce7bb00738f77f04f98ff249c53fe194f6ea9.execmd.execmd.exetimeout.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language abd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7506851853fa3c689b420e1d917ce7bb00738f77f04f98ff249c53fe194f6ea9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2868 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
7506851853fa3c689b420e1d917ce7bb00738f77f04f98ff249c53fe194f6ea9.exepid process 2092 7506851853fa3c689b420e1d917ce7bb00738f77f04f98ff249c53fe194f6ea9.exe 2092 7506851853fa3c689b420e1d917ce7bb00738f77f04f98ff249c53fe194f6ea9.exe 2092 7506851853fa3c689b420e1d917ce7bb00738f77f04f98ff249c53fe194f6ea9.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
7506851853fa3c689b420e1d917ce7bb00738f77f04f98ff249c53fe194f6ea9.exeabd.exedescription pid process Token: SeDebugPrivilege 2092 7506851853fa3c689b420e1d917ce7bb00738f77f04f98ff249c53fe194f6ea9.exe Token: SeDebugPrivilege 2744 abd.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
7506851853fa3c689b420e1d917ce7bb00738f77f04f98ff249c53fe194f6ea9.execmd.execmd.exedescription pid process target process PID 2092 wrote to memory of 2104 2092 7506851853fa3c689b420e1d917ce7bb00738f77f04f98ff249c53fe194f6ea9.exe cmd.exe PID 2092 wrote to memory of 2104 2092 7506851853fa3c689b420e1d917ce7bb00738f77f04f98ff249c53fe194f6ea9.exe cmd.exe PID 2092 wrote to memory of 2104 2092 7506851853fa3c689b420e1d917ce7bb00738f77f04f98ff249c53fe194f6ea9.exe cmd.exe PID 2092 wrote to memory of 2104 2092 7506851853fa3c689b420e1d917ce7bb00738f77f04f98ff249c53fe194f6ea9.exe cmd.exe PID 2092 wrote to memory of 2684 2092 7506851853fa3c689b420e1d917ce7bb00738f77f04f98ff249c53fe194f6ea9.exe cmd.exe PID 2092 wrote to memory of 2684 2092 7506851853fa3c689b420e1d917ce7bb00738f77f04f98ff249c53fe194f6ea9.exe cmd.exe PID 2092 wrote to memory of 2684 2092 7506851853fa3c689b420e1d917ce7bb00738f77f04f98ff249c53fe194f6ea9.exe cmd.exe PID 2092 wrote to memory of 2684 2092 7506851853fa3c689b420e1d917ce7bb00738f77f04f98ff249c53fe194f6ea9.exe cmd.exe PID 2104 wrote to memory of 2496 2104 cmd.exe schtasks.exe PID 2104 wrote to memory of 2496 2104 cmd.exe schtasks.exe PID 2104 wrote to memory of 2496 2104 cmd.exe schtasks.exe PID 2104 wrote to memory of 2496 2104 cmd.exe schtasks.exe PID 2684 wrote to memory of 2868 2684 cmd.exe timeout.exe PID 2684 wrote to memory of 2868 2684 cmd.exe timeout.exe PID 2684 wrote to memory of 2868 2684 cmd.exe timeout.exe PID 2684 wrote to memory of 2868 2684 cmd.exe timeout.exe PID 2684 wrote to memory of 2744 2684 cmd.exe abd.exe PID 2684 wrote to memory of 2744 2684 cmd.exe abd.exe PID 2684 wrote to memory of 2744 2684 cmd.exe abd.exe PID 2684 wrote to memory of 2744 2684 cmd.exe abd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7506851853fa3c689b420e1d917ce7bb00738f77f04f98ff249c53fe194f6ea9.exe"C:\Users\Admin\AppData\Local\Temp\7506851853fa3c689b420e1d917ce7bb00738f77f04f98ff249c53fe194f6ea9.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "abd" /tr '"C:\Users\Admin\AppData\Roaming\abd.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "abd" /tr '"C:\Users\Admin\AppData\Roaming\abd.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2496
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpB0C9.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2868
-
-
C:\Users\Admin\AppData\Roaming\abd.exe"C:\Users\Admin\AppData\Roaming\abd.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
147B
MD5c4273eecf11ece2c4b7c4760b4e59981
SHA1afe24d1ed1cc7575280dedecb8ce0e988a28c619
SHA25640be71d0f064061d67d9958aee7baa1be35920f7b4e93c5efd06dd36833a67fd
SHA51286a07892eb42029fef00c83a1f7e803141b01c0344d3ee9d75b0b1d0ff125b0a1331b81b03d7c49bd2c28baae9bdfa77923906a3faa00316af52526db7374492
-
Filesize
45KB
MD5130540412d5048d5297b0e1ce4d8ac5e
SHA1cb14c85190d452405510add6c17a1ae900c8f1ef
SHA2567506851853fa3c689b420e1d917ce7bb00738f77f04f98ff249c53fe194f6ea9
SHA512ab2fe7f29e80a520317fe15bc3d6214b4aa5ec163e35f27718c5f28f48450efc2b0266dc4c8453ebde24b53ec9a1f2c8700337314dbea2311587aa1ff386c49a