Analysis
-
max time kernel
118s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
10-08-2023 14:52
Behavioral task
behavioral1
Sample
Rat/2345Capture.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
Rat/2345Capture.exe
Resource
win10v2004-20230703-en
Behavioral task
behavioral3
Sample
Rat/Taskmg.exe
Resource
win7-20230712-en
Behavioral task
behavioral4
Sample
Rat/Taskmg.exe
Resource
win10v2004-20230703-en
Behavioral task
behavioral5
Sample
Rat/libcef.dll
Resource
win7-20230712-en
Behavioral task
behavioral6
Sample
Rat/libcef.dll
Resource
win10v2004-20230703-en
General
-
Target
Rat/2345Capture.exe
-
Size
236KB
-
MD5
bebcd675fed7940179932dd5aa63b61c
-
SHA1
bace66cdc1a67a7b32bd7fdd882f2781b9dac672
-
SHA256
c04e31d99459edf3a093e49d163f2f650ba789a1b3c6c7c98f26af14909615b2
-
SHA512
d50ece5d75d0aefe741c35874817972a73bc642d33a5a4074a07ab57bbcbaf76a0c3d2e42be2ae0f3ddf59957197019619bf61746818473eb26f22757d8a434d
-
SSDEEP
6144:pGgyduw1wqkQ5Qc3yHnFjBq0EAkYIkRHXkYIkRH:p4jZkQCieFpzxHXxH
Malware Config
Signatures
-
Downloads MZ/PE file
-
resource yara_rule behavioral1/files/0x0005000000019031-153.dat aspack_v212_v242 behavioral1/files/0x0005000000019031-155.dat aspack_v212_v242 behavioral1/files/0x0005000000019031-159.dat aspack_v212_v242 -
Executes dropped EXE 2 IoCs
pid Process 2348 Adam.exe 1520 Taskmg.exe -
Loads dropped DLL 7 IoCs
pid Process 1352 2345Capture.exe 1352 2345Capture.exe 528 WerFault.exe 528 WerFault.exe 528 WerFault.exe 528 WerFault.exe 528 WerFault.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 528 1520 WerFault.exe 30 -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 2345Capture.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 2345Capture.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 2345Capture.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 2345Capture.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 2345Capture.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 2345Capture.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2348 Adam.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2348 Adam.exe Token: SeDebugPrivilege 2348 Adam.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1352 wrote to memory of 2348 1352 2345Capture.exe 29 PID 1352 wrote to memory of 2348 1352 2345Capture.exe 29 PID 1352 wrote to memory of 2348 1352 2345Capture.exe 29 PID 1352 wrote to memory of 2348 1352 2345Capture.exe 29 PID 1352 wrote to memory of 1520 1352 2345Capture.exe 30 PID 1352 wrote to memory of 1520 1352 2345Capture.exe 30 PID 1352 wrote to memory of 1520 1352 2345Capture.exe 30 PID 1352 wrote to memory of 1520 1352 2345Capture.exe 30 PID 1520 wrote to memory of 528 1520 Taskmg.exe 31 PID 1520 wrote to memory of 528 1520 Taskmg.exe 31 PID 1520 wrote to memory of 528 1520 Taskmg.exe 31 PID 1520 wrote to memory of 528 1520 Taskmg.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\Rat\2345Capture.exe"C:\Users\Admin\AppData\Local\Temp\Rat\2345Capture.exe"1⤵
- Loads dropped DLL
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Users\Public\Documents\Admin558\Adam.exeC:\Users\Public\Documents\Admin558\Adam.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2348
-
-
C:\Users\Public\Documents\Admin558\Taskmg.exeC:\Users\Public\Documents\Admin558\Taskmg.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1520 -s 1163⤵
- Loads dropped DLL
- Program crash
PID:528
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD58714f78a378ca0d9bd394063b9e5786f
SHA1fe3b06cfa8d528bb2a355d1f573c1629e39e3b03
SHA2566db7f68197a1b758c9f9ccccd6d0b9a342b28a4a0f64a8aae5f7f7e382c18614
SHA512c59f77795bed6e3cb442365e4040f98455b18f039c7697ca6a267663e793dbd1a02eccd298b1810704c1492962ccb60624d2180976c0f392305fb8668071f5ef
-
Filesize
62KB
MD53ac860860707baaf32469fa7cc7c0192
SHA1c33c2acdaba0e6fa41fd2f00f186804722477639
SHA256d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904
SHA512d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c
-
Filesize
164KB
MD54ff65ad929cd9a367680e0e5b1c08166
SHA1c0af0d4396bd1f15c45f39d3b849ba444233b3a2
