Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
08-03-2024 22:58
Static task
static1
Behavioral task
behavioral1
Sample
0741281320f8c5b6fe34468d71a6c31722d622fce835f6e0c97c0fce04ef8d4a.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
0741281320f8c5b6fe34468d71a6c31722d622fce835f6e0c97c0fce04ef8d4a.exe
Resource
win10v2004-20231215-en
General
-
Target
0741281320f8c5b6fe34468d71a6c31722d622fce835f6e0c97c0fce04ef8d4a.exe
-
Size
1.8MB
-
MD5
614c5b7da79949abd7faf7a31210a8cd
-
SHA1
81e4d1c36a4fd47b305382a239ee9583fcbf3d95
-
SHA256
0741281320f8c5b6fe34468d71a6c31722d622fce835f6e0c97c0fce04ef8d4a
-
SHA512
f58f466e4cbd761446688a1f93575c902a05adbcbae385afefbaa5f9eb12503a2c2d8a5b98f5c2b09b10b0c07818b1aa8266a0723912a62b2f8c89b9cced9e6f
-
SSDEEP
49152:Pi39+084E6W4W8Vm/ht49aXZmMA8D/dPU6vG:C+HVb4W8QD49unDpPU6O
Malware Config
Extracted
asyncrat
Default
1.err.line.pm:4449
glzznzesxsoyn
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Async RAT payload 2 IoCs
resource yara_rule behavioral1/memory/2692-27-0x00000000002C0000-0x00000000002D8000-memory.dmp family_asyncrat behavioral1/memory/2692-32-0x0000000004DD0000-0x0000000004E10000-memory.dmp family_asyncrat -
Executes dropped EXE 2 IoCs
pid Process 1708 sg.tmp 2692 svchost.exe -
Loads dropped DLL 4 IoCs
pid Process 2380 0741281320f8c5b6fe34468d71a6c31722d622fce835f6e0c97c0fce04ef8d4a.exe 2380 0741281320f8c5b6fe34468d71a6c31722d622fce835f6e0c97c0fce04ef8d4a.exe 2380 0741281320f8c5b6fe34468d71a6c31722d622fce835f6e0c97c0fce04ef8d4a.exe 2692 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Run\MyDLLStartup = "C:\\Program Files (x86)\\demo\\svchost.exe" svchost.exe -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files (x86)\demo\Office.txt sg.tmp File opened for modification C:\Program Files (x86)\demo\Office.txt sg.tmp File created C:\Program Files (x86)\demo\msedge_elf.dll sg.tmp File opened for modification C:\Program Files (x86)\demo\msedge_elf.dll sg.tmp File created C:\Program Files (x86)\demo\svchost.exe sg.tmp File opened for modification C:\Program Files (x86)\demo\svchost.exe sg.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2692 svchost.exe 2692 svchost.exe 2692 svchost.exe 2692 svchost.exe 2692 svchost.exe 2692 svchost.exe 2692 svchost.exe 2692 svchost.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeBackupPrivilege 2380 0741281320f8c5b6fe34468d71a6c31722d622fce835f6e0c97c0fce04ef8d4a.exe Token: SeRestorePrivilege 2380 0741281320f8c5b6fe34468d71a6c31722d622fce835f6e0c97c0fce04ef8d4a.exe Token: 33 2380 0741281320f8c5b6fe34468d71a6c31722d622fce835f6e0c97c0fce04ef8d4a.exe Token: SeIncBasePriorityPrivilege 2380 0741281320f8c5b6fe34468d71a6c31722d622fce835f6e0c97c0fce04ef8d4a.exe Token: SeCreateGlobalPrivilege 2380 0741281320f8c5b6fe34468d71a6c31722d622fce835f6e0c97c0fce04ef8d4a.exe Token: 33 2380 0741281320f8c5b6fe34468d71a6c31722d622fce835f6e0c97c0fce04ef8d4a.exe Token: SeIncBasePriorityPrivilege 2380 0741281320f8c5b6fe34468d71a6c31722d622fce835f6e0c97c0fce04ef8d4a.exe Token: 33 2380 0741281320f8c5b6fe34468d71a6c31722d622fce835f6e0c97c0fce04ef8d4a.exe Token: SeIncBasePriorityPrivilege 2380 0741281320f8c5b6fe34468d71a6c31722d622fce835f6e0c97c0fce04ef8d4a.exe Token: SeRestorePrivilege 1708 sg.tmp Token: 35 1708 sg.tmp Token: SeSecurityPrivilege 1708 sg.tmp Token: SeSecurityPrivilege 1708 sg.tmp Token: 33 2380 0741281320f8c5b6fe34468d71a6c31722d622fce835f6e0c97c0fce04ef8d4a.exe Token: SeIncBasePriorityPrivilege 2380 0741281320f8c5b6fe34468d71a6c31722d622fce835f6e0c97c0fce04ef8d4a.exe Token: SeDebugPrivilege 2692 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2692 svchost.