Analysis
-
max time kernel
12s -
max time network
21s -
platform
windows11-21h2_x64 -
resource
win11-20240709-en -
resource tags
arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system -
submitted
23-07-2024 10:16
General
-
Target
DriverX11.exe
-
Size
45KB
-
MD5
d0c2b954f9e154b960c16b8c8d6ff8a3
-
SHA1
fe64f5d84baa760d01fe89a6850d3d6b1858fb8d
-
SHA256
d384798424a3f0383bba222d070951f9ff5185358e6ff0f29bb6fa364a13c928
-
SHA512
b0f101795c6032101d99bc3d9be83c01e2778d591949a5ae8b4f8396bd426043cdccd4746e510169c1cdc09d654cf3dfa71d6acee7438a675ba9c78e4204ad42
-
SSDEEP
768:Xues1TYQZ3VWU1Dmhbvmo2qj3KjGKG6PIyzjbFgX3i+CZSBFuDE1pdBmyviBDZPx:Xues1TYiwhN2yKYDy3bCXS+CZSBFAspk
Malware Config
Extracted
asyncrat
0.5.7B
DriverX11
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
127.0.0.1:1604
88.248.18.120:6606
88.248.18.120:7707
88.248.18.120:8808
88.248.18.120:1604
DriverX11
-
delay
3
-
install
true
-
install_file
DriverX11.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000100000002aa68-11.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 3972 DriverX11.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4312 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4664 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 2080 DriverX11.exe 2080 DriverX11.exe 2080 DriverX11.exe 2080 DriverX11.exe 2080 DriverX11.exe 2080 DriverX11.exe 2080 DriverX11.exe 2080 DriverX11.exe 2080 DriverX11.exe 2080 DriverX11.exe 2080 DriverX11.exe 2080 DriverX11.exe 2080 DriverX11.exe 2080 DriverX11.exe 2080 DriverX11.exe 2080 DriverX11.exe 2080 DriverX11.exe 2080 DriverX11.exe 2080 DriverX11.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2080 DriverX11.exe Token: SeDebugPrivilege 3972 DriverX11.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2080 wrote to memory of 4692 2080 DriverX11.exe 82 PID 2080 wrote to memory of 4692 2080 DriverX11.exe 82 PID 2080 wrote to memory of 4692 2080 DriverX11.exe 82 PID 2080 wrote to memory of 4972 2080 DriverX11.exe 84 PID 2080 wrote to memory of 4972 2080 DriverX11.exe 84 PID 2080 wrote to memory of 4972 2080 DriverX11.exe 84 PID 4692 wrote to memory of 4664 4692 cmd.exe 86 PID 4692 wrote to memory of 4664 4692 cmd.exe 86 PID 4692 wrote to memory of 4664 4692 cmd.exe 86 PID 4972 wrote to memory of 4312 4972 cmd.exe 87 PID 4972 wrote to memory of 4312 4972 cmd.exe 87 PID 4972 wrote to memory of 4312 4972 cmd.exe 87 PID 4972 wrote to memory of 3972 4972 cmd.exe 88 PID 4972 wrote to memory of 3972 4972 cmd.exe 88 PID 4972 wrote to memory of 3972 4972 cmd.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\DriverX11.exe"C:\Users\Admin\AppData\Local\Temp\DriverX11.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "DriverX11" /tr '"C:\Users\Admin\AppData\Roaming\DriverX11.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "DriverX11" /tr '"C:\Users\Admin\AppData\Roaming\DriverX11.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:4664
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpB45C.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4312
-
-
C:\Users\Admin\AppData\Roaming\DriverX11.exe"C:\Users\Admin\AppData\Roaming\DriverX11.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3972
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
522B
MD5db9f45365506c49961bfaf3be1475ad2
SHA16bd7222f7b7e3e9685207cb285091c92728168e4
SHA2563a8c487575696f7ace931dc220c85a47d33e0ead96aa9e47c705fee5dfac667a
SHA512807028e2aed5b25b2d19ec4f09867746456de4e506c90c73e6730b35303511349a79ca0b9290509664edc0433d47e3fc7f2661534293ebb82185b1494da86a41
-
Filesize
153B
MD50fe53d35a36fea44bb5d4cb7e5c640dc
SHA11cc173a43ea8f8aef74151e21c335d97786e48b5
SHA256cb28fc63e9df7e88823b71251e9c3af6023613e1e7fe7591c5756f231ead6def
SHA512470250b88847f9b02de5421c4f9a0e1aa2328d00457e7daa701f40fa2987c8e8b7e8cb8b12eb3b2d24ebcc5dee91261f552700d474c71e63699265616b793094
-
Filesize
45KB
MD5d0c2b954f9e154b960c16b8c8d6ff8a3
SHA1fe64f5d84baa760d01fe89a6850d3d6b1858fb8d
SHA256d384798424a3f0383bba222d070951f9ff5185358e6ff0f29bb6fa364a13c928
SHA512b0f101795c6032101d99bc3d9be83c01e2778d591949a5ae8b4f8396bd426043cdccd4746e510169c1cdc09d654cf3dfa71d6acee7438a675ba9c78e4204ad42