SHA256c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6
SHA512f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27
-
Filesize
48KB
MD52cca2c467cfafb31500b0f5fae518372
SHA1823a897d3ac313c2c28d9e7276ef8beb0f6ad8d1
SHA2568071edb914b488e5e693b750f99e25eaaf74d6e587fce4eb5ddcd36ade9a07f2
SHA512d66f97dd68b15795eccace13e92eebd3d1330637c052e0a0c9e2ef87b5ddc62d4676de74ec9b56aa8084406502a6ab5d547ce6a727427e5f15e53b8e272d7592
-
Filesize
48KB
MD52cca2c467cfafb31500b0f5fae518372
SHA1823a897d3ac313c2c28d9e7276ef8beb0f6ad8d1
SHA2568071edb914b488e5e693b750f99e25eaaf74d6e587fce4eb5ddcd36ade9a07f2
SHA512d66f97dd68b15795eccace13e92eebd3d1330637c052e0a0c9e2ef87b5ddc62d4676de74ec9b56aa8084406502a6ab5d547ce6a727427e5f15e53b8e272d7592
-
Filesize
94KB
MD5e376fc393659c59a3af365c0f918d28e
SHA14288795e1680c8bba231d37c3f6e217ce7444a72
SHA256d95bde6f4984ad35a0113da3850f55e40b801c7716fe2c7130a350389877d065
SHA5122771a44cb46242333eaf2d64b9e87077b429c54089c120e65b097f139271547441e98d75886ac69687ede26ff0447df482ade7cd49a48f9e2ba7bb117845f010
-
Filesize
94KB
MD5e376fc393659c59a3af365c0f918d28e
SHA14288795e1680c8bba231d37c3f6e217ce7444a72
SHA256d95bde6f4984ad35a0113da3850f55e40b801c7716fe2c7130a350389877d065
SHA5122771a44cb46242333eaf2d64b9e87077b429c54089c120e65b097f139271547441e98d75886ac69687ede26ff0447df482ade7cd49a48f9e2ba7bb117845f010
-
Filesize
932KB
MD57dd16a3c5ee05579e756b34c23ea1c6e
SHA1f9df773ebd835addadfea97b353c4b6a11922380
SHA256387058c609bf7ba4a60b30677c03778ab1a80c3eaa38b0b3e8ca3f354dde1fb0
SHA512543d51fcf6c5bda5b37497815ab1f1a3e43e31824fb7b14fd63f978a6514bc07eea3bf50b1a5ce58e8a7dd46b87eb78988b6a665bc08931e503c2ad0a55bdbe1
-
Filesize
6KB
MD5bb2a1deee1190183d91b8bdbf535498f
SHA13369b9324f8ae1c3cde6c779c6eb810516cd8d90
SHA25657db4cc481facc6feeb350a85856efb2f05cbb724b84332d283e0a8133e4a51b
SHA5129b86fc3c81f7a99926d869e053e79a4833bbe4c0d185c5d26b5208a054097ceda79fe710ad42d0758dea0f001a8b5cc057c02a85dae49d91dfdef5835ec0a407
-
Filesize
48KB
MD52cca2c467cfafb31500b0f5fae518372
SHA1823a897d3ac313c2c28d9e7276ef8beb0f6ad8d1
SHA2568071edb914b488e5e693b750f99e25eaaf74d6e587fce4eb5ddcd36ade9a07f2
SHA512d66f97dd68b15795eccace13e92eebd3d1330637c052e0a0c9e2ef87b5ddc62d4676de74ec9b56aa8084406502a6ab5d547ce6a727427e5f15e53b8e272d7592
-
Filesize
94KB
MD5e376fc393659c59a3af365c0f918d28e
SHA14288795e1680c8bba231d37c3f6e217ce7444a72
SHA256d95bde6f4984ad35a0113da3850f55e40b801c7716fe2c7130a350389877d065
SHA5122771a44cb46242333eaf2d64b9e87077b429c54089c120e65b097f139271547441e98d75886ac69687ede26ff0447df482ade7cd49a48f9e2ba7bb117845f010
-
Filesize
94KB
MD5e376fc393659c59a3af365c0f918d28e
SHA14288795e1680c8bba231d37c3f6e217ce7444a72
SHA256d95bde6f4984ad35a0113da3850f55e40b801c7716fe2c7130a350389877d065
SHA5122771a44cb46242333eaf2d64b9e87077b429c54089c120e65b097f139271547441e98d75886ac69687ede26ff0447df482ade7cd49a48f9e2ba7bb117845f010
-
Filesize
94KB
MD5e376fc393659c59a3af365c0f918d28e
SHA14288795e1680c8bba231d37c3f6e217ce7444a72
SHA256d95bde6f4984ad35a0113da3850f55e40b801c7716fe2c7130a350389877d065
SHA5122771a44cb46242333eaf2d64b9e87077b429c54089c120e65b097f139271547441e98d75886ac69687ede26ff0447df482ade7cd49a48f9e2ba7bb117845f010
-
Filesize
94KB
MD5e376fc393659c59a3af365c0f918d28e
SHA14288795e1680c8bba231d37c3f6e217ce7444a72
SHA256d95bde6f4984ad35a0113da3850f55e40b801c7716fe2c7130a350389877d065
SHA5122771a44cb46242333eaf2d64b9e87077b429c54089c120e65b097f139271547441e98d75886ac69687ede26ff0447df482ade7cd49a48f9e2ba7bb117845f010
-
Filesize
94KB
MD5e376fc393659c59a3af365c0f918d28e
SHA14288795e1680c8bba231d37c3f6e217ce7444a72
SHA256d95bde6f4984ad35a0113da3850f55e40b801c7716fe2c7130a350389877d065
SHA5122771a44cb46242333eaf2d64b9e87077b429c54089c120e65b097f139271547441e98d75886ac69687ede26ff0447df482ade7cd49a48f9e2ba7bb117845f010
-
Filesize
94KB
MD5e376fc393659c59a3af365c0f918d28e
SHA14288795e1680c8bba231d37c3f6e217ce7444a72
SHA256d95bde6f4984ad35a0113da3850f55e40b801c7716fe2c7130a350389877d065
SHA5122771a44cb46242333eaf2d64b9e87077b429c54089c120e65b097f139271547441e98d75886ac69687ede26ff0447df482ade7cd49a48f9e2ba7bb117845f010