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2380 wrote to memory of 2324 2380 0741281320f8c5b6fe34468d71a6c31722d622fce835f6e0c97c0fce04ef8d4a.exe 28 PID 2380 wrote to memory of 2324 2380 0741281320f8c5b6fe34468d71a6c31722d622fce835f6e0c97c0fce04ef8d4a.exe 28 PID 2380 wrote to memory of 2324 2380 0741281320f8c5b6fe34468d71a6c31722d622fce835f6e0c97c0fce04ef8d4a.exe 28 PID 2380 wrote to memory of 2324 2380 0741281320f8c5b6fe34468d71a6c31722d622fce835f6e0c97c0fce04ef8d4a.exe 28 PID 2380 wrote to memory of 1708 2380 0741281320f8c5b6fe34468d71a6c31722d622fce835f6e0c97c0fce04ef8d4a.exe 30 PID 2380 wrote to memory of 1708 2380 0741281320f8c5b6fe34468d71a6c31722d622fce835f6e0c97c0fce04ef8d4a.exe 30 PID 2380 wrote to memory of 1708 2380 0741281320f8c5b6fe34468d71a6c31722d622fce835f6e0c97c0fce04ef8d4a.exe 30 PID 2380 wrote to memory of 1708 2380 0741281320f8c5b6fe34468d71a6c31722d622fce835f6e0c97c0fce04ef8d4a.exe 30 PID 2380 wrote to memory of 2692 2380 0741281320f8c5b6fe34468d71a6c31722d622fce835f6e0c97c0fce04ef8d4a.exe 32 PID 2380 wrote to memory of 2692 2380 0741281320f8c5b6fe34468d71a6c31722d622fce835f6e0c97c0fce04ef8d4a.exe 32 PID 2380 wrote to memory of 2692 2380 0741281320f8c5b6fe34468d71a6c31722d622fce835f6e0c97c0fce04ef8d4a.exe 32 PID 2380 wrote to memory of 2692 2380 0741281320f8c5b6fe34468d71a6c31722d622fce835f6e0c97c0fce04ef8d4a.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\0741281320f8c5b6fe34468d71a6c31722d622fce835f6e0c97c0fce04ef8d4a.exe"C:\Users\Admin\AppData\Local\Temp\0741281320f8c5b6fe34468d71a6c31722d622fce835f6e0c97c0fce04ef8d4a.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\system32\cmd.execmd.exe /c set2⤵PID:2324
-
-
C:\Users\Admin\AppData\Local\Temp\~7184430681295637428~\sg.tmp7zG_exe x "C:\Users\Admin\AppData\Local\Temp\0741281320f8c5b6fe34468d71a6c31722d622fce835f6e0c97c0fce04ef8d4a.exe" -y -aoa -o"C:\Program Files (x86)\demo"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:1708
-
-
C:\Program Files (x86)\demo\svchost.exe"C:\Program Files (x86)\demo\svchost.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2692
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
111KB
MD552a1fc2e368b7367f762959a594fd94e
SHA13718fcd1679443258d472b0ef8b18b2ac00ff916
SHA25652bea881a027370e60282ec9af9e4dde33ba723ca1b6236019e32c87deeb438e
SHA51250944c91beeedecbd48ddab847332cd20a804197cd3afdeab1b9f340224be11df770d7a82b5ded1790d945f23c24c0abc21b74585586af274b73ba4f2dc01378
-
Filesize
25KB
MD51a3aa41d55722984100122bed0a8696a
SHA1f241a7c829970aeacf983eef1e1727181b042706
SHA2564f1070e8e8d9660973a8f8b7f36464574b5f16c3ed58fce046282c31bb6be689
SHA5128974ebe5834458abc48ab5c31ca4bfb404fc87fefa360728e3306c0fc110aa0d70e5fae6910229b74f715bc8a102f811b0aea8aa97d2529030bfd5db13ed93fc
-
Filesize
833KB
MD59a25c9f4ae1ae0206d0ac670fc26bfb0
SHA1ab9e4e3c92a722d0ccec78a5843d99b29d5a65e5
SHA2567e78f5183d1539b90445356a7069b0f610d9b8c69c2be228e5952fe807d1791b
SHA512ed7c65b387f8a3aeb06a3e06ed6444a928bdaff816391220a633dbbc18b6d8db65e86889ed1ba9e48d8e88dbb3cae4867a7c3a1ff12f473f36f03639a5b711d1
-
Filesize
715KB
MD57c4718943bd3f66ebdb47ccca72c7b1e
SHA1f9edfaa7adb8fa528b2e61b2b251f18da10a6969
SHA2564cc32d00338fc7b206a7c052297acf9ac304ae7de9d61a2475a116959c1524fc
SHA512e18c40d646fa4948f90f7471da55489df431f255041ebb6dcef86346f91078c9b27894e27216a4b2fe2a1c5e501c7953c77893cf696930123d28a322d49e1516