Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
07-08-2024 01:17
Static task
static1
Behavioral task
behavioral1
Sample
37f7dc1e5403ed4babd766ca88445f0c0fd555af19a5b669123660c262cc3f58.exe
Resource
win7-20240704-en
General
-
Target
37f7dc1e5403ed4babd766ca88445f0c0fd555af19a5b669123660c262cc3f58.exe
-
Size
2.1MB
-
MD5
d9d0ba1c1cc0dd9243f36fba8b1147ad
-
SHA1
eae15f17ee26ede826b934733e16762cd61c89fa
-
SHA256
37f7dc1e5403ed4babd766ca88445f0c0fd555af19a5b669123660c262cc3f58
-
SHA512
304503d20998426c25f8f12ff9907831e0184b5ac911a0ce45addec385cac82dc070a56ad8630b404a41023fb56140dda9498d8f1a659a77df2b944ebb6da6b9
-
SSDEEP
6144:2TrjyPf1/pNLbtbTvspnI5p3YCmMuHrXOrfE8HiTAnnQUoJwS4LY5qhR:2TWBnjspnIb//XT7EAQPn4LJD
Malware Config
Extracted
asyncrat
0.5.8
2MONEY
twart.myfirewall.org:14143
FEjYSsXzhpZixwA
-
delay
20
-
install
true
-
install_file
svchost.exe
-
install_folder
%Temp%
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1876 svchost.exe -
Loads dropped DLL 1 IoCs
pid Process 2760 cmd.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1760 set thread context of 2636 1760 37f7dc1e5403ed4babd766ca88445f0c0fd555af19a5b669123660c262cc3f58.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AddInProcess32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2908 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2876 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2636 AddInProcess32.exe 2636 AddInProcess32.exe 2636 AddInProcess32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2636 AddInProcess32.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1760 wrote to memory of 2636 1760 37f7dc1e5403ed4babd766ca88445f0c0fd555af19a5b669123660c262cc3f58.exe 31 PID 1760 wrote to memory of 2636 1760 37f7dc1e5403ed4babd766ca88445f0c0fd555af19a5b669123660c262cc3f58.exe 31 PID 1760 wrote to memory of 2636 1760 37f7dc1e5403ed4babd766ca88445f0c0fd555af19a5b669123660c262cc3f58.exe 31 PID 1760 wrote to memory of 2636 1760 37f7dc1e5403ed4babd766ca88445f0c0fd555af19a5b669123660c262cc3f58.exe 31 PID 1760 wrote to memory of 2636 1760 37f7dc1e5403ed4babd766ca88445f0c0fd555af19a5b669123660c262cc3f58.exe 31 PID 1760 wrote to memory of 2636 1760 37f7dc1e5403ed4babd766ca88445f0c0fd555af19a5b669123660c262cc3f58.exe 31 PID 1760 wrote to memory of 2636 1760 37f7dc1e5403ed4babd766ca88445f0c0fd555af19a5b669123660c262cc3f58.exe 31 PID 1760 wrote to memory of 2636 1760 37f7dc1e5403ed4babd766ca88445f0c0fd555af19a5b669123660c262cc3f58.exe 31 PID 1760 wrote to memory of 2636 1760 37f7dc1e5403ed4babd766ca88445f0c0fd555af19a5b669123660c262cc3f58.exe 31 PID 1760 wrote to memory of 2580 1760 37f7dc1e5403ed4babd766ca88445f0c0fd555af19a5b669123660c262cc3f58.exe 32 PID 1760 wrote to memory of 2580 1760 37f7dc1e5403ed4babd766ca88445f0c0fd555af19a5b669123660c262cc3f58.exe 32 PID 1760 wrote to memory of 2580 1760 37f7dc1e5403ed4babd766ca88445f0c0fd555af19a5b669123660c262cc3f58.exe 32 PID 2636 wrote to memory of 2708 2636 AddInProcess32.exe 34 PID 2636 wrote to memory of 2708 2636 AddInProcess32.exe 34 PID 2636 wrote to memory of 2708 2636 AddInProcess32.exe 34 PID 2636 wrote to memory of 2708 2636 AddInProcess32.exe 34 PID 2636 wrote to memory of 2760 2636 AddInProcess32.exe 36 PID 2636 wrote to memory of 2760 2636 AddInProcess32.exe 36 PID 2636 wrote to memory of 2760 2636 AddInProcess32.exe 36 PID 2636 wrote to memory of 2760 2636 AddInProcess32.exe 36 PID 2708 wrote to memory of 2876 2708 cmd.exe 38 PID 2708 wrote to memory of 2876 2708 cmd.exe 38 PID 2708 wrote to memory of 2876 2708 cmd.exe 38 PID 2708 wrote to memory of 2876 2708 cmd.exe 38 PID 2760 wrote to memory of 2908 2760 cmd.exe 39 PID 2760 wrote to memory of 2908 2760 cmd.exe 39 PID 2760 wrote to memory of 2908 2760 cmd.exe 39 PID 2760 wrote to memory of 2908 2760 cmd.exe 39 PID 2760 wrote to memory of 1876 2760 cmd.exe 40 PID 2760 wrote to memory of 1876 2760 cmd.exe 40 PID 2760 wrote to memory of 1876 2760 cmd.exe 40 PID 2760 wrote to memory of 1876 2760 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\37f7dc1e5403ed4babd766ca88445f0c0fd555af19a5b669123660c262cc3f58.exe"C:\Users\Admin\AppData\Local\Temp\37f7dc1e5403ed4babd766ca88445f0c0fd555af19a5b669123660c262cc3f58.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Local\Temp\svchost.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Local\Temp\svchost.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2876
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp4A88.tmp.bat""3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2908
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1876
-
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1760 -s 6242⤵PID:2580
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
154B
MD549e21054dc229073d63251dfb2f00904
SHA1f7cf081598a9e375b6a072180176a6aebeaf1682
SHA2563b60a069c58bb2b91ddc3879137bfc3f5c8edddd2ab8fd04ca2f77b2cb12e2b3
SHA512750841800c5341c9aaffe29e874e9ef98514e05b2577b6a2401351596370ebb0917c31da7b07ffc92c38b3ce89b397d0d49c6cdee19de4ff1b5ae6c2d3831926
-
Filesize
41KB
MD56a673bfc3b67ae9782cb31af2f234c68
SHA17544e89566d91e84e3cd437b9a073e5f6b56566e
SHA256978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e
SHA51272c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39