Analysis
-
max time kernel
46s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
18-07-2024 04:42
Static task
static1
Behavioral task
behavioral1
Sample
685d2926745fbdfd13f779de45057f20N.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
685d2926745fbdfd13f779de45057f20N.exe
Resource
win10v2004-20240709-en
General
-
Target
685d2926745fbdfd13f779de45057f20N.exe
-
Size
503KB
-
MD5
685d2926745fbdfd13f779de45057f20
-
SHA1
6b4a1da2f466f300b2ea612848e74211724f1133
-
SHA256
84dd345151b49e484014bb0345c60a5fc6919249ee641ee8ae697688103f2581
-
SHA512
61f397924c64417c6ef15c8977de9f96d2f461fa4179569dd47d36127dbb4b2f791860ca91b3b01e10c46631784ee614dcae40f23d837a5310d62806afcedfbf
-
SSDEEP
12288:9lv312Z3bncmwdGe5hgD0glgTX98kcAWGfuP2Uz4:9J312ZYmwdGeE0glgJVWYuPhz4
Malware Config
Extracted
asyncrat
Default
91.92.255.37:6666
-
delay
1
-
install
true
-
install_file
anarchy.exe
-
install_folder
%AppData%
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2964 powershell.exe 2804 powershell.exe 3028 powershell.exe 2544 powershell.exe -
Executes dropped EXE 6 IoCs
pid Process 2932 anarchy.exe 1800 anarchy.exe 2016 anarchy.exe 1820 anarchy.exe 828 anarchy.exe 608 anarchy.exe -
Loads dropped DLL 1 IoCs
pid Process 1972 cmd.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2708 set thread context of 2872 2708 685d2926745fbdfd13f779de45057f20N.exe 37 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2788 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2848 schtasks.exe 2364 schtasks.exe 1952 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 2708 685d2926745fbdfd13f779de45057f20N.exe 2708 685d2926745fbdfd13f779de45057f20N.exe 2708 685d2926745fbdfd13f779de45057f20N.exe 2708 685d2926745fbdfd13f779de45057f20N.exe 2708 685d2926745fbdfd13f779de45057f20N.exe 2708 685d2926745fbdfd13f779de45057f20N.exe 2708 685d2926745fbdfd13f779de45057f20N.exe 2964 powershell.exe 2804 powershell.exe 2872 685d2926745fbdfd13f779de45057f20N.exe 2872 685d2926745fbdfd13f779de45057f20N.exe 2872 685d2926745fbdfd13f779de45057f20N.exe 2932 anarchy.exe 2932 anarchy.exe 2932 anarchy.exe 2932 anarchy.exe 2932 anarchy.exe 2932 anarchy.exe 3028 powershell.exe 2544 powershell.exe 2932 anarchy.exe 2932 anarchy.exe 2932 anarchy.exe 2932 anarchy.exe 2932 anarchy.exe 2932 anarchy.exe 2932 anarchy.exe 2932 anarchy.exe 2932 anarchy.exe 2932 anarchy.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2708 685d2926745fbdfd13f779de45057f20N.exe Token: SeDebugPrivilege 2804 powershell.exe Token: SeDebugPrivilege 2964 powershell.exe Token: SeDebugPrivilege 2872 685d2926745fbdfd13f779de45057f20N.exe Token: SeDebugPrivilege 2872 685d2926745fbdfd13f779de45057f20N.exe Token: SeDebugPrivilege 2932 anarchy.exe Token: SeDebugPrivilege 3028 powershell.exe Token: SeDebugPrivilege 2544 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2708 wrote to memory of 2964 2708 685d2926745fbdfd13f779de45057f20N.exe 31 PID 2708 wrote to memory of 2964 2708 685d2926745fbdfd13f779de45057f20N.exe 31 PID 2708 wrote to memory of 2964 2708 685d2926745fbdfd13f779de45057f20N.exe 31 PID 2708 wrote to memory of 2964 2708 685d2926745fbdfd13f779de45057f20N.exe 31 PID 2708 wrote to memory of 2804 2708 685d2926745fbdfd13f779de45057f20N.exe 33 PID 2708 wrote to memory of 2804 2708 685d2926745fbdfd13f779de45057f20N.exe 33 PID 2708 wrote to memory of 2804 2708 685d2926745fbdfd13f779de45057f20N.exe 33 PID 2708 wrote to memory of 2804 2708 685d2926745fbdfd13f779de45057f20N.exe 33 PID 2708 