Analysis
-
max time kernel
141s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 14:52
Behavioral task
behavioral1
Sample
1b9e97ba99aed432ccc47149bc929f9ad64a16241ac168017205312075600a52.exe
Resource
win7-20240903-en
General
-
Target
1b9e97ba99aed432ccc47149bc929f9ad64a16241ac168017205312075600a52.exe
-
Size
47KB
-
MD5
17bbb12504a20c0c2544c8dac52ed0a1
-
SHA1
ff9c5d849ee5817d47e1339b7a7c266119352d45
-
SHA256
1b9e97ba99aed432ccc47149bc929f9ad64a16241ac168017205312075600a52
-
SHA512
b73ca96a3a51cebeb520b82b25da49785943d0aeeab731080a224c5f0397767ce12744b8f0ab56c9395b49070246badabd915882180592e4e79f7dc1882b7b44
-
SSDEEP
768:MuyJNTAoZjRWUJd9bmo2qLPqjtXVcPICdOYV8AbTkByRPZmRMBDZ0x:MuyJNTAGL2LTCdOajbQARPZmRKd0x
Malware Config
Extracted
asyncrat
0.5.8
Default
18.ip.gl.ply.gg:6606
18.ip.gl.ply.gg:7707
18.ip.gl.ply.gg:8808
18.ip.gl.ply.gg:9028
kLUPkJ05yxZY
-
delay
3
-
install
true
-
install_file
Discord.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000b000000012282-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2600 Discord.exe -
Loads dropped DLL 1 IoCs
pid Process 2672 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1b9e97ba99aed432ccc47149bc929f9ad64a16241ac168017205312075600a52.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Discord.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2800 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2012 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2364 1b9e97ba99aed432ccc47149bc929f9ad64a16241ac168017205312075600a52.exe 2364 1b9e97ba99aed432ccc47149bc929f9ad64a16241ac168017205312075600a52.exe 2364 1b9e97ba99aed432ccc47149bc929f9ad64a16241ac168017205312075600a52.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2364 1b9e97ba99aed432ccc47149bc929f9ad64a16241ac168017205312075600a52.exe Token: SeDebugPrivilege 2600 Discord.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2364 wrote to memory of 2776 2364 1b9e97ba99aed432ccc47149bc929f9ad64a16241ac168017205312075600a52.exe 30 PID 2364 wrote to memory of 2776 2364 1b9e97ba99aed432ccc47149bc929f9ad64a16241ac168017205312075600a52.exe 30 PID 2364 wrote to memory of 2776 2364 1b9e97ba99aed432ccc47149bc929f9ad64a16241ac168017205312075600a52.exe 30 PID 2364 wrote to memory of 2776 2364 1b9e97ba99aed432ccc47149bc929f9ad64a16241ac168017205312075600a52.exe 30 PID 2364 wrote to memory of 2672 2364 1b9e97ba99aed432ccc47149bc929f9ad64a16241ac168017205312075600a52.exe 32 PID 2364 wrote to memory of 2672 2364 1b9e97ba99aed432ccc47149bc929f9ad64a16241ac168017205312075600a52.exe 32 PID 2364 wrote to memory of 2672 2364 1b9e97ba99aed432ccc47149bc929f9ad64a16241ac168017205312075600a52.exe 32 PID 2364 wrote to memory of 2672 2364 1b9e97ba99aed432ccc47149bc929f9ad64a16241ac168017205312075600a52.exe 32 PID 2776 wrote to memory of 2012 2776 cmd.exe 34 PID 2776 wrote to memory of 2012 2776 cmd.exe 34 PID 2776 wrote to memory of 2012 2776 cmd.exe 34 PID 2776 wrote to memory of 2012 2776 cmd.exe 34 PID 2672 wrote to memory of 2800 2672 cmd.exe 35 PID 2672 wrote to memory of 2800 2672 cmd.exe 35 PID 2672 wrote to memory of 2800 2672 cmd.exe 35 PID 2672 wrote to memory of 2800 2672 cmd.exe 35 PID 2672 wrote to memory of 2600 2672 cmd.exe 36 PID 2672 wrote to memory of 2600 2672 cmd.exe 36 PID 2672 wrote to memory of 2600 2672 cmd.exe 36 PID 2672 wrote to memory of 2600 2672 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\1b9e97ba99aed432ccc47149bc929f9ad64a16241ac168017205312075600a52.exe"C:\Users\Admin\AppData\Local\Temp\1b9e97ba99aed432ccc47149bc929f9ad64a16241ac168017205312075600a52.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Discord" /tr '"C:\Users\Admin\AppData\Roaming\Discord.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Discord" /tr '"C:\Users\Admin\AppData\Roaming\Discord.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2012
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp1F15.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2800
-
-
C:\Users\Admin\AppData\Roaming\Discord.exe"C:\Users\Admin\AppData\Roaming\Discord.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD5e557a4066ba39bd00342acc1214f7ff8
SHA1b8edd510f0430ab1867184f0f4323e768f5b461f
SHA2562a163ed76916387d77193d9bb9c89b5d32eb69fc4b2cf16f4d32965a5b5b4b0d
SHA512f89b2c40d88f9d2a183e599310c38494e5650564b1fa4479b9d020eeb455d8db2ba0882efc89ab529d600c912c884965ad98279cf90bd358f72ad7fc9a4de602
-
Filesize
47KB
MD517bbb12504a20c0c2544c8dac52ed0a1
SHA1ff9c5d849ee5817d47e1339b7a7c266119352d45
SHA2561b9e97ba99aed432ccc47149bc929f9ad64a16241ac168017205312075600a52
SHA512b73ca96a3a51cebeb520b82b25da49785943d0aeeab731080a224c5f0397767ce12744b8f0ab56c9395b49070246badabd915882180592e4e79f7dc1882b7b44