Analysis
-
max time kernel
59s -
max time network
55s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29/03/2025, 20:06
Behavioral task
behavioral1
Sample
040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe
Resource
win7-20240903-en
General
-
Target
040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe
-
Size
47KB
-
MD5
ee9bd2b3d64511b880fcbd8ad23c71fa
-
SHA1
8c2cc8c959621c4543c9aa111367adb77f1ec697
-
SHA256
040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700
-
SHA512
47c90a3a2093796a8b324fd76f92bc6f5a3975272f88305352d3e9c4fcd543f2c2421d7ed0d95e9df0cda33e6fb58b2a10c3a400bdeb6c1cb4912d50970623ec
-
SSDEEP
768:EuwvNT8E2mLWU3FvZmo2q7JGiMQsCmPIaggsbw0bRKoyqIShOVqTZxSbKBDZ8x:EuwvNT8xk27fQsCPaggCbRKoNLOVqTZQ
Malware Config
Extracted
asyncrat
0.5.8
Default
3.27.199.84:9182
gRLpFG01LHh3
-
delay
3
-
install
true
-
install_file
RuntimeBrokerSvc.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0004000000004ed7-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2680 RuntimeBrokerSvc.exe -
Loads dropped DLL 1 IoCs
pid Process 2228 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBrokerSvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2780 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2764 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2284 040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe 2284 040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe 2284 040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2284 040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe Token: SeDebugPrivilege 2680 RuntimeBrokerSvc.exe Token: SeDebugPrivilege 2680 RuntimeBrokerSvc.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2284 wrote to memory of 2788 2284 040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe 32 PID 2284 wrote to memory of 2788 2284 040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe 32 PID 2284 wrote to memory of 2788 2284 040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe 32 PID 2284 wrote to memory of 2788 2284 040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe 32 PID 2284 wrote to memory of 2228 2284 040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe 34 PID 2284 wrote to memory of 2228 2284 040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe 34 PID 2284 wrote to memory of 2228 2284 040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe 34 PID 2284 wrote to memory of 2228 2284 040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe 34 PID 2788 wrote to memory of 2764 2788 cmd.exe 36 PID 2788 wrote to memory of 2764 2788 cmd.exe 36 PID 2788 wrote to memory of 2764 2788 cmd.exe 36 PID 2788 wrote to memory of 2764 2788 cmd.exe 36 PID 2228 wrote to memory of 2780 2228 cmd.exe 37 PID 2228 wrote to memory of 2780 2228 cmd.exe 37 PID 2228 wrote to memory of 2780 2228 cmd.exe 37 PID 2228 wrote to memory of 2780 2228 cmd.exe 37 PID 2228 wrote to memory of 2680 2228 cmd.exe 38 PID 2228 wrote to memory of 2680 2228 cmd.exe 38 PID 2228 wrote to memory of 2680 2228 cmd.exe 38 PID 2228 wrote to memory of 2680 2228 cmd.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe"C:\Users\Admin\AppData\Local\Temp\040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "RuntimeBrokerSvc" /tr '"C:\Users\Admin\AppData\Roaming\RuntimeBrokerSvc.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "RuntimeBrokerSvc" /tr '"C:\Users\Admin\AppData\Roaming\RuntimeBrokerSvc.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2764
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpF3E0.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2780
-
-
C:\Users\Admin\AppData\Roaming\RuntimeBrokerSvc.exe"C:\Users\Admin\AppData\Roaming\RuntimeBrokerSvc.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
160B
MD53ff719200c6c862d0163c0b9e3e790b5
SHA1555c94a3fa5a178b7f09fbeb57f560264d99f707
SHA256adf73e3286222943d731d8f203179299ada55fa5030d6058e1f6b0f5e52e0e80
SHA51292f7538283ee64e5b43ec18562dafdb23db0ccf3b4d286b3078c1e6579875033cd21d39c4c43beba25251450959028486594b1b68442a8c9a198344fdad45426
-
Filesize
47KB
MD5ee9bd2b3d64511b880fcbd8ad23c71fa
SHA18c2cc8c959621c4543c9aa111367adb77f1ec697
SHA256040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700
SHA51247c90a3a2093796a8b324fd76f92bc6f5a3975272f88305352d3e9c4fcd543f2c2421d7ed0d95e9df0cda33e6fb58b2a10c3a400bdeb6c1cb4912d50970623ec