wrote to memory of 2848 2708 685d2926745fbdfd13f779de45057f20N.exe 35 PID 2708 wrote to memory of 2848 2708 685d2926745fbdfd13f779de45057f20N.exe 35 PID 2708 wrote to memory of 2848 2708 685d2926745fbdfd13f779de45057f20N.exe 35 PID 2708 wrote to memory of 2848 2708 685d2926745fbdfd13f779de45057f20N.exe 35 PID 2708 wrote to memory of 2872 2708 685d2926745fbdfd13f779de45057f20N.exe 37 PID 2708 wrote to memory of 2872 2708 685d2926745fbdfd13f779de45057f20N.exe 37 PID 2708 wrote to memory of 2872 2708 685d2926745fbdfd13f779de45057f20N.exe 37 PID 2708 wrote to memory of 2872 2708 685d2926745fbdfd13f779de45057f20N.exe 37 PID 2708 wrote to memory of 2872 2708 685d2926745fbdfd13f779de45057f20N.exe 37 PID 2708 wrote to memory of 2872 2708 685d2926745fbdfd13f779de45057f20N.exe 37 PID 2708 wrote to memory of 2872 2708 685d2926745fbdfd13f779de45057f20N.exe 37 PID 2708 wrote to memory of 2872 2708 685d2926745fbdfd13f779de45057f20N.exe 37 PID 2708 wrote to memory of 2872 2708 685d2926745fbdfd13f779de45057f20N.exe 37 PID 2872 wrote to memory of 348 2872 685d2926745fbdfd13f779de45057f20N.exe 38 PID 2872 wrote to memory of 348 2872 685d2926745fbdfd13f779de45057f20N.exe 38 PID 2872 wrote to memory of 348 2872 685d2926745fbdfd13f779de45057f20N.exe 38 PID 2872 wrote to memory of 348 2872 685d2926745fbdfd13f779de45057f20N.exe 38 PID 2872 wrote to memory of 1972 2872 685d2926745fbdfd13f779de45057f20N.exe 40 PID 2872 wrote to memory of 1972 2872 685d2926745fbdfd13f779de45057f20N.exe 40 PID 2872 wrote to memory of 1972 2872 685d2926745fbdfd13f779de45057f20N.exe 40 PID 2872 wrote to memory of 1972 2872 685d2926745fbdfd13f779de45057f20N.exe 40 PID 348 wrote to memory of 2364 348 cmd.exe 42 PID 348 wrote to memory of 2364 348 cmd.exe 42 PID 348 wrote to memory of 2364 348 cmd.exe 42 PID 348 wrote to memory of 2364 348 cmd.exe 42 PID 1972 wrote to memory of 2788 1972 cmd.exe 43 PID 1972 wrote to memory of 2788 1972 cmd.exe 43 PID 1972 wrote to memory of 2788 1972 cmd.exe 43 PID 1972 wrote to memory of 2788 1972 cmd.exe 43 PID 1972 wrote to memory of 2932 1972 cmd.exe 44 PID 1972 wrote to memory of 2932 1972 cmd.exe 44 PID 1972 wrote to memory of 2932 1972 cmd.exe 44 PID 1972 wrote to memory of 2932 1972 cmd.exe 44 PID 2932 wrote to memory of 3028 2932 anarchy.exe 45 PID 2932 wrote to memory of 3028 2932 anarchy.exe 45 PID 2932 wrote to memory of 3028 2932 anarchy.exe 45 PID 2932 wrote to memory of 3028 2932 anarchy.exe 45 PID 2932 wrote to memory of 2544 2932 anarchy.exe 47 PID 2932 wrote to memory of 2544 2932 anarchy.exe 47 PID 2932 wrote to memory of 2544 2932 anarchy.exe 47 PID 2932 wrote to memory of 2544 2932 anarchy.exe 47 PID 2932 wrote to memory of 1952 2932 anarchy.exe 48 PID 2932 wrote to memory of 1952 2932 anarchy.exe 48 PID 2932 wrote to memory of 1952 2932 anarchy.exe 48 PID 2932 wrote to memory of 1952 2932 anarchy.exe 48 PID 2932 wrote to memory of 2016 2932 anarchy.exe 51 PID 2932 wrote to memory of 2016 2932 anarchy.exe 51 PID 2932 wrote to memory of 2016 2932 anarchy.exe 51 PID 2932 wrote to memory of 2016 2932 anarchy.exe 51 PID 2932 wrote to memory of 1800 2932 anarchy.exe 52 PID 2932 wrote to memory of 1800 2932 anarchy.exe 52 PID 2932 wrote to memory of 1800 2932 anarchy.exe 52 PID 2932 wrote to memory of 1800 2932 anarchy.exe 52 PID 2932 wrote to memory of 1820 2932 anarchy.exe 53 PID 2932 wrote to memory of 1820 2932 anarchy.exe 53 PID 2932 wrote to memory of 1820 2932 anarchy.exe 53
Processes
-
