Analysis
-
max time kernel
125s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
10-07-2024 04:32
Static task
static1
Behavioral task
behavioral1
Sample
FALLOTUTEDOC20240528001.bin.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
FALLOTUTEDOC20240528001.bin.exe
Resource
win10v2004-20240709-en
General
-
Target
FALLOTUTEDOC20240528001.bin.exe
-
Size
2.6MB
-
MD5
dd007b6a486b6336cea0c9c2dfd307ca
-
SHA1
f9d1987deb32ae3b244ba8b281d3c75ea149979d
-
SHA256
c9866af2cb943cbe5f4d971518d30ec93e686e8d8e31345fe0e923c0ec121603
-
SHA512
210e997ec4e5b8c64539b19052e694fea48415f1100d0f1d2dae418f5a6e7ec032f9e328dbb7af6b299614b402b9ebc6720a256a3c058b177a830b78783a7dd4
-
SSDEEP
49152:CHV9arGDFfPHRi63T+reNM7I2BnJGQ2sqmsSql2ESrB6jPF:CHkGNPxT6r08p32m9G7SmF
Malware Config
Extracted
asyncrat
0.5.7B
ZZZ6
andresarbosa2003.con-ip.com:4040
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Neouopdwf = "C:\\Users\\Admin\\AppData\\Roaming\\Neouopdwf.exe" FALLOTUTEDOC20240528001.bin.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4516 set thread context of 3340 4516 FALLOTUTEDOC20240528001.bin.exe 85 -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4516 FALLOTUTEDOC20240528001.bin.exe Token: SeDebugPrivilege 4516 FALLOTUTEDOC20240528001.bin.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4516 wrote to memory of 3340 4516 FALLOTUTEDOC20240528001.bin.exe 85 PID 4516 wrote to memory of 3340 4516 FALLOTUTEDOC20240528001.bin.exe 85 PID 4516 wrote to memory of 3340 4516 FALLOTUTEDOC20240528001.bin.exe 85 PID 4516 wrote to memory of 3340 4516 FALLOTUTEDOC20240528001.bin.exe 85 PID 4516 wrote to memory of 3340 4516 FALLOTUTEDOC20240528001.bin.exe 85 PID 4516 wrote to memory of 3340 4516 FALLOTUTEDOC20240528001.bin.exe 85 PID 4516 wrote to memory of 3340 4516 FALLOTUTEDOC20240528001.bin.exe 85 PID 4516 wrote to memory of 3340 4516 FALLOTUTEDOC20240528001.bin.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\FALLOTUTEDOC20240528001.bin.exe"C:\Users\Admin\AppData\Local\Temp\FALLOTUTEDOC20240528001.bin.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Users\Admin\AppData\Local\Temp\FALLOTUTEDOC20240528001.bin.exe"C:\Users\Admin\AppData\Local\Temp\FALLOTUTEDOC20240528001.bin.exe"2⤵PID:3340
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
805B
MD558a9108e39c2ea50e65c23be3a9407cf
SHA1fb21f7b9330aa1a77080a3243b81b49035102d7b
SHA2566049be83020702896a539b5c8c13270add224d7b91b3ee0bebc328791b74a84b
SHA51293804ee8a4560503e47c07f5fa4a959e23355a01aba406c103d339debc9b2b1d20a345cdbb8d8069dac97b9151f228cf559ac3dde1500e3484fba1a4126842bf