Analysis
-
max time kernel
122s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-11-2024 16:32
Behavioral task
behavioral1
Sample
b755853833e683e601e838ed7ca54867.exe
Resource
win7-20240903-en
General
-
Target
b755853833e683e601e838ed7ca54867.exe
-
Size
47KB
-
MD5
b755853833e683e601e838ed7ca54867
-
SHA1
9ff8bf2710cfd25fa0fd07ea10e10f76910989a9
-
SHA256
308e5523c1588d1ba9b89d48c32a0171a674f34c8e50407cc307b56d92bb9a52
-
SHA512
6fe4139253b06499c735d1131fe368f93a064b573d8b7befd23836b707adda6adcdde991a49886d83dec7d08c3f6fba66ef083c5270c253162c59db88250b193
-
SSDEEP
768:kuI7lT8kPK2WUwq2Mmo2qsLe2TSKMfjPdPI7OS8hV/s0bNAtbamdxnHNlHt/1zwc:kuI7lT8kD2rHMLyiS8bNAtnrY3dgx
Malware Config
Extracted
asyncrat
0.5.8
Allahsiz
45.95.214.119:8080
euU8bJbAjw5V
-
delay
3
-
install
true
-
install_file
Runtime Broker.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral1/files/0x000a00000001202a-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
Runtime Broker.exepid Process 2728 Runtime Broker.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid Process 1856 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
b755853833e683e601e838ed7ca54867.execmd.execmd.exeschtasks.exetimeout.exeRuntime Broker.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b755853833e683e601e838ed7ca54867.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Broker.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 2880 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
b755853833e683e601e838ed7ca54867.exepid Process 2348 b755853833e683e601e838ed7ca54867.exe 2348 b755853833e683e601e838ed7ca54867.exe 2348 b755853833e683e601e838ed7ca54867.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
b755853833e683e601e838ed7ca54867.exeRuntime Broker.exedescription pid Process Token: SeDebugPrivilege 2348 b755853833e683e601e838ed7ca54867.exe Token: SeDebugPrivilege 2728 Runtime Broker.exe Token: SeDebugPrivilege 2728 Runtime Broker.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
b755853833e683e601e838ed7ca54867.execmd.execmd.exedescription pid Process procid_target PID 2348 wrote to memory of 2412 2348 b755853833e683e601e838ed7ca54867.exe 31 PID 2348 wrote to memory of 2412 2348 b755853833e683e601e838ed7ca54867.exe 31 PID 2348 wrote to memory of 2412 2348 b755853833e683e601e838ed7ca54867.exe 31 PID 2348 wrote to memory of 2412 2348 b755853833e683e601e838ed7ca54867.exe 31 PID 2348 wrote to memory of 1856 2348 b755853833e683e601e838ed7ca54867.exe 33 PID 2348 wrote to memory of 1856 2348 b755853833e683e601e838ed7ca54867.exe 33 PID 2348 wrote to memory of 1856 2348 b755853833e683e601e838ed7ca54867.exe 33 PID 2348 wrote to memory of 1856 2348 b755853833e683e601e838ed7ca54867.exe 33 PID 2412 wrote to memory of 2820 2412 cmd.exe 35 PID 2412 wrote to memory of 2820 2412 cmd.exe 35 PID 2412 wrote to memory of 2820 2412 cmd.exe 35 PID 2412 wrote to memory of 2820 2412 cmd.exe 35 PID 1856 wrote to memory of 2880 1856 cmd.exe 36 PID 1856 wrote to memory of 2880 1856 cmd.exe 36 PID 1856 wrote to memory of 2880 1856 cmd.exe 36 PID 1856 wrote to memory of 2880 1856 cmd.exe 36 PID 1856 wrote to memory of 2728 1856 cmd.exe 37 PID 1856 wrote to memory of 2728 1856 cmd.exe 37 PID 1856 wrote to memory of 2728 1856 cmd.exe 37 PID 1856 wrote to memory of 2728 1856 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\b755853833e683e601e838ed7ca54867.exe"C:\Users\Admin\AppData\Local\Temp\b755853833e683e601e838ed7ca54867.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Runtime Broker" /tr '"C:\Users\Admin\AppData\Roaming\Runtime Broker.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Runtime Broker" /tr '"C:\Users\Admin\AppData\Roaming\Runtime Broker.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2820
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpB117.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2880
-
-
C:\Users\Admin\AppData\Roaming\Runtime Broker.exe"C:\Users\Admin\AppData\Roaming\Runtime Broker.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
158B
MD504b4c4633ad331e85e532312cb607e31
SHA1c25b9ccd38c91d2168d9a3eaa78c1691ccefe3d4
SHA25684158ad0ed8b87826a16ad5b835318313c2413f043ed74e933d60ea2d4aa0085
SHA5126cbf05b8fa4a9e105207447113a451fa768be781e3d94aef493df035d746f21d34a00e436274eae37160a76a4222f1980316f0d5a66e8944b3d68e27c020edec
-
Filesize
47KB
MD5b755853833e683e601e838ed7ca54867
SHA19ff8bf2710cfd25fa0fd07ea10e10f76910989a9
SHA256308e5523c1588d1ba9b89d48c32a0171a674f34c8e50407cc307b56d92bb9a52
SHA5126fe4139253b06499c735d1131fe368f93a064b573d8b7befd23836b707adda6adcdde991a49886d83dec7d08c3f6fba66ef083c5270c253162c59db88250b193