Analysis
-
max time kernel
118s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
20-08-2024 13:31
Static task
static1
Behavioral task
behavioral1
Sample
244f3a2fad1afa232909355901f33cca18ea95444c5d142c7aa308170db5294f.exe
Resource
win7-20240708-en
General
-
Target
244f3a2fad1afa232909355901f33cca18ea95444c5d142c7aa308170db5294f.exe
-
Size
608KB
-
MD5
690c1b65a6267d6d0b201ba46089aabc
-
SHA1
9eb6859bae82bcf8b9df7cf4fc061cd9155fdc39
-
SHA256
244f3a2fad1afa232909355901f33cca18ea95444c5d142c7aa308170db5294f
-
SHA512
cc540851386a3b98227822b2c952a57caf15db4563f9c246b8be5bca0989aaff70e64191d010738db86598d76dd8ad4e59a50965224db9f623edb64f2f8b3e2a
-
SSDEEP
12288:foQyRAt8qF72zz4a5wbpkTPVNI8mQdd1lzRB6nC8OziDjmRkR:qm8qF7Gzp5waTPVNuIdnYC8OyCM
Malware Config
Extracted
asyncrat
0.5.8
2 MONEY
twart.myfirewall.org:14143
udn3BZ1Fqt3jtiZx
-
delay
30
-
install
true
-
install_file
svchost.exe
-
install_folder
%Temp%
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Executes dropped EXE 8 IoCs
pid Process 1472 svchost.exe 2876 svchost.exe 2172 vpkdqq.exe 2112 vpkdqq.exe 2412 vpkdqq.exe 2236 vpkdqq.exe 2184 vpkdqq.exe 2376 vpkdqq.exe -
Loads dropped DLL 10 IoCs
pid Process 772 cmd.exe 772 cmd.exe 1472 svchost.exe 1736 powershell.exe 1736 powershell.exe 2172 vpkdqq.exe 2172 vpkdqq.exe 2172 vpkdqq.exe 2172 vpkdqq.exe 2172 vpkdqq.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
pid Process 1736 powershell.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1484 set thread context of 2276 1484 244f3a2fad1afa232909355901f33cca18ea95444c5d142c7aa308170db5294f.exe 30 PID 1472 set thread context of 2876 1472 svchost.exe 40 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vpkdqq.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 244f3a2fad1afa232909355901f33cca18ea95444c5d142c7aa308170db5294f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 244f3a2fad1afa232909355901f33cca18ea95444c5d142c7aa308170db5294f.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2664 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2912 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 2276 244f3a2fad1afa232909355901f33cca18ea95444c5d142c7aa308170db5294f.exe 2276 244f3a2fad1afa232909355901f33cca18ea95444c5d142c7aa308170db5294f.exe 2276 244f3a2fad1afa232909355901f33cca18ea95444c5d142c7aa308170db5294f.exe 1736 powershell.exe 1736 powershell.exe 1736 powershell.exe 2876 svchost.exe 2172 vpkdqq.exe 2172 vpkdqq.exe 2172 vpkdqq.exe 2172 vpkdqq.exe 2172 vpkdqq.exe 2172 vpkdqq.exe 2172 vpkdqq.exe 2172 vpkdqq.exe 2172 vpkdqq.exe 2172 vpkdqq.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2276 244f3a2fad1afa232909355901f33cca18ea95444c5d142c7aa308170db5294f.exe Token: SeDebugPrivilege 2876 svchost.exe Token: SeDebugPrivilege 1736 powershell.exe Token: SeDebugPrivilege 2172 vpkdqq.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1484 wrote to memory of 2276 1484 244f3a2fad1afa232909355901f33cca18ea95444c5d142c7aa308170db5294f.exe 30 PID 1484 wrote to memory of 2276 1484 244f3a2fad1afa232909355901f33cca18ea95444c5d142c7aa308170db5294f.exe 30 PID 1484 wrote to memory of 2276 1484 244f3a2fad1afa232909355901f33cca18ea95444c5d142c7aa308170db5294f.exe 30 PID 1484 wrote to memory of 2276 1484 244f3a2fad1afa232909355901f33cca18ea95444c5d142c7aa308170db5294f.exe 30 PID 1484 wrote to memory of 2276 1484 244f3a2fad1afa232909355901f33cca18ea95444c5d142c7aa308170db5294f.exe 30 PID 1484 wrote to memory of 2276 1484 