Analysis
-
max time kernel
141s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 04:36
Behavioral task
behavioral1
Sample
cf1597d08ba3eddf6839c3b54c723ccc1db8d1c6edc1f416d05de29cec36aa49.exe
Resource
win7-20240903-en
General
-
Target
cf1597d08ba3eddf6839c3b54c723ccc1db8d1c6edc1f416d05de29cec36aa49.exe
-
Size
47KB
-
MD5
dcec31da98141bb5ebb57d474de65edc
-
SHA1
56b0db53fb20b171291d2ad1066b2aea09bad38d
-
SHA256
cf1597d08ba3eddf6839c3b54c723ccc1db8d1c6edc1f416d05de29cec36aa49
-
SHA512
5b9332fdb1e21a0559e1c8052f7fef46465e4d7ea2d49d6894ca2ce575ba8158f2166bb40ce26ad5f7ad4e9a93728e565959d49583981ac7dfb20c659dbaee99
-
SSDEEP
768:AuyJNTAoZjRWUJd9bmo2qL0i120YsvdPI5SqK20bbld2UVuVSUnJ5ScNBDZwx:AuyJNTAGL2MvaEqKZbbldX0l3Sudwx
Malware Config
Extracted
asyncrat
0.5.8
Default
18.ip.gl.ply.gg:6606
18.ip.gl.ply.gg:7707
18.ip.gl.ply.gg:8808
18.ip.gl.ply.gg:9028
7U2HW8ZYjc9H
-
delay
3
-
install
true
-
install_file
Discord.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0005000000010300-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2316 Discord.exe -
Loads dropped DLL 1 IoCs
pid Process 2612 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Discord.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cf1597d08ba3eddf6839c3b54c723ccc1db8d1c6edc1f416d05de29cec36aa49.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2576 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2556 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1448 cf1597d08ba3eddf6839c3b54c723ccc1db8d1c6edc1f416d05de29cec36aa49.exe 1448 cf1597d08ba3eddf6839c3b54c723ccc1db8d1c6edc1f416d05de29cec36aa49.exe 1448 cf1597d08ba3eddf6839c3b54c723ccc1db8d1c6edc1f416d05de29cec36aa49.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1448 cf1597d08ba3eddf6839c3b54c723ccc1db8d1c6edc1f416d05de29cec36aa49.exe Token: SeDebugPrivilege 2316 Discord.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1448 wrote to memory of 2596 1448 cf1597d08ba3eddf6839c3b54c723ccc1db8d1c6edc1f416d05de29cec36aa49.exe 31 PID 1448 wrote to memory of 2596 1448 cf1597d08ba3eddf6839c3b54c723ccc1db8d1c6edc1f416d05de29cec36aa49.exe 31 PID 1448 wrote to memory of 2596 1448 cf1597d08ba3eddf6839c3b54c723ccc1db8d1c6edc1f416d05de29cec36aa49.exe 31 PID 1448 wrote to memory of 2596 1448 cf1597d08ba3eddf6839c3b54c723ccc1db8d1c6edc1f416d05de29cec36aa49.exe 31 PID 1448 wrote to memory of 2612 1448 cf1597d08ba3eddf6839c3b54c723ccc1db8d1c6edc1f416d05de29cec36aa49.exe 33 PID 1448 wrote to memory of 2612 1448 cf1597d08ba3eddf6839c3b54c723ccc1db8d1c6edc1f416d05de29cec36aa49.exe 33 PID 1448 wrote to memory of 2612 1448 cf1597d08ba3eddf6839c3b54c723ccc1db8d1c6edc1f416d05de29cec36aa49.exe 33 PID 1448 wrote to memory of 2612 1448 cf1597d08ba3eddf6839c3b54c723ccc1db8d1c6edc1f416d05de29cec36aa49.exe 33 PID 2596 wrote to memory of 2556 2596 cmd.exe 35 PID 2596 wrote to memory of 2556 2596 cmd.exe 35 PID 2596 wrote to memory of 2556 2596 cmd.exe 35 PID 2596 wrote to memory of 2556 2596 cmd.exe 35 PID 2612 wrote to memory of 2576 2612 cmd.exe 36 PID 2612 wrote to memory of 2576 2612 cmd.exe 36 PID 2612 wrote to memory of 2576 2612 cmd.exe 36 PID 2612 wrote to memory of 2576 2612 cmd.exe 36 PID 2612 wrote to memory of 2316 2612 cmd.exe 37 PID 2612 wrote to memory of 2316 2612 cmd.exe 37 PID 2612 wrote to memory of 2316 2612 cmd.exe 37 PID 2612 wrote to memory of 2316 2612 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\cf1597d08ba3eddf6839c3b54c723ccc1db8d1c6edc1f416d05de29cec36aa49.exe"C:\Users\Admin\AppData\Local\Temp\cf1597d08ba3eddf6839c3b54c723ccc1db8d1c6edc1f416d05de29cec36aa49.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Discord" /tr '"C:\Users\Admin\AppData\Roaming\Discord.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Discord" /tr '"C:\Users\Admin\AppData\Roaming\Discord.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2556
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp19F6.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2576
-
-
C:\Users\Admin\AppData\Roaming\Discord.exe"C:\Users\Admin\AppData\Roaming\Discord.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD5b3ddc842f2a8408951c03279e26f6dc4
SHA112875ba765f6a057b3559e34a96980b44144b0e4
SHA256710dbed35845f709adf2a600305f256e4fca044eb969d0d39359c4aebe78310e
SHA512041e7f184d8b2a349f91dbcfac6ffea7be3cdecfc7d814cc88373283413ef9e8eea17f8afe269f506b4433c71d664327dc282715b64b9ef4d23df78fcd88ffad
-
Filesize
47KB
MD5dcec31da98141bb5ebb57d474de65edc
SHA156b0db53fb20b171291d2ad1066b2aea09bad38d
SHA256cf1597d08ba3eddf6839c3b54c723ccc1db8d1c6edc1f416d05de29cec36aa49
SHA5125b9332fdb1e21a0559e1c8052f7fef46465e4d7ea2d49d6894ca2ce575ba8158f2166bb40ce26ad5f7ad4e9a93728e565959d49583981ac7dfb20c659dbaee99