Resubmissions
12-07-2024 05:11
240712-fvphlascrf 10Analysis
-
max time kernel
38s -
max time network
39s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
12-07-2024 05:11
Behavioral task
behavioral1
Sample
updater.exe
Resource
win7-20240708-en
General
-
Target
updater.exe
-
Size
58KB
-
MD5
ee5b9ebce290a31f433d2f0a7c0a68c7
-
SHA1
bf43d58541c0414d688c32a3e5ad6e26adb61139
-
SHA256
caf642fb3b0b025f018be00082dfc2c068a57c75fb0f1efa63e04b9ab0f4e654
-
SHA512
36aa1ca70e064dd78b0722e6510c79d8d5896c2986edd53323d3776d37c46a14a359f2292009218c5e9efb4aef3b4a71198da1298197d5c4509415d32f5a695b
-
SSDEEP
1536:muyCNTAGL2JXJd6KmbU42bSaNTAnrq4dY90+Yp:muyeTAGL2JXJQKmI42bSFnrq4n+Yp
Malware Config
Extracted
asyncrat
0.5.8
Niggers
bSO9sTEW154P
-
delay
5
-
install
true
-
install_file
updater.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/Hbm5qNCB
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x00080000000120f9-14.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2596 updater.exe -
Loads dropped DLL 1 IoCs
pid Process 2740 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 pastebin.com 5 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 2 IoCs
pid Process 2900 timeout.exe 2020 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2860 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1952 updater.exe 1952 updater.exe 1952 updater.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1952 updater.exe Token: SeDebugPrivilege 2596 updater.exe Token: SeDebugPrivilege 2596 updater.exe -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 1952 wrote to memory of 2236 1952 updater.exe 31 PID 1952 wrote to memory of 2236 1952 updater.exe 31 PID 1952 wrote to memory of 2236 1952 updater.exe 31 PID 1952 wrote to memory of 2236 1952 updater.exe 31 PID 1952 wrote to memory of 2740 1952 updater.exe 33 PID 1952 wrote to memory of 2740 1952 updater.exe 33 PID 1952 wrote to memory of 2740 1952 updater.exe 33 PID 1952 wrote to memory of 2740 1952 updater.exe 33 PID 2236 wrote to memory of 2860 2236 cmd.exe 35 PID 2236 wrote to memory of 2860 2236 cmd.exe 35 PID 2236 wrote to memory of 2860 2236 cmd.exe 35 PID 2236 wrote to memory of 2860 2236 cmd.exe 35 PID 2740 wrote to memory of 2900 2740 cmd.exe 36 PID 2740 wrote to memory of 2900 2740 cmd.exe 36 PID 2740 wrote to memory of 2900 2740 cmd.exe 36 PID 2740 wrote to memory of 2900 2740 cmd.exe 36 PID 2740 wrote to memory of 2596 2740 cmd.exe 37 PID 2740 wrote to memory of 2596 2740 cmd.exe 37 PID 2740 wrote to memory of 2596 2740 cmd.exe 37 PID 2740 wrote to memory of 2596 2740 cmd.exe 37 PID 2740 wrote to memory of 2596 2740 cmd.exe 37 PID 2740 wrote to memory of 2596 2740 cmd.exe 37 PID 2740 wrote to memory of 2596 2740 cmd.exe 37 PID 2596 wrote to memory of 1528 2596 updater.exe 39 PID 2596 wrote to memory of 1528 2596 updater.exe 39 PID 2596 wrote to memory of 1528 2596 updater.exe 39 PID 2596 wrote to memory of 1528 2596 updater.exe 39 PID 2596 wrote to memory of 1584 2596 updater.exe 41 PID 2596 wrote to memory of 1584 2596 updater.exe 41 PID 2596 wrote to memory of 1584 2596 updater.exe 41 PID 2596 wrote to memory of 1584 2596 updater.exe 41 PID 1528 wrote to memory of 1556 1528 cmd.exe 43 PID 1528 wrote to memory of 1556 1528 cmd.exe 43 PID 1528 wrote to memory of 1556 1528 cmd.exe 43 PID 1528 wrote to memory of 1556 1528 cmd.exe 43 PID 1584 wrote to memory of 2020 1584 cmd.exe 44 PID 1584 wrote to memory of 2020 1584 cmd.exe 44 PID 1584 wrote to memory of 2020 1584 cmd.exe 44 PID 1584 wrote to memory of 2020 1584 cmd.exe 44
Processes
-
C:\Users\Admin\AppData\Local\Temp\updater.exe"C:\Users\Admin\AppData\Local\Temp\updater.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "updater" /tr '"C:\Users\Admin\AppData\Roaming\updater.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "updater" /tr '"C:\Users\Admin\AppData\Roaming\updater.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2860
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpB220.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2900
-
-
C:\Users\Admin\AppData\Roaming\updater.exe"C:\Users\Admin\AppData\Roaming\updater.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "updater"4⤵
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /f /tn "updater"5⤵PID:1556
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp2850.tmp.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Windows\SysWOW64\timeout.exetimeout 35⤵
- Delays execution with timeout.exe
PID:2020
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
156B
MD53d1dab840c3c306527843056c651b09e
SHA10afb2769e74ea4271f23d6a45a0fd204cff75228
SHA256244a13dbcf4466c2e5a4824eb5f1686442184555f6ab9cefe376f5bca1c7dbdb
SHA512a63d8076f2da9fe75079914892d8ae21302e6e8f10abb985df6d9cdf53912670ce441f90756defa60860b909c584a0edc3d5298c3714e695dff8c99aa6ebe354
-
Filesize
151B
MD5d4dab85f6f422c5e047dca6bd2276699
SHA14118c49bc382d12e71e79cdb4b6be1ae0eadc01a
SHA2565bde00ba7719c20c5432f00c68052ff507051f8a6521ff830596d2d210a78b3e
SHA512082eaf05f327ea6b0e3a93e31429898035a07233e662afe7ebdf1f92b99407430d401e032adf5d1713fc30a66d446cd05a61c835033c0d05ed299b9a71cd150f
-
Filesize
58KB
MD5ee5b9ebce290a31f433d2f0a7c0a68c7
SHA1bf43d58541c0414d688c32a3e5ad6e26adb61139
SHA256caf642fb3b0b025f018be00082dfc2c068a57c75fb0f1efa63e04b9ab0f4e654
SHA51236aa1ca70e064dd78b0722e6510c79d8d5896c2986edd53323d3776d37c46a14a359f2292009218c5e9efb4aef3b4a71198da1298197d5c4509415d32f5a695b