Analysis
-
max time kernel
141s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 05:11
Behavioral task
behavioral1
Sample
d94acc2a29273419227c070be66a652e5d074de175d0ec572bf9dee2f833703f.exe
Resource
win7-20240903-en
General
-
Target
d94acc2a29273419227c070be66a652e5d074de175d0ec572bf9dee2f833703f.exe
-
Size
48KB
-
MD5
dfeaafa71cc4f33a546b050aefb83519
-
SHA1
3b34503a035774a83927fb5fc99a060c84e9b9e9
-
SHA256
d94acc2a29273419227c070be66a652e5d074de175d0ec572bf9dee2f833703f
-
SHA512
70c9ea4f9ee001648d85e11c6b6bc316b83c29866b97cb60fe2dc8f0994a721dcc77d9930020e5bbd19cab53a58cdf13c9af8d2f46d8e492d5e8e28d4c6763d4
-
SSDEEP
768:zukaVT3ongoWU2Gjimo2qrInm5FtxsWPIsm3TcSU0bFrBM/WTepY8hUudDHBkSJx:zukaVT3Q+27OHxsfsm3tbBrTIh7HeS5V
Malware Config
Extracted
asyncrat
0.5.8
Default
14.243.221.170:3322
ynBzTukwLg8N
-
delay
3
-
install
true
-
install_file
roIrMC.exe
-
install_folder
%Temp%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000b000000012266-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2616 roIrMC.exe -
Loads dropped DLL 1 IoCs
pid Process 2220 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language roIrMC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d94acc2a29273419227c070be66a652e5d074de175d0ec572bf9dee2f833703f.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2696 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2756 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2848 d94acc2a29273419227c070be66a652e5d074de175d0ec572bf9dee2f833703f.exe 2848 d94acc2a29273419227c070be66a652e5d074de175d0ec572bf9dee2f833703f.exe 2848 d94acc2a29273419227c070be66a652e5d074de175d0ec572bf9dee2f833703f.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2848 d94acc2a29273419227c070be66a652e5d074de175d0ec572bf9dee2f833703f.exe Token: SeDebugPrivilege 2616 roIrMC.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2848 wrote to memory of 2700 2848 d94acc2a29273419227c070be66a652e5d074de175d0ec572bf9dee2f833703f.exe 31 PID 2848 wrote to memory of 2700 2848 d94acc2a29273419227c070be66a652e5d074de175d0ec572bf9dee2f833703f.exe 31 PID 2848 wrote to memory of 2700 2848 d94acc2a29273419227c070be66a652e5d074de175d0ec572bf9dee2f833703f.exe 31 PID 2848 wrote to memory of 2700 2848 d94acc2a29273419227c070be66a652e5d074de175d0ec572bf9dee2f833703f.exe 31 PID 2848 wrote to memory of 2220 2848 d94acc2a29273419227c070be66a652e5d074de175d0ec572bf9dee2f833703f.exe 33 PID 2848 wrote to memory of 2220 2848 d94acc2a29273419227c070be66a652e5d074de175d0ec572bf9dee2f833703f.exe 33 PID 2848 wrote to memory of 2220 2848 d94acc2a29273419227c070be66a652e5d074de175d0ec572bf9dee2f833703f.exe 33 PID 2848 wrote to memory of 2220 2848 d94acc2a29273419227c070be66a652e5d074de175d0ec572bf9dee2f833703f.exe 33 PID 2700 wrote to memory of 2756 2700 cmd.exe 35 PID 2700 wrote to memory of 2756 2700 cmd.exe 35 PID 2700 wrote to memory of 2756 2700 cmd.exe 35 PID 2700 wrote to memory of 2756 2700 cmd.exe 35 PID 2220 wrote to memory of 2696 2220 cmd.exe 36 PID 2220 wrote to memory of 2696 2220 cmd.exe 36 PID 2220 wrote to memory of 2696 2220 cmd.exe 36 PID 2220 wrote to memory of 2696 2220 cmd.exe 36 PID 2220 wrote to memory of 2616 2220 cmd.exe 37 PID 2220 wrote to memory of 2616 2220 cmd.exe 37 PID 2220 wrote to memory of 2616 2220 cmd.exe 37 PID 2220 wrote to memory of 2616 2220 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\d94acc2a29273419227c070be66a652e5d074de175d0ec572bf9dee2f833703f.exe"C:\Users\Admin\AppData\Local\Temp\d94acc2a29273419227c070be66a652e5d074de175d0ec572bf9dee2f833703f.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "roIrMC" /tr '"C:\Users\Admin\AppData\Local\Temp\roIrMC.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "roIrMC" /tr '"C:\Users\Admin\AppData\Local\Temp\roIrMC.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2756
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp7B77.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2696
-
-
C:\Users\Admin\AppData\Local\Temp\roIrMC.exe"C:\Users\Admin\AppData\Local\Temp\roIrMC.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
153B
MD586361a531cd3036abb2bf24e7d31e323
SHA1b5f0c40af832d4166f2e958b9031abdd1ee55f5f
SHA2563c87b400782d4a21bd110f02084a55fa3adeb6c7fa97a69ed05c413bac9f7549
SHA51214cfa8efa7ff4d52fdd8a134836d1d2b2f6d53472dc1641bb4b0e75d9a60dc71c9a2901528825dcac204b7073f345acd46bba8dd3f01955de0ab58c891ef8c3e
-
Filesize
48KB
MD5dfeaafa71cc4f33a546b050aefb83519
SHA13b34503a035774a83927fb5fc99a060c84e9b9e9
SHA256d94acc2a29273419227c070be66a652e5d074de175d0ec572bf9dee2f833703f
SHA51270c9ea4f9ee001648d85e11c6b6bc316b83c29866b97cb60fe2dc8f0994a721dcc77d9930020e5bbd19cab53a58cdf13c9af8d2f46d8e492d5e8e28d4c6763d4