Analysis
-
max time kernel
288s -
max time network
294s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
17-07-2024 18:49
Static task
static1
Behavioral task
behavioral1
Sample
Ujuax.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Ujuax.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
Ujuax.exe
Resource
win10v2004-20240709-en
General
-
Target
Ujuax.exe
-
Size
4.8MB
-
MD5
cc0586b98c46e5ed73efb1b0e9181130
-
SHA1
ff4a38d4acb50e4385727ef5455b77344b9b01c6
-
SHA256
b32f304e47735f05127ca24f7094514ef8b2b6d4d23c2b34a519ada6dc93b628
-
SHA512
2a8e5c1f6a449abe949b7e1fab291a1919bb80859648fd2bad50cf46964a3292db7f63663a4aa9f62993f3f85fb1e14fd05dfc68f9632e25f19a59bdf9e22468
-
SSDEEP
24576:D0cxDzNN+hJELofuY4e9fB03aZTtjck/aCbycRZxE7EiMdwTBHPJArTJnC03Ud1E:4cnk
Malware Config
Extracted
asyncrat
AWS | 3Losh
Scar
scar77747.duckdns.org:6606
scar77747.duckdns.org:7707
scar77747.duckdns.org:8808
Alx_alx
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/memory/2824-4905-0x00000000051E0000-0x00000000051F6000-memory.dmp family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 1636 Scar.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 3392 ipconfig.exe 4772 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1520 powershell.exe 1520 powershell.exe 1520 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2824 Ujuax.exe Token: SeDebugPrivilege 2824 Ujuax.exe Token: SeDebugPrivilege 1520 powershell.exe Token: SeDebugPrivilege 1636 Scar.exe Token: SeDebugPrivilege 1636 Scar.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2824 wrote to memory of 4316 2824 Ujuax.exe 74 PID 2824 wrote to memory of 4316 2824 Ujuax.exe 74 PID 2824 wrote to memory of 4316 2824 Ujuax.exe 74 PID 4316 wrote to memory of 3392 4316 cmd.exe 76 PID 4316 wrote to memory of 3392 4316 cmd.exe 76 PID 4316 wrote to memory of 3392 4316 cmd.exe 76 PID 2824 wrote to memory of 1520 2824 Ujuax.exe 77 PID 2824 wrote to memory of 1520 2824 Ujuax.exe 77 PID 2824 wrote to memory of 1520 2824 Ujuax.exe 77 PID 1636 wrote to memory of 4216 1636 Scar.exe 81 PID 1636 wrote to memory of 4216 1636 Scar.exe 81 PID 1636 wrote to memory of 4216 1636 Scar.exe 81 PID 4216 wrote to memory of 4772 4216 cmd.exe 83 PID 4216 wrote to memory of 4772 4216 cmd.exe 83 PID 4216 wrote to memory of 4772 4216 cmd.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ujuax.exe"C:\Users\Admin\AppData\Local\Temp\Ujuax.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /release2⤵
- Suspicious use of WriteProcessMemory
PID:4316 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /release3⤵
- Gathers network information
PID:3392
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
-
C:\Users\Admin\AppData\Roaming\Scar.exeC:\Users\Admin\AppData\Roaming\Scar.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /release2⤵
- Suspicious use of WriteProcessMemory
PID:4216 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /release3⤵
- Gathers network information
PID:4772
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
4.8MB
MD5cc0586b98c46e5ed73efb1b0e9181130
SHA1ff4a38d4acb50e4385727ef5455b77344b9b01c6
SHA256b32f304e47735f05127ca24f7094514ef8b2b6d4d23c2b34a519ada6dc93b628
SHA5122a8e5c1f6a449abe949b7e1fab291a1919bb80859648fd2bad50cf46964a3292db7f63663a4aa9f62993f3f85fb1e14fd05dfc68f9632e25f19a59bdf9e22468