244f3a2fad1afa232909355901f33cca18ea95444c5d142c7aa308170db5294f.exe 30 PID 1484 wrote to memory of 2276 1484 244f3a2fad1afa232909355901f33cca18ea95444c5d142c7aa308170db5294f.exe 30 PID 1484 wrote to memory of 2276 1484 244f3a2fad1afa232909355901f33cca18ea95444c5d142c7aa308170db5294f.exe 30 PID 1484 wrote to memory of 2276 1484 244f3a2fad1afa232909355901f33cca18ea95444c5d142c7aa308170db5294f.exe 30 PID 2276 wrote to memory of 2288 2276 244f3a2fad1afa232909355901f33cca18ea95444c5d142c7aa308170db5294f.exe 33 PID 2276 wrote to memory of 2288 2276 244f3a2fad1afa232909355901f33cca18ea95444c5d142c7aa308170db5294f.exe 33 PID 2276 wrote to memory of 2288 2276 244f3a2fad1afa232909355901f33cca18ea95444c5d142c7aa308170db5294f.exe 33 PID 2276 wrote to memory of 2288 2276 244f3a2fad1afa232909355901f33cca18ea95444c5d142c7aa308170db5294f.exe 33 PID 2276 wrote to memory of 772 2276 244f3a2fad1afa232909355901f33cca18ea95444c5d142c7aa308170db5294f.exe 35 PID 2276 wrote to memory of 772 2276 244f3a2fad1afa232909355901f33cca18ea95444c5d142c7aa308170db5294f.exe 35 PID 2276 wrote to memory of 772 2276 244f3a2fad1afa232909355901f33cca18ea95444c5d142c7aa308170db5294f.exe 35 PID 2276 wrote to memory of 772 2276 244f3a2fad1afa232909355901f33cca18ea95444c5d142c7aa308170db5294f.exe 35 PID 2288 wrote to memory of 2912 2288 cmd.exe 37 PID 2288 wrote to memory of 2912 2288 cmd.exe 37 PID 2288 wrote to memory of 2912 2288 cmd.exe 37 PID 2288 wrote to memory of 2912 2288 cmd.exe 37 PID 772 wrote to memory of 2664 772 cmd.exe 38 PID 772 wrote to memory of 2664 772 cmd.exe 38 PID 772 wrote to memory of 2664 772 cmd.exe 38 PID 772 wrote to memory of 2664 772 cmd.exe 38 PID 772 wrote to memory of 1472 772 cmd.exe 39 PID 772 wrote to memory of 1472 772 cmd.exe 39 PID 772 wrote to memory of 1472 772 cmd.exe 39 PID 772 wrote to memory of 1472 772 cmd.exe 39 PID 1472 wrote to memory of 2876 1472 svchost.exe 40 PID 1472 wrote to memory of 2876 1472 svchost.exe 40 PID 1472 wrote to memory of 2876 1472 svchost.exe 40 PID 1472 wrote to memory of 2876 1472 svchost.exe 40 PID 1472 wrote to memory of 2876 1472 svchost.exe 40 PID 1472 wrote to memory of 2876 1472 svchost.exe 40 PID 1472 wrote to memory of 2876 1472 svchost.exe 40 PID 1472 wrote to memory of 2876 1472 svchost.exe 40 PID 1472 wrote to memory of 2876 1472 svchost.exe 40 PID 2876 wrote to memory of 2452 2876 svchost.exe 41 PID 2876 wrote to memory of 2452 2876 svchost.exe 41 PID 2876 wrote to memory of 2452 2876 svchost.exe 41 PID 2876 wrote to memory of 2452 2876 svchost.exe 41 PID 2452 wrote to memory of 1736 2452 cmd.exe 43 PID 2452 wrote to memory of 1736 2452 cmd.exe 43 PID 2452 wrote to memory of 1736 2452 cmd.exe 43 PID 2452 wrote to memory of 1736 2452 cmd.exe 43 PID 1736 wrote to memory of 2172 1736 powershell.exe 44 PID 1736 wrote to memory of 2172 1736 powershell.exe 44 PID 1736 wrote to memory of 2172 1736 powershell.exe 44 PID 1736 wrote to memory of 2172 1736 powershell.exe 44 PID 2172 wrote to memory of 2112 2172 vpkdqq.exe 45 PID 2172 wrote to memory of 2112 2172 vpkdqq.exe 45 PID 2172 wrote to memory of 2112 2172 vpkdqq.exe 45 PID 2172 wrote to memory of 2112 2172 vpkdqq.exe 45 PID 2172 wrote to memory of 2412 2172 vpkdqq.exe 46 PID 2172 wrote to memory of 2412 2172 vpkdqq.exe 46 PID 2172 wrote to memory of 2412 2172 vpkdqq.exe 46 PID 2172 wrote to memory of 2412 2172 vpkdqq.exe 46 PID 2172 wrote to memory of 2236 2172 vpkdqq.exe 47 PID 2172 wrote to memory of 2236 2