Analysis
-
max time kernel
137s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20240319-en -
resource tags
arch:x64arch:x86image:win7-20240319-enlocale:en-usos:windows7-x64system -
submitted
09-04-2024 02:48
Static task
static1
Behavioral task
behavioral1
Sample
f191d334abb3d33f9d99efb91b4c12f8f6367d8015c83b3f93adb272a2da5cf5.exe
Resource
win7-20240319-en
General
-
Target
f191d334abb3d33f9d99efb91b4c12f8f6367d8015c83b3f93adb272a2da5cf5.exe
-
Size
575KB
-
MD5
18ccd333d9d11e8bc62935caab393521
-
SHA1
ae54dc1fe193bf3ad174566a47ab1013f107e878
-
SHA256
f191d334abb3d33f9d99efb91b4c12f8f6367d8015c83b3f93adb272a2da5cf5
-
SHA512
a07d2a5cc0cb3044693c0274f728999335021cecf5a5bd697720c88e952f8ca69fd5e5ea7e581a3e400df439de6d5cb8d16d6dad6238f6415eaf4d7e5e1cba21
-
SSDEEP
12288:UB1oVeonJHI5mtDWQyskRb+udA2w1nelK8X+e:eo5dWmFWXRNA2/RX7
Malware Config
Extracted
asyncrat
0.5.8
Testing
91.207.102.163:9899
HbLmK5pOLkik
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Detects executables packed with SmartAssembly 1 IoCs
resource yara_rule behavioral1/memory/2212-5-0x0000000000640000-0x000000000064C000-memory.dmp INDICATOR_EXE_Packed_SmartAssembly -
Detects file containing reversed ASEP Autorun registry keys 5 IoCs
resource yara_rule behavioral1/memory/2784-25-0x0000000000400000-0x0000000000412000-memory.dmp INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse behavioral1/memory/2784-27-0x0000000000400000-0x0000000000412000-memory.dmp INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse behavioral1/memory/2784-31-0x0000000000400000-0x0000000000412000-memory.dmp INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse behavioral1/memory/2784-33-0x0000000000400000-0x0000000000412000-memory.dmp INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse behavioral1/memory/2784-35-0x0000000000400000-0x0000000000412000-memory.dmp INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2212 set thread context of 2784 2212 f191d334abb3d33f9d99efb91b4c12f8f6367d8015c83b3f93adb272a2da5cf5.exe 34 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2576 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2212 f191d334abb3d33f9d99efb91b4c12f8f6367d8015c83b3f93adb272a2da5cf5.exe 2212 f191d334abb3d33f9d99efb91b4c12f8f6367d8015c83b3f93adb272a2da5cf5.exe 2212 f191d334abb3d33f9d99efb91b4c12f8f6367d8015c83b3f93adb272a2da5cf5.exe 2212 f191d334abb3d33f9d99efb91b4c12f8f6367d8015c83b3f93adb272a2da5cf5.exe 2212 f191d334abb3d33f9d99efb91b4c12f8f6367d8015c83b3f93adb272a2da5cf5.exe 2212 f191d334abb3d33f9d99efb91b4c12f8f6367d8015c83b3f93adb272a2da5cf5.exe 2212 f191d334abb3d33f9d99efb91b4c12f8f6367d8015c83b3f93adb272a2da5cf5.exe 2212 f191d334abb3d33f9d99efb91b4c12f8f6367d8015c83b3f93adb272a2da5cf5.exe 2212 f191d334abb3d33f9d99efb91b4c12f8f6367d8015c83b3f93adb272a2da5cf5.exe 2552 powershell.exe 2652 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2212 f191d334abb3d33f9d99efb91b4c12f8f6367d8015c83b3f93adb272a2da5cf5.exe Token: SeDebugPrivilege 2552 powershell.exe Token: SeDebugPrivilege 2652 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2212 wrote to memory of 2552 2212 f191d334abb3d33f9d99efb91b4c12f8f6367d8015c83b3f93adb272a2da5cf5.exe 28 PID 2212 wrote to memory of 2552 2212 f191d334abb3d33f9d99efb91b4c12f8f6367d8015c83b3f93adb272a2da5cf5.exe 28 PID 2212 wrote to memory of 2552 2212 f191d334abb3d33f9d99efb91b4c12f8f6367d8015c83b3f93adb272a2da5cf5.exe 28 PID 2212 wrote to memory of 2552 2212 