Analysis
-
max time kernel
293s -
max time network
300s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
11-07-2024 22:37
Static task
static1
Behavioral task
behavioral1
Sample
8912a860fea905932645a87fb22455057e7fee4aa6f64a3cf0a2ef28e810f6ae.exe
Resource
win7-20240705-en
General
-
Target
8912a860fea905932645a87fb22455057e7fee4aa6f64a3cf0a2ef28e810f6ae.exe
-
Size
3.9MB
-
MD5
c8de9399c22a91d81bc9ecbe502556c1
-
SHA1
5c70471cb9b4278052561db539b2004fa02b2e90
-
SHA256
8912a860fea905932645a87fb22455057e7fee4aa6f64a3cf0a2ef28e810f6ae
-
SHA512
b699d636a745596591dde641f0bd4d27a7b8b98287390f39e5d61c9f1faccec975c100ec7d41176eb6536dc59cbc9258addbd69fd9014f0480d3e23f966399a9
-
SSDEEP
49152:JOb699GhOeeYrHhxNg0Dobuh9CY501gFji3o8SIP1qJ5+BXldQJmnt7wBHQ:L9vYrdnfsSIAJYBXlVwBw
Malware Config
Extracted
asyncrat
0.0.1A
Default
185.216.214.217:5858
fghre9ijuve9 juejuoirujiovijo
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4164 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5064 set thread context of 220 5064 8912a860fea905932645a87fb22455057e7fee4aa6f64a3cf0a2ef28e810f6ae.exe 76 -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4164 powershell.exe 4164 powershell.exe 4164 powershell.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 4164 powershell.exe Token: SeDebugPrivilege 220 regsvcs.exe Token: SeIncreaseQuotaPrivilege 4164 powershell.exe Token: SeSecurityPrivilege 4164 powershell.exe Token: SeTakeOwnershipPrivilege 4164 powershell.exe Token: SeLoadDriverPrivilege 4164 powershell.exe Token: SeSystemProfilePrivilege 4164 powershell.exe Token: SeSystemtimePrivilege 4164 powershell.exe Token: SeProfSingleProcessPrivilege 4164 powershell.exe Token: SeIncBasePriorityPrivilege 4164 powershell.exe Token: SeCreatePagefilePrivilege 4164 powershell.exe Token: SeBackupPrivilege 4164 powershell.exe Token: SeRestorePrivilege 4164 powershell.exe Token: SeShutdownPrivilege 4164 powershell.exe Token: SeDebugPrivilege 4164 powershell.exe Token: SeSystemEnvironmentPrivilege 4164 powershell.exe Token: SeRemoteShutdownPrivilege 4164 powershell.exe Token: SeUndockPrivilege 4164 powershell.exe Token: SeManageVolumePrivilege 4164 powershell.exe Token: 33 4164 powershell.exe Token: 34 4164 powershell.exe Token: 35 4164 powershell.exe Token: 36 4164 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 5064 wrote to memory of 4164 5064 8912a860fea905932645a87fb22455057e7fee4aa6f64a3cf0a2ef28e810f6ae.exe 74 PID 5064 wrote to memory of 4164 5064 8912a860fea905932645a87fb22455057e7fee4aa6f64a3cf0a2ef28e810f6ae.exe 74 PID 5064 wrote to memory of 220 5064 8912a860fea905932645a87fb22455057e7fee4aa6f64a3cf0a2ef28e810f6ae.exe 76 PID 5064 wrote to memory of 220 5064 8912a860fea905932645a87fb22455057e7fee4aa6f64a3cf0a2ef28e810f6ae.exe 76 PID 5064 wrote to memory of 220 5064 8912a860fea905932645a87fb22455057e7fee4aa6f64a3cf0a2ef28e810f6ae.exe 76 PID 5064 wrote to memory of 220 5064 8912a860fea905932645a87fb22455057e7fee4aa6f64a3cf0a2ef28e810f6ae.exe 76 PID 5064 wrote to memory of 220 5064 8912a860fea905932645a87fb22455057e7fee4aa6f64a3cf0a2ef28e810f6ae.exe 76 PID 5064 wrote to memory of 220 5064 8912a860fea905932645a87fb22455057e7fee4aa6f64a3cf0a2ef28e810f6ae.exe 76
Processes
-
C:\Users\Admin\AppData\Local\Temp\8912a860fea905932645a87fb22455057e7fee4aa6f64a3cf0a2ef28e810f6ae.exe"C:\Users\Admin\AppData\Local\Temp\8912a860fea905932645a87fb22455057e7fee4aa6f64a3cf0a2ef28e810f6ae.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath $env:UserProfile2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4164
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\regsvcs.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\regsvcs.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:220
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a