Analysis
-
max time kernel
131s -
max time network
144s -
platform
windows10-1703_x64 -
resource
win10-20220901-en -
resource tags
arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system -
submitted
24-11-2022 14:14
Static task
static1
Behavioral task
behavioral1
Sample
3588657707cd5b04586693c6600be0159b321b258f48953f824faa876f6b8566.exe
Resource
win10-20220901-en
General
-
Target
3588657707cd5b04586693c6600be0159b321b258f48953f824faa876f6b8566.exe
-
Size
342KB
-
MD5
5ebe890f034f15d9500328551b76a01e
-
SHA1
2fc9e09b764591978cb7edcd4c155d2d20f2da20
-
SHA256
3588657707cd5b04586693c6600be0159b321b258f48953f824faa876f6b8566
-
SHA512
482fe0414bd3fc823e346ff8a59c6530dae7d0079edb97f4f031dd8c4638ade0750c33361f89d1c03d7d424aeba7d7d9240d54cec6e153a2549621a5cf55182f
-
SSDEEP
6144:fYncu6kceklClbcoalo5Be/fYtYRy1djmGmq780TB1Suc5N8haWI7GgtnE1rbtGM:fPu6kvkl4oNo5BcfkYRk6GvSuBUb7GgQ
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3548 asg.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\SubDir\asg.exe 3588657707cd5b04586693c6600be0159b321b258f48953f824faa876f6b8566.exe File opened for modification C:\Windows\SysWOW64\SubDir\asg.exe 3588657707cd5b04586693c6600be0159b321b258f48953f824faa876f6b8566.exe File opened for modification C:\Windows\SysWOW64\SubDir\asg.exe asg.exe File opened for modification C:\Windows\SysWOW64\SubDir asg.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5020 schtasks.exe 3012 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3048 3588657707cd5b04586693c6600be0159b321b258f48953f824faa876f6b8566.exe Token: SeDebugPrivilege 3548 asg.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3548 asg.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3048 wrote to memory of 5020 3048 3588657707cd5b04586693c6600be0159b321b258f48953f824faa876f6b8566.exe 67 PID 3048 wrote to memory of 5020 3048 3588657707cd5b04586693c6600be0159b321b258f48953f824faa876f6b8566.exe 67 PID 3048 wrote to memory of 3548 3048 3588657707cd5b04586693c6600be0159b321b258f48953f824faa876f6b8566.exe 69 PID 3048 wrote to memory of 3548 3048 3588657707cd5b04586693c6600be0159b321b258f48953f824faa876f6b8566.exe 69 PID 3548 wrote to memory of 3012 3548 asg.exe 70 PID 3548 wrote to memory of 3012 3548 asg.exe 70
Processes
-
C:\Users\Admin\AppData\Local\Temp\3588657707cd5b04586693c6600be0159b321b258f48953f824faa876f6b8566.exe"C:\Users\Admin\AppData\Local\Temp\3588657707cd5b04586693c6600be0159b321b258f48953f824faa876f6b8566.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WSUS Update Client" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\3588657707cd5b04586693c6600be0159b321b258f48953f824faa876f6b8566.exe" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:5020
-
-
C:\Windows\SysWOW64\SubDir\asg.exe"C:\Windows\SysWOW64\SubDir\asg.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "WSUS Update Client" /sc ONLOGON /tr "C:\Windows\SysWOW64\SubDir\asg.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:3012
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
342KB
MD55ebe890f034f15d9500328551b76a01e
SHA12fc9e09b764591978cb7edcd4c155d2d20f2da20
SHA2563588657707cd5b04586693c6600be0159b321b258f48953f824faa876f6b8566
SHA512482fe0414bd3fc823e346ff8a59c6530dae7d0079edb97f4f031dd8c4638ade0750c33361f89d1c03d7d424aeba7d7d9240d54cec6e153a2549621a5cf55182f
-
Filesize
342KB
MD55ebe890f034f15d9500328551b76a01e
SHA12fc9e09b764591978cb7edcd4c155d2d20f2da20
SHA2563588657707cd5b04586693c6600be0159b321b258f48953f824faa876f6b8566
SHA512482fe0414bd3fc823e346ff8a59c6530dae7d0079edb97f4f031dd8c4638ade0750c33361f89d1c03d7d424aeba7d7d9240d54cec6e153a2549621a5cf55182f