f191d334abb3d33f9d99efb91b4c12f8f6367d8015c83b3f93adb272a2da5cf5.exe 28 PID 2212 wrote to memory of 2652 2212 f191d334abb3d33f9d99efb91b4c12f8f6367d8015c83b3f93adb272a2da5cf5.exe 30 PID 2212 wrote to memory of 2652 2212 f191d334abb3d33f9d99efb91b4c12f8f6367d8015c83b3f93adb272a2da5cf5.exe 30 PID 2212 wrote to memory of 2652 2212 f191d334abb3d33f9d99efb91b4c12f8f6367d8015c83b3f93adb272a2da5cf5.exe 30 PID 2212 wrote to memory of 2652 2212 f191d334abb3d33f9d99efb91b4c12f8f6367d8015c83b3f93adb272a2da5cf5.exe 30 PID 2212 wrote to memory of 2576 2212 f191d334abb3d33f9d99efb91b4c12f8f6367d8015c83b3f93adb272a2da5cf5.exe 32 PID 2212 wrote to memory of 2576 2212 f191d334abb3d33f9d99efb91b4c12f8f6367d8015c83b3f93adb272a2da5cf5.exe 32 PID 2212 wrote to memory of 2576 2212 f191d334abb3d33f9d99efb91b4c12f8f6367d8015c83b3f93adb272a2da5cf5.exe 32 PID 2212 wrote to memory of 2576 2212 f191d334abb3d33f9d99efb91b4c12f8f6367d8015c83b3f93adb272a2da5cf5.exe 32 PID 2212 wrote to memory of 2784 2212 f191d334abb3d33f9d99efb91b4c12f8f6367d8015c83b3f93adb272a2da5cf5.exe 34 PID 2212 wrote to memory of 2784 2212 f191d334abb3d33f9d99efb91b4c12f8f6367d8015c83b3f93adb272a2da5cf5.exe 34 PID 2212 wrote to memory of 2784 2212 f191d334abb3d33f9d99efb91b4c12f8f6367d8015c83b3f93adb272a2da5cf5.exe 34 PID 2212 wrote to memory of 2784 2212 f191d334abb3d33f9d99efb91b4c12f8f6367d8015c83b3f93adb272a2da5cf5.exe 34 PID 2212 wrote to memory of 2784 2212 f191d334abb3d33f9d99efb91b4c12f8f6367d8015c83b3f93adb272a2da5cf5.exe 34 PID 2212 wrote to memory of 2784 2212 f191d334abb3d33f9d99efb91b4c12f8f6367d8015c83b3f93adb272a2da5cf5.exe 34 PID 2212 wrote to memory of 2784 2212 f191d334abb3d33f9d99efb91b4c12f8f6367d8015c83b3f93adb272a2da5cf5.exe 34 PID 2212 wrote to memory of 2784 2212 f191d334abb3d33f9d99efb91b4c12f8f6367d8015c83b3f93adb272a2da5cf5.exe 34 PID 2212 wrote to memory of 2784 2212 f191d334abb3d33f9d99efb91b4c12f8f6367d8015c83b3f93adb272a2da5cf5.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\f191d334abb3d33f9d99efb91b4c12f8f6367d8015c83b3f93adb272a2da5cf5.exe"C:\Users\Admin\AppData\Local\Temp\f191d334abb3d33f9d99efb91b4c12f8f6367d8015c83b3f93adb272a2da5cf5.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\f191d334abb3d33f9d99efb91b4c12f8f6367d8015c83b3f93adb272a2da5cf5.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2552
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\flVdJE.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\flVdJE" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBA98.tmp"2⤵
- Creates scheduled task(s)
PID:2576
-
-
C:\Users\Admin\AppData\Local\Temp\f191d334abb3d33f9d99efb91b4c12f8f6367d8015c83b3f93adb272a2da5cf5.exe"C:\Users\Admin\AppData\Local\Temp\f191d334abb3d33f9d99efb91b4c12f8f6367d8015c83b3f93adb272a2da5cf5.exe"2⤵PID:2784
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5626996d4276cf661ae9f7e3836b43934
SHA13951d9e5552ab405daf72964b73938a51f5d644e
SHA2569abf612447c37746d1ccce1a8ceaec0b1eebae98b1310155080bd6cbdac577c1
SHA512599469110c78e2ffec59f02cc9cec57268e809db69f359467593a36b769f95e960cd7cd7891e8712c7fc76cfa97965c55db687442c12d3fafc1fb2dce2ef0eb2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD58014d028e38d804d62075bbf40d37a6f
SHA1295e6204a0646775401c461c07fc4ae2f8386cae
SHA2568ccb85ff4e63e00f8f9fb3208e0f6d0817eac7f5ca8ef22f4b15f83ea67e5762
SHA5124b57f74e9ac81c8a4273ceed3ef9c0aefec726c0f2766afd1cd96f81b7344e1bdd9c9405bb9dd2fa343f32b7f4107a855de1d58bd8a31857a3dd4c7583f48428