Analysis
-
max time kernel
147s -
max time network
156s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
06-08-2024 13:24
Static task
static1
Behavioral task
behavioral1
Sample
4874508b4662cdbe145b4c70f86c70c7ce3237730098e41a67f2a961bd048953.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
4874508b4662cdbe145b4c70f86c70c7ce3237730098e41a67f2a961bd048953.exe
Resource
win11-20240802-en
General
-
Target
4874508b4662cdbe145b4c70f86c70c7ce3237730098e41a67f2a961bd048953.exe
-
Size
885KB
-
MD5
3293e76bde33e374df998dc83874f03b
-
SHA1
44a13df0874936715bbb6ec9bb698bedc268c7e9
-
SHA256
4874508b4662cdbe145b4c70f86c70c7ce3237730098e41a67f2a961bd048953
-
SHA512
f37a23cadbb30996a3f2a56babd9b513c53134546f5976941e33b3b635a290e3fd5313657db249309dba97993ade6712f6a7c4a6f0f93df10f14b80e7f3662f2
-
SSDEEP
24576:HgEiAtVt8pxvgl12Em7BxpsCAz4KGQmE/G/cIK:bbuppgPMxqCIGPcIK
Malware Config
Extracted
asyncrat
0.5.8
blue.o7lab.me:7777
server.underground-cheat.xyz:7777
dtDtRWyW1m1g
-
delay
3
-
install
false
-
install_file
$77WinUpdate.exe
-
install_folder
%AppData%
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3224 lbkege.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Okqpfkqo = "C:\\Users\\Admin\\AppData\\Local\\Okqpfkqo.exe" 4874508b4662cdbe145b4c70f86c70c7ce3237730098e41a67f2a961bd048953.exe Set value (str) \REGISTRY\USER\S-1-5-21-2227988167-2813779459-4240799794-1000\Software\Microsoft\Windows\CurrentVersion\Run\Twhyp = "C:\\Users\\Admin\\AppData\\Local\\Twhyp.exe" lbkege.exe -
pid Process 4256 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3512 set thread context of 2708 3512 4874508b4662cdbe145b4c70f86c70c7ce3237730098e41a67f2a961bd048953.exe 82 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4874508b4662cdbe145b4c70f86c70c7ce3237730098e41a67f2a961bd048953.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lbkege.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Gathers network information 2 TTPs 4 IoCs
Uses commandline utility to view network configuration.
pid Process 492 ipconfig.exe 2992 ipconfig.exe 544 ipconfig.exe 2404 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 3512 4874508b4662cdbe145b4c70f86c70c7ce3237730098e41a67f2a961bd048953.exe 4256 powershell.exe 4256 powershell.exe 2708 InstallUtil.exe 3224 lbkege.exe 3224 lbkege.exe 3224 lbkege.exe 3224 lbkege.exe 3224 lbkege.exe 3224 lbkege.exe 3224 lbkege.exe 3224 lbkege.exe 3224 lbkege.exe 3224 lbkege.exe 3224 lbkege.exe 3224 lbkege.exe 3224 lbkege.exe 3224 lbkege.exe 3224 lbkege.exe 3224 lbkege.exe 3224 lbkege.exe 3224 lbkege.exe 3224 lbkege.exe 3224 lbkege.exe 3224 lbkege.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 3512 4874508b4662cdbe145b4c70f86c70c7ce3237730098e41a67f2a961bd048953.exe Token: SeDebugPrivilege 3512 4874508b4662cdbe145b4c70f86c70c7ce3237730098e41a67f2a961bd048953.exe Token: SeDebugPrivilege 2708 InstallUtil.exe Token: SeDebugPrivilege 4256 powershell.exe Token: SeDebugPrivilege 3224 lbkege.exe Token: SeDebugPrivilege 3224 lbkege.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3512 wrote to memory of 5108 3512 4874508b4662cdbe145b4c70f86c70c7ce3237730098e41a67f2a961bd048953.exe 79 PID 3512 wrote to memory of 5108 3512 4874508b4662cdbe145b4c70f86c70c7ce3237730098e41a67f2a961bd048953.exe 79 PID 3512 wrote to memory of 5108 3512 4874508b4662cdbe145b4c70f86c70c7ce3237730098e41a67f2a961bd048953.exe 79 PID 5108 wrote to memory of 2404 5108 cmd.exe 81 PID 5108 wrote to memory of 2404 5108 cmd.exe 81 PID 5108 wrote to memory of 2404 5108 cmd.exe 81 PID 3512 wrote to memory of 2708 3512 4874508b4662cdbe145b4c70f86c70c7ce3237730098e41a67f2a961bd048953.exe 82 PID 3512 wrote to memory of 2708 3512 4874508b4662cdbe145b4c70f86c70c7ce3237730098e41a67f2a961bd048953.exe 82 PID 3512 wrote to memory of 2708 3512 4874508b4662cdbe145b4c70f86c70c7ce3237730098e41a67f2a961bd048953.exe 82 PID 3512 wrote to memory of 2708 3512 4874508b4662cdbe145b4c70f86c70c7ce3237730098e41a67f2a961bd048953.exe 82 PID 3512 wrote to memory of 2708 3512 4874508b4662cdbe145b4c70f86c70c7ce3237730098e41a67f2a961bd048953.exe 82 PID 3512 wrote to memory of 2708 3512 4874508b4662cdbe145b4c70f86c70c7ce3237730098e41a67f2a961bd048953.exe 82 PID 3512 wrote to memory of 2708 3512 4874508b4662cdbe145b4c70f86c70c7ce3237730098e41a67f2a961bd048953.exe 82 PID 3512 wrote to memory of 2708 3512 4874508b4662cdbe145b4c70f86c70c7ce3237730098e41a67f2a961bd048953.exe 82 PID 3512 wrote to memory of 4832 3512 4874508b4662cdbe145b4c70f86c70c7ce3237730098e41a67f2a961bd048953.exe 83 PID 3512 wrote to memory of 4832 3512 4874508b4662cdbe145b4c70f86c70c7ce3237730098e41a67f2a961bd048953.exe 83 PID 3512 wrote to memory of 4832 3512 4874508b4662cdbe145b4c70f86c70c7ce3237730098e41a67f2a961bd048953.exe 83 PID 4832 wrote to memory