Analysis
-
max time kernel
134s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
20-05-2024 01:02
Behavioral task
behavioral1
Sample
12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exe
Resource
win7-20240215-en
General
-
Target
12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exe
-
Size
46KB
-
MD5
194de251c043183099b2d6f7f5d1e09f
-
SHA1
dc477dfc0e090e8d7bd31fb808f59060dd2cf360
-
SHA256
12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6
-
SHA512
6a1433b9bc070f18f60c3f115a1173e8979d211f6e97daf3fc7fe13f05ab15123874919418fc014fdd8af62c82426cb091b867b36a49fe7fc8fe929709b3a433
-
SSDEEP
768:fqZKAqubXIsg3uNkOicvHk3eHlWMPbPgF0qgkx5XKbukYI6OCm2tYcFmVc6KD:f/1uNXvZH0ub4FrgQwv6OrKmVclD
Malware Config
Extracted
asyncrat
0.5.6A
dgorijan20785.hopto.org:6606
dgorijan20785.hopto.org:7707
dgorijan20785.hopto.org:8808
v5tvc4rc3ex778899
-
delay
5
-
install
true
-
install_file
audiodrvs.exe
-
install_folder
%AppData%
Signatures
-
Detects file containing reversed ASEP Autorun registry keys 2 IoCs
Processes:
resource yara_rule behavioral1/memory/3004-1-0x0000000000C50000-0x0000000000C62000-memory.dmp INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse behavioral1/memory/3016-16-0x0000000001300000-0x0000000001312000-memory.dmp INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse -
Executes dropped EXE 1 IoCs
Processes:
audiodrvs.exepid process 3016 audiodrvs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2080 timeout.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exeaudiodrvs.exepid process 3004 12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exe 3004 12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exe 3016 audiodrvs.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exeaudiodrvs.exedescription pid process Token: SeDebugPrivilege 3004 12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exe Token: SeDebugPrivilege 3016 audiodrvs.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.execmd.exedescription pid process target process PID 3004 wrote to memory of 3052 3004 12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exe schtasks.exe PID 3004 wrote to memory of 3052 3004 12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exe schtasks.exe PID 3004 wrote to memory of 3052 3004 12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exe schtasks.exe PID 3004 wrote to memory of 2848 3004 12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exe cmd.exe PID 3004 wrote to memory of 2848 3004 12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exe cmd.exe PID 3004 wrote to memory of 2848 3004 12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exe cmd.exe PID 2848 wrote to memory of 2080 2848 cmd.exe timeout.exe PID 2848 wrote to memory of 2080 2848 cmd.exe timeout.exe PID 2848 wrote to memory of 2080 2848 cmd.exe timeout.exe PID 2848 wrote to memory of 3016 2848 cmd.exe audiodrvs.exe PID 2848 wrote to memory of 3016 2848 cmd.exe audiodrvs.exe PID 2848 wrote to memory of 3016 2848 cmd.exe audiodrvs.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exe"C:\Users\Admin\AppData\Local\Temp\12bee16f9692cb9a6d3713543cf998a4f953d0341f4e9c661748faef525d91e6.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "'audiodrvs"' /tr "'C:\Users\Admin\AppData\Roaming\audiodrvs.exe"'2⤵
- Creates scheduled task(s)
PID:3052
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp4F39.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2080
-
-
C:\Users\Admin\AppData\Roaming\audiodrvs.exe"C:\Users\Admin\AppData\Roaming\audiodrvs.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3016
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
153B
MD5668bfbad09097ac45b49956fc7d22455
SHA10e0f33ad711b2c9ee7f1fb1e0a1ba8866d3874dd
SHA256bfc14f964c31453dc589efee6130463ff121a2b5f938d6d2c610cdf28b5cd7e5
SHA512d418f2fd0656ae6c0651bfa7bec575dd16ba6936e7b575bc568b28fb12a6c9cf5889d8b3f0059365176bc2d94c45886db7749a0607dde490a8affee55bdf8c2f
-
Filesize
45.0MB
MD58c0c371048057d34d3fbfd44f82bfaff
SHA11127e3ac8556e981e5ec0e4f5587ce9a8a20c4c6
SHA256e756eb11a39d95f3cd4e1dfcf3fb0a725a0e546e230b3714e4e79f8dcaec3ff1
SHA512b857ee39ac097af51d2488e6afb9a2453153b49b6b4834d3f43db2fe9b5330e8edb226330ca1dc9b3369996d1d805164545c39412f7469de6fb3f6cf7f980672