Analysis
-
max time kernel
118s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
24-05-2024 08:43
Static task
static1
Behavioral task
behavioral1
Sample
2024-05-24_709ed19b7a560246f2d8be96d1a426e1_megazord.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
2024-05-24_709ed19b7a560246f2d8be96d1a426e1_megazord.exe
Resource
win10v2004-20240508-en
General
-
Target
2024-05-24_709ed19b7a560246f2d8be96d1a426e1_megazord.exe
-
Size
4.1MB
-
MD5
709ed19b7a560246f2d8be96d1a426e1
-
SHA1
b5aab1c97e3c235931fa31765eb42cc58a3a79a3
-
SHA256
4906a283d9ac5b358a5ed6967b0518ff934c0373add85a15b433cb536b0d97ef
-
SHA512
12e21a160f3d8eeaf61827d8b07a91c27e65dea831493fb6c20c8177d55b7b2d378faf439187948c42aba4721afdccea7c5bd093609fac698a7066c0bdcb50b9
-
SSDEEP
49152:NlN0gW7O2/4DkO2srmDrPP1hvauFUHu480TJenr1vJb:N7HG3nf0TJeJt
Malware Config
Extracted
asyncrat
2.0.0
Default
webwhatsapp.cc:65503
ShiningForceRatMutex_cs_cs_cs
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Detects executables attemping to enumerate video devices using WMI 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2632-27-0x0000000000400000-0x0000000000416000-memory.dmp INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice behavioral1/memory/2632-25-0x0000000000400000-0x0000000000416000-memory.dmp INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice behavioral1/memory/2632-23-0x0000000000400000-0x0000000000416000-memory.dmp INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice behavioral1/memory/2632-20-0x0000000000400000-0x0000000000416000-memory.dmp INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice behavioral1/memory/2632-18-0x0000000000400000-0x0000000000416000-memory.dmp INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice -
Detects executables containing the string DcRatBy 5 IoCs
Processes:
resource yara_rule behavioral1/memory/2632-27-0x0000000000400000-0x0000000000416000-memory.dmp INDICATOR_SUSPICIOUS_EXE_DcRatBy behavioral1/memory/2632-25-0x0000000000400000-0x0000000000416000-memory.dmp INDICATOR_SUSPICIOUS_EXE_DcRatBy behavioral1/memory/2632-23-0x0000000000400000-0x0000000000416000-memory.dmp INDICATOR_SUSPICIOUS_EXE_DcRatBy behavioral1/memory/2632-20-0x0000000000400000-0x0000000000416000-memory.dmp INDICATOR_SUSPICIOUS_EXE_DcRatBy behavioral1/memory/2632-18-0x0000000000400000-0x0000000000416000-memory.dmp INDICATOR_SUSPICIOUS_EXE_DcRatBy -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
2024-05-24_709ed19b7a560246f2d8be96d1a426e1_megazord.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchost = "\"C:\\Users\\Admin\\.r1nwmCx\\svchost.exe\"" 2024-05-24_709ed19b7a560246f2d8be96d1a426e1_megazord.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
2024-05-24_709ed19b7a560246f2d8be96d1a426e1_megazord.exedescription pid process target process PID 2860 set thread context of 2632 2860 2024-05-24_709ed19b7a560246f2d8be96d1a426e1_megazord.exe jsc.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid process 1932 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exejsc.exedescription pid process Token: SeDebugPrivilege 1932 powershell.exe Token: SeDebugPrivilege 2632 jsc.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
2024-05-24_709ed19b7a560246f2d8be96d1a426e1_megazord.execmd.exedescription pid process target process PID 2860 wrote to memory of 1932 2860 2024-05-24_709ed19b7a560246f2d8be96d1a426e1_megazord.exe powershell.exe PID 2860 wrote to memory of 1932 2860 2024-05-24_709ed19b7a560246f2d8be96d1a426e1_megazord.exe powershell.exe PID 2860 wrote to memory of 1932 2860 2024-05-24_709ed19b7a560246f2d8be96d1a426e1_megazord.exe powershell.exe PID 2860 wrote to memory of 1640 2860 2024-05-24_709ed19b7a560246f2d8be96d1a426e1_megazord.exe cmd.exe PID 2860 wrote to memory of 1640 2860 2024-05-24_709ed19b7a560246f2d8be96d1a426e1_megazord.exe cmd.exe PID 2860 wrote to memory of 1640 2860 2024-05-24_709ed19b7a560246f2d8be96d1a426e1_megazord.exe cmd.exe PID 1640 wrote to memory of 2712 1640 cmd.exe schtasks.exe PID 1640 wrote to memory of 2712 1640 cmd.exe schtasks.exe PID 1640 wrote to memory of 2712 1640 cmd.exe schtasks.exe PID 2860 wrote to memory of 2632 2860 2024-05-24_709ed19b7a560246f2d8be96d1a426e1_megazord.exe jsc.exe PID 2860 wrote to memory of 2632 2860 2024-05-24_709ed19b7a560246f2d8be96d1a426e1_megazord.exe jsc.exe PID 2860 wrote to memory of 2632 2860 2024-05-24_709ed19b7a560246f2d8be96d1a426e1_megazord.exe jsc.exe PID 2860 wrote to memory of 2632 2860 2024-05-24_709ed19b7a560246f2d8be96d1a426e1_megazord.exe jsc.exe PID 2860 wrote to memory of 2632 2860 2024-05-24_709ed19b7a560246f2d8be96d1a426e1_megazord.exe jsc.exe PID 2860 wrote to memory of 2632 2860 2024-05-24_709ed19b7a560246f2d8be96d1a426e1_megazord.exe jsc.exe PID 2860 wrote to memory of 2632 2860 2024-05-24_709ed19b7a560246f2d8be96d1a426e1_megazord.exe jsc.exe PID 2860 wrote to memory of 2632 2860 2024-05-24_709ed19b7a560246f2d8be96d1a426e1_megazord.exe jsc.exe PID 2860 wrote to memory of 2632 2860 2024-05-24_709ed19b7a560246f2d8be96d1a426e1_megazord.exe jsc.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-05-24_709ed19b7a560246f2d8be96d1a426e1_megazord.exe"C:\Users\Admin\AppData\Local\Temp\2024-05-24_709ed19b7a560246f2d8be96d1a426e1_megazord.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
C:\Windows\system32\cmd.exe"cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\.r1nwmCx\svchost.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\.r1nwmCx\svchost.exe"'3⤵
- Creates scheduled task(s)
PID:2712
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a