of 492 4832 cmd.exe 85 PID 4832 wrote to memory of 492 4832 cmd.exe 85 PID 4832 wrote to memory of 492 4832 cmd.exe 85 PID 2708 wrote to memory of 2400 2708 InstallUtil.exe 86 PID 2708 wrote to memory of 2400 2708 InstallUtil.exe 86 PID 2708 wrote to memory of 2400 2708 InstallUtil.exe 86 PID 2400 wrote to memory of 4256 2400 cmd.exe 88 PID 2400 wrote to memory of 4256 2400 cmd.exe 88 PID 2400 wrote to memory of 4256 2400 cmd.exe 88 PID 4256 wrote to memory of 3224 4256 powershell.exe 89 PID 4256 wrote to memory of 3224 4256 powershell.exe 89 PID 4256 wrote to memory of 3224 4256 powershell.exe 89 PID 3224 wrote to memory of 1072 3224 lbkege.exe 90 PID 3224 wrote to memory of 1072 3224 lbkege.exe 90 PID 3224 wrote to memory of 1072 3224 lbkege.exe 90 PID 1072 wrote to memory of 2992 1072 cmd.exe 92 PID 1072 wrote to memory of 2992 1072 cmd.exe 92 PID 1072 wrote to memory of 2992 1072 cmd.exe 92 PID 3224 wrote to memory of 964 3224 lbkege.exe 93 PID 3224 wrote to memory of 964 3224 lbkege.exe 93 PID 3224 wrote to memory of 964 3224 lbkege.exe 93 PID 3224 wrote to memory of 964 3224 lbkege.exe 93 PID 3224 wrote to memory of 4036 3224 lbkege.exe 94 PID 3224 wrote to memory of 4036 3224 lbkege.exe 94 PID 3224 wrote to memory of 4036 3224 lbkege.exe 94 PID 3224 wrote to memory of 4036 3224 lbkege.exe 94 PID 3224 wrote to memory of 1164 3224 lbkege.exe 95 PID 3224 wrote to memory of 1164 3224 lbkege.exe 95 PID 3224 wrote to memory of 1164 3224 lbkege.exe 95 PID 3224 wrote to memory of 1164 3224 lbkege.exe 95 PID 3224 wrote to memory of 1188 3224 lbkege.exe 96 PID 3224 wrote to memory of 1188 3224 lbkege.exe 96 PID 3224 wrote to memory of 1188 3224 lbkege.exe 96 PID 3224 wrote to memory of 1188 3224 lbkege.exe 96 PID 3224 wrote to memory of 4820 3224 lbkege.exe 97 PID 3224 wrote to memory of 4820 3224 lbkege.exe 97 PID 3224 wrote to memory of 4820 3224 lbkege.exe 97 PID 3224 wrote to memory of 4820 3224 lbkege.exe 97 PID 3224 wrote to memory of 3324 3224 lbkege.exe 98 PID 3224 wrote to memory of 3324 3224 lbkege.exe 98 PID 3224 wrote to memory of 3324 3224 lbkege.exe 98 PID 3224 wrote to memory of 3324 3224 lbkege.exe 98 PID 3224 wrote to memory of 576 3224 lbkege.exe 99 PID 3224 wrote to memory of 576 3224 lbkege.exe 99 PID 3224 wrote to memory of 576 3224 lbkege.exe 99 PID 3224 wrote to memory of 576 3224 lbkege.exe 99 PID 3224 wrote to memory of 4464 3224 lbkege.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\4874508b4662cdbe145b4c70f86c70c7ce3237730098e41a67f2a961bd048953.exe"C:\Users\Admin\AppData\Local\Temp\4874508b4662cdbe145b4c70f86c70c7ce3237730098e41a67f2a961bd048953.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3512 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /release2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /release3⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:2404
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\lbkege.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\lbkege.exe"'4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4256 -
C:\Users\Admin\AppData\Local\Temp\lbkege.exe"C:\Users\Admin\AppData\Local\Temp\lbkege.exe"5⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /release6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /release7⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:2992
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"6⤵PID:964
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"6⤵PID:4036
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"6⤵PID:1164
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"6⤵PID:1188
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"6⤵PID:4820
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"6⤵PID:3324
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"6⤵PID:576
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"6⤵PID:4464
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"6⤵PID:2896
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"6⤵PID:1236
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /renew6⤵
- System Location Discovery: System Language Discovery
PID:1552 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /renew7⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:544
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /renew2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /renew3⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:492
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.5MB
MD53ccc507ced5e51c1cf03a2f7e38ff18a
SHA1b121b76a0f425a029b49ba8e866818408a1395b9
SHA256b9c141bd767a6c2a5d4a539017840631f59563bf541c8e62b8b9718e076170d6
SHA5129a38d89659e2996b6a62ed0acdcedb532f1a073cd803c904305b39190e0b860a0dd50483845f288e35cb3c91a6ff499977f30d39d196b34800afc6ee38a5edbb