Analysis
-
max time kernel
142s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
08-02-2023 18:52
Static task
static1
General
-
Target
eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe
-
Size
29KB
-
MD5
6c701b09803ad18e93024d320c6a324d
-
SHA1
da096644b61ab6c6dc5544733794773a141c4b17
-
SHA256
eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585
-
SHA512
95dd75fd729aa684e14fa1e5568bb2ab3d3f730f0f0b34215ceb5a2f847dd202373358877450940ced7a074856fcfcb1242120d70b1cf38cd5082c2a94ce175c
-
SSDEEP
768:N2vFNP/2hkbIz0RhijkXSiegJAY93sP7nwXr:eFN3YTiegS03sDw7
Malware Config
Extracted
asyncrat
1.0.7
Default
?><MKdfdsgdgregrtgrthh<LKOIJUY&^T%RFDEXcfgvhbnjuimowefinuybt
-
delay
1
-
install
false
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/VM7TRmVa
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/memory/1992-138-0x0000000000400000-0x0000000000412000-memory.dmp asyncrat -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1224 set thread context of 1992 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe 80 -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe Token: SeDebugPrivilege 1992 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1224 wrote to memory of 1992 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe 80 PID 1224 wrote to memory of 1992 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe 80 PID 1224 wrote to memory of 1992 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe 80 PID 1224 wrote to memory of 1992 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe 80 PID 1224 wrote to memory of 1992 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe 80 PID 1224 wrote to memory of 1992 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe 80 PID 1224 wrote to memory of 1992 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe 80 PID 1224 wrote to memory of 1992 1224 eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe 80
Processes
-
C:\Users\Admin\AppData\Local\Temp\eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe"C:\Users\Admin\AppData\Local\Temp\eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Users\Admin\AppData\Local\Temp\eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe"C:\Users\Admin\AppData\Local\Temp\eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1992
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\eb205a5851de3d6f7fbce5129dea8443bffcac19ae1436e88e8e0ea4bc5d1585.exe.log
Filesize1KB
MD5f94ae3835923d0ef7775b7fc0237c8f7
SHA1da69a9e0f7c7dff2cbbac00ed3931721f7c42094
SHA2563ba64bb4afe0c9d554eedbed6932fe4e1ff829b681c8221a3ef4b5e68ed4d9df
SHA5129c7bb0b1a7f137c09b3849ba87fed7d6e2fea5fad2301db453a04aea2c7235ec6d11587fb97b8770df40ac3c139719e252a4fb84e600d991ee6ecaa9262203ff