Analysis
-
max time kernel
158s -
max time network
165s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
27-03-2022 23:13
Static task
static1
Behavioral task
behavioral1
Sample
3bddaaabed40855eea13845cecd0ee4df2d9fdae3a6c5f398a7dae49c2349b67.exe
Resource
win7-20220310-en
General
-
Target
3bddaaabed40855eea13845cecd0ee4df2d9fdae3a6c5f398a7dae49c2349b67.exe
-
Size
1007KB
-
MD5
c0442e6a2e6dc06d2fc5f57d6ae48021
-
SHA1
9345208f57bc389d3147337841865af982554a49
-
SHA256
3bddaaabed40855eea13845cecd0ee4df2d9fdae3a6c5f398a7dae49c2349b67
-
SHA512
cb9642e885532fc15ee381263ec117e5bdb35bf717aac833cfb9f96db5f8901e2d302586afae2b33a7686d0357469a9b5ff3928bae6c643a996dcf08fcddec31
Malware Config
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1964-133-0x0000000000400000-0x0000000000412000-memory.dmp asyncrat -
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid process 1964 svhost.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
3bddaaabed40855eea13845cecd0ee4df2d9fdae3a6c5f398a7dae49c2349b67.exedescription pid process target process PID 1368 set thread context of 1964 1368 3bddaaabed40855eea13845cecd0ee4df2d9fdae3a6c5f398a7dae49c2349b67.exe svhost.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
3bddaaabed40855eea13845cecd0ee4df2d9fdae3a6c5f398a7dae49c2349b67.exesvhost.exepid process 1368 3bddaaabed40855eea13845cecd0ee4df2d9fdae3a6c5f398a7dae49c2349b67.exe 1964 svhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
3bddaaabed40855eea13845cecd0ee4df2d9fdae3a6c5f398a7dae49c2349b67.exesvhost.exedescription pid process Token: SeDebugPrivilege 1368 3bddaaabed40855eea13845cecd0ee4df2d9fdae3a6c5f398a7dae49c2349b67.exe Token: SeDebugPrivilege 1964 svhost.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
3bddaaabed40855eea13845cecd0ee4df2d9fdae3a6c5f398a7dae49c2349b67.exedescription pid process target process PID 1368 wrote to memory of 1964 1368 3bddaaabed40855eea13845cecd0ee4df2d9fdae3a6c5f398a7dae49c2349b67.exe svhost.exe PID 1368 wrote to memory of 1964 1368 3bddaaabed40855eea13845cecd0ee4df2d9fdae3a6c5f398a7dae49c2349b67.exe svhost.exe PID 1368 wrote to memory of 1964 1368 3bddaaabed40855eea13845cecd0ee4df2d9fdae3a6c5f398a7dae49c2349b67.exe svhost.exe PID 1368 wrote to memory of 1964 1368 3bddaaabed40855eea13845cecd0ee4df2d9fdae3a6c5f398a7dae49c2349b67.exe svhost.exe PID 1368 wrote to memory of 1964 1368 3bddaaabed40855eea13845cecd0ee4df2d9fdae3a6c5f398a7dae49c2349b67.exe svhost.exe PID 1368 wrote to memory of 1964 1368 3bddaaabed40855eea13845cecd0ee4df2d9fdae3a6c5f398a7dae49c2349b67.exe svhost.exe PID 1368 wrote to memory of 1964 1368 3bddaaabed40855eea13845cecd0ee4df2d9fdae3a6c5f398a7dae49c2349b67.exe svhost.exe PID 1368 wrote to memory of 1964 1368 3bddaaabed40855eea13845cecd0ee4df2d9fdae3a6c5f398a7dae49c2349b67.exe svhost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3bddaaabed40855eea13845cecd0ee4df2d9fdae3a6c5f398a7dae49c2349b67.exe"C:\Users\Admin\AppData\Local\Temp\3bddaaabed40855eea13845cecd0ee4df2d9fdae3a6c5f398a7dae49c2349b67.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Users\Admin\AppData\Local\Temp\svhost.exe"C:\Users\Admin\AppData\Local\Temp\svhost.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256KB
MD58fdf47e0ff70c40ed3a17014aeea4232
SHA1e6256a0159688f0560b015da4d967f41cbf8c9bd
SHA256ed9884bac608c06b7057037cc91d90e4ae5f74dd2dbce2af476699c6d4492d82
SHA512bd69d092ed4f9c5e1f24eaf5ec79fb316469d53849dc798fae0fcba5e90869b77ee924c23cc6f692198ff25827ab60ad47bb46cadd6e0aadde7731cbafb013be
-
Filesize
256KB
MD58fdf47e0ff70c40ed3a17014aeea4232
SHA1e6256a0159688f0560b015da4d967f41cbf8c9bd
SHA256ed9884bac608c06b7057037cc91d90e4ae5f74dd2dbce2af476699c6d4492d82
SHA512bd69d092ed4f9c5e1f24eaf5ec79fb316469d53849dc798fae0fcba5e90869b77ee924c23cc6f692198ff25827ab60ad47bb46cadd6e0aadde7731cbafb013be