Analysis
-
max time kernel
146s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
30-05-2024 18:57
Behavioral task
behavioral1
Sample
Cranium.exe
Resource
win7-20240419-en
General
-
Target
Cranium.exe
-
Size
48KB
-
MD5
0acff5a467301fe851017b11e1263334
-
SHA1
67282d4682edbb78cc3eded3d3621d20060e5517
-
SHA256
9864678182d8d06ed1bebd8aad901cab4f77cfced7547f5e365e8c1854ef2cdf
-
SHA512
ec18c72cf4184781fe3deffa64c6dbd48f75ba9d185f6fa689469e1aded7aa7e5705c0f7abb5173f9ace1db039fbd0dda6f4d07014cac179f59132925df6f70f
-
SSDEEP
768:6uYp9T3kH1jWUvTqRmo2qb2v8eIfEePIL1/Yr90bzZR51guD6NpHqS/9OuBDZ0C:6uYp9T34y2PZuEnp/9bzZR7guD8R/91L
Malware Config
Extracted
asyncrat
0.5.8
Default
HVo4diHzRR9N
-
delay
3
-
install
true
-
install_file
Cranium.exe
-
install_folder
%Temp%
-
pastebin_config
https://pastebin.com/raw/d3N8c1P9
Signatures
-
Processes:
Cranium.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection Cranium.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" Cranium.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" Cranium.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" Cranium.exe -
Processes:
Cranium.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features Cranium.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" Cranium.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid process 344 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Cranium.exepowershell.exedescription pid process Token: SeDebugPrivilege 1148 Cranium.exe Token: SeDebugPrivilege 1148 Cranium.exe Token: SeDebugPrivilege 344 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
Cranium.exedescription pid process target process PID 1148 wrote to memory of 344 1148 Cranium.exe powershell.exe PID 1148 wrote to memory of 344 1148 Cranium.exe powershell.exe PID 1148 wrote to memory of 344 1148 Cranium.exe powershell.exe PID 1148 wrote to memory of 344 1148 Cranium.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Cranium.exe"C:\Users\Admin\AppData\Local\Temp\Cranium.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Windows security modification
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:344
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b