C:\Users\Admin\AppData\Local\Temp\685d2926745fbdfd13f779de45057f20N.exe"C:\Users\Admin\AppData\Local\Temp\685d2926745fbdfd13f779de45057f20N.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\685d2926745fbdfd13f779de45057f20N.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FLQabofktp.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FLQabofktp" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3A33.tmp"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2848
-
-
C:\Users\Admin\AppData\Local\Temp\685d2926745fbdfd13f779de45057f20N.exe"C:\Users\Admin\AppData\Local\Temp\685d2926745fbdfd13f779de45057f20N.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "anarchy" /tr '"C:\Users\Admin\AppData\Roaming\anarchy.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:348 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "anarchy" /tr '"C:\Users\Admin\AppData\Roaming\anarchy.exe"'4⤵
- Scheduled Task/Job: Scheduled Task
PID:2364
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp4192.tmp.bat""3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:2788
-
-
C:\Users\Admin\AppData\Roaming\anarchy.exe"C:\Users\Admin\AppData\Roaming\anarchy.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\anarchy.exe"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FLQabofktp.exe"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2544
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FLQabofktp" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9D87.tmp"5⤵
- Scheduled Task/Job: Scheduled Task
PID:1952
-
-
C:\Users\Admin\AppData\Roaming\anarchy.exe"C:\Users\Admin\AppData\Roaming\anarchy.exe"5⤵
- Executes dropped EXE
PID:2016
-
-
C:\Users\Admin\AppData\Roaming\anarchy.exe"C:\Users\Admin\AppData\Roaming\anarchy.exe"5⤵
- Executes dropped EXE
PID:1800
-
-
C:\Users\Admin\AppData\Roaming\anarchy.exe"C:\Users\Admin\AppData\Roaming\anarchy.exe"5⤵
- Executes dropped EXE
PID:1820
-
-
C:\Users\Admin\AppData\Roaming\anarchy.exe"C:\Users\Admin\AppData\Roaming\anarchy.exe"5⤵
- Executes dropped EXE
PID:828
-
-
C:\Users\Admin\AppData\Roaming\anarchy.exe"C:\Users\Admin\AppData\Roaming\anarchy.exe"5⤵
- Executes dropped EXE
PID:608
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c91fe24a87f9d01764a1eb38c3424f40
SHA120a7553696a2812acf0a67645284f61cad9e8bb3
SHA256f5956cc60b7ec364e532948adc8810c1fe8e23d52a5e4953d946822b782e344c
SHA5123487b5e5224fef665731868c0f75c79c41f16531a9d5fb8faab2a92848f2f2a692e33443c3fe6075826bbccd2d54936e1280aafb9869dfcd0bddc87091e12ca8
-
Filesize
151B
MD5a81b0ed8ddb5ce585f5047c678b1a53c
SHA180bf83f2b6a6e328177d702ff9afbebe774871f1
SHA2568d4a429902ae95e2733e32c97362ee4d3b275cfeb316c0971dd8d0d6664e230e
SHA5124dd42ae2afce66ce4438b63fc0eae0003dacfb3e0e51ce21e20caae75f836de4c5f156383ca40e5dfd8f801196719e2004945fc399fcad3acb88b93ef685beba
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\2UN1T1888O8VMQQ9OT1P.temp
Filesize7KB
MD50f0a14f1ced192432a8586ceb864afdc
SHA1cccfb1abb95b57d3216b44c3c375f8388003b4a6
SHA25673228d1154f6357678004134ed7800d8f801cac5b3a60741d1c6cbf279eb16b3
SHA5124fdbe7c43aa4fbbfd293008fd5377d3a1cbb1a472597ab80dc572778612efff4b26c141b34e67f4327c2a88afca004f858987e4370394122585615c6ce1a591e
-
Filesize
503KB
MD5685d2926745fbdfd13f779de45057f20
SHA16b4a1da2f466f300b2ea612848e74211724f1133
SHA25684dd345151b49e484014bb0345c60a5fc6919249ee641ee8ae697688103f2581
SHA51261f397924c64417c6ef15c8977de9f96d2f461fa4179569dd47d36127dbb4b2f791860ca91b3b01e10c46631784ee614dcae40f23d837a5310d62806afcedfbf