Analysis
-
max time kernel
148s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
24-12-2024 10:25
Static task
static1
Behavioral task
behavioral1
Sample
563dd94590408df258e1b8364870432b47eb85eac99ee57d252114a726c863f3.exe
Resource
win7-20241010-en
General
-
Target
563dd94590408df258e1b8364870432b47eb85eac99ee57d252114a726c863f3.exe
-
Size
2.9MB
-
MD5
cb6633f84d025274ebfba538e8d1c372
-
SHA1
098dd07b8ec18dbe2b8f957307aa344c690af16d
-
SHA256
563dd94590408df258e1b8364870432b47eb85eac99ee57d252114a726c863f3
-
SHA512
c94789933c37c0c2c746b42dae70f0b387e42972b7468c257d58f35327e9e5e46b72fbf893a369cb6cc87de6a88f56307815b1db420959ce4aa65e07aceddb6c
-
SSDEEP
49152:3secMhf75LxU9wBUcIlKSeY36ZUdEcA5w5FeIY0gHGf8GlFSI4v1YojKr:cDMLEwBUVcx5UGdw5FeI1xf8GTSI4e
Malware Config
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0031000000018bbf-16.dat family_asyncrat -
Executes dropped EXE 3 IoCs
pid Process 640 MiniMailViewer.exe 3004 Runtime Broker.exe 1692 Runtime Broker.exe -
Loads dropped DLL 1 IoCs
pid Process 2560 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MiniMailViewer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Broker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Runtime Broker.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2320 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3048 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3004 Runtime Broker.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3004 Runtime Broker.exe Token: SeDebugPrivilege 1692 Runtime Broker.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2248 wrote to memory of 640 2248 563dd94590408df258e1b8364870432b47eb85eac99ee57d252114a726c863f3.exe 30 PID 2248 wrote to memory of 640 2248 563dd94590408df258e1b8364870432b47eb85eac99ee57d252114a726c863f3.exe 30 PID 2248 wrote to memory of 640 2248 563dd94590408df258e1b8364870432b47eb85eac99ee57d252114a726c863f3.exe 30 PID 2248 wrote to memory of 640 2248 563dd94590408df258e1b8364870432b47eb85eac99ee57d252114a726c863f3.exe 30 PID 2248 wrote to memory of 3004 2248 563dd94590408df258e1b8364870432b47eb85eac99ee57d252114a726c863f3.exe 31 PID 2248 wrote to memory of 3004 2248 563dd94590408df258e1b8364870432b47eb85eac99ee57d252114a726c863f3.exe 31 PID 2248 wrote to memory of 3004 2248 563dd94590408df258e1b8364870432b47eb85eac99ee57d252114a726c863f3.exe 31 PID 2248 wrote to memory of 3004 2248 563dd94590408df258e1b8364870432b47eb85eac99ee57d252114a726c863f3.exe 31 PID 3004 wrote to memory of 2820 3004 Runtime Broker.exe 32 PID 3004 wrote to memory of 2820 3004 Runtime Broker.exe 32 PID 3004 wrote to memory of 2820 3004 Runtime Broker.exe 32 PID 3004 wrote to memory of 2820 3004 Runtime Broker.exe 32 PID 3004 wrote to memory of 2560 3004 Runtime Broker.exe 34 PID 3004 wrote to memory of 2560 3004 Runtime Broker.exe 34 PID 3004 wrote to memory of 2560 3004 Runtime Broker.exe 34 PID 3004 wrote to memory of 2560 3004 Runtime Broker.exe 34 PID 2820 wrote to memory of 3048 2820 cmd.exe 36 PID 2820 wrote to memory of 3048 2820 cmd.exe 36 PID 2820 wrote to memory of 3048 2820 cmd.exe 36 PID 2820 wrote to memory of 3048 2820 cmd.exe 36 PID 2560 wrote to memory of 2320 2560 cmd.exe 37 PID 2560 wrote to memory of 2320 2560 cmd.exe 37 PID 2560 wrote to memory of 2320 2560 cmd.exe 37 PID 2560 wrote to memory of 2320 2560 cmd.exe 37 PID 2560 wrote to memory of 1692 2560 cmd.exe 38 PID 2560 wrote to memory of 1692 2560 cmd.exe 38 PID 2560 wrote to memory of 1692 2560 cmd.exe 38 PID 2560 wrote to memory of 1692 2560 cmd.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\563dd94590408df258e1b8364870432b47eb85eac99ee57d252114a726c863f3.exe"C:\Users\Admin\AppData\Local\Temp\563dd94590408df258e1b8364870432b47eb85eac99ee57d252114a726c863f3.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Users\Admin\AppData\Local\Temp\MiniMailViewer.exe"C:\Users\Admin\AppData\Local\Temp\MiniMailViewer.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:640
-
-
C:\Users\Admin\AppData\Local\Temp\Runtime Broker.exe"C:\Users\Admin\AppData\Local\Temp\Runtime Broker.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Runtime Broker" /tr '"C:\Users\Admin\AppData\Roaming\Runtime Broker.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Runtime Broker" /tr '"C:\Users\Admin\AppData\Roaming\Runtime Broker.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3048
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp36A.tmp.bat""3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2320
-
-
C:\Users\Admin\AppData\Roaming\Runtime Broker.exe"C:\Users\Admin\AppData\Roaming\Runtime Broker.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1692
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.8MB
MD59d6468123f22e9622c66eb66e2919ce4
SHA18ff50b94f5327c4e246e1d422f18caadc510797a
SHA256d5a306dafe4778e26be59b37a4146225b6ff91b27ebab60030c44db32d3f4c4d
SHA51272a220665748b7eae980e5ee813fd033e94e4a384a6f3ad5306a87a341bc91c2954578ddc8e1891299827ec022b518c1ae29c85cf220b7b50421d9fe4a16ede9
-
Filesize
145KB
MD56b085dea8173ba1ed3f10d003a0866b9
SHA12d3ae97f63afb748e1557e90c38e0954a0086431
SHA256ad2d510414d17508c57bb797de20ec9164cde2a3710b653edf7eb6bd8bf1a1f0
SHA51283e6c84db37c2de26c6ce0839c8c03a83f831029556c53448d0e8ca006f3258b1de763148abe0f04c5d7b05fb8814f5cfd9d26c036b364c5858f6f2637e90cd5
-
Filesize
157B
MD5f46f0141059ddc245aa69f1c4cc1338b
SHA190e71f6d5a2ab8997f3d047398fca7fde26836c5
SHA25608d116ffa152675a5c47dd85f61c1d6f061d9bdbaae18844291e62fc2c2b673d
SHA512448cb6e0fdb1bb82209f9ae038c16d5a3f7a32a74f70bbf02ace7eefe429ab0384aee3afa64cb6e1b24d9f02ebcbbe3a99507c72a0c5e72f48295a15f02be9ad