Analysis
-
max time kernel
120s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
28-07-2024 00:05
Behavioral task
behavioral1
Sample
1e6725d654ad07c4b624189f4ad3f940N.exe
Resource
win7-20240708-en
General
-
Target
1e6725d654ad07c4b624189f4ad3f940N.exe
-
Size
63KB
-
MD5
1e6725d654ad07c4b624189f4ad3f940
-
SHA1
729dcee88e1c74c2fa4508ff5d97774daf555b30
-
SHA256
be964bd01ae7ce65229159b675bf64c3e5fe02ad2034b7d9904b905fd51903ac
-
SHA512
8fad99354fee9e201a847bd96a175561f12a1792c873afaa464991caea6591ecae24abb93349d1369f4bea60b389016d3ce4a8014b58caf8e330da9f71d54d35
-
SSDEEP
768:ijSu/n3jzh78J4C8A+XTSazcBRL5JTk1+T4KSBGHmDbD/ph0oXIT/gdMcSugdpqM:UrzV4dSJYUbdh9OmiugdpqKmY7
Malware Config
Extracted
asyncrat
Default
complete-veterans.gl.at.ply.gg:6374
complete-veterans.gl.at.ply.gg:32986
-
delay
1
-
install
true
-
install_file
nvidiaapp.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000d00000001225f-15.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 3032 nvidiaapp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2632 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2772 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2028 1e6725d654ad07c4b624189f4ad3f940N.exe 2028 1e6725d654ad07c4b624189f4ad3f940N.exe 2028 1e6725d654ad07c4b624189f4ad3f940N.exe 2028 1e6725d654ad07c4b624189f4ad3f940N.exe 2028 1e6725d654ad07c4b624189f4ad3f940N.exe 2028 1e6725d654ad07c4b624189f4ad3f940N.exe 2028 1e6725d654ad07c4b624189f4ad3f940N.exe 2028 1e6725d654ad07c4b624189f4ad3f940N.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe 3032 nvidiaapp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2028 1e6725d654ad07c4b624189f4ad3f940N.exe Token: SeDebugPrivilege 3032 nvidiaapp.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2028 wrote to memory of 2584 2028 1e6725d654ad07c4b624189f4ad3f940N.exe 31 PID 2028 wrote to memory of 2584 2028 1e6725d654ad07c4b624189f4ad3f940N.exe 31 PID 2028 wrote to memory of 2584 2028 1e6725d654ad07c4b624189f4ad3f940N.exe 31 PID 2028 wrote to memory of 1864 2028 1e6725d654ad07c4b624189f4ad3f940N.exe 33 PID 2028 wrote to memory of 1864 2028 1e6725d654ad07c4b624189f4ad3f940N.exe 33 PID 2028 wrote to memory of 1864 2028 1e6725d654ad07c4b624189f4ad3f940N.exe 33 PID 2584 wrote to memory of 2772 2584 cmd.exe 35 PID 2584 wrote to memory of 2772 2584 cmd.exe 35 PID 2584 wrote to memory of 2772 2584 cmd.exe 35 PID 1864 wrote to memory of 2632 1864 cmd.exe 36 PID 1864 wrote to memory of 2632 1864 cmd.exe 36 PID 1864 wrote to memory of 2632 1864 cmd.exe 36 PID 1864 wrote to memory of 3032 1864 cmd.exe 37 PID 1864 wrote to memory of 3032 1864 cmd.exe 37 PID 1864 wrote to memory of 3032 1864 cmd.exe 37 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1e6725d654ad07c4b624189f4ad3f940N.exe"C:\Users\Admin\AppData\Local\Temp\1e6725d654ad07c4b624189f4ad3f940N.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "nvidiaapp" /tr '"C:\Users\Admin\AppData\Roaming\nvidiaapp.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "nvidiaapp" /tr '"C:\Users\Admin\AppData\Roaming\nvidiaapp.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2772
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp42CA.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2632
-
-
C:\Users\Admin\AppData\Roaming\nvidiaapp.exe"C:\Users\Admin\AppData\Roaming\nvidiaapp.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3032
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
153B
MD53a5d6b02560ba546224e8809264362c2
SHA184f512e285c0dec83ee859eda482f93d0157fded
SHA25629dea23fec3a337451aa740103cdfbfd943f9c3338911b531db73b7f8fbf0b6a
SHA5127a33ce14c420951b02611f9e766347f4fde543924e2c9aa07345f2c9577c23134bbf0ea1cc9f3588b0507dde76010c9a7ceca1ea2029e74a2898af4e10cf7acb
-
Filesize
63KB
MD51e6725d654ad07c4b624189f4ad3f940
SHA1729dcee88e1c74c2fa4508ff5d97774daf555b30
SHA256be964bd01ae7ce65229159b675bf64c3e5fe02ad2034b7d9904b905fd51903ac
SHA5128fad99354fee9e201a847bd96a175561f12a1792c873afaa464991caea6591ecae24abb93349d1369f4bea60b389016d3ce4a8014b58caf8e330da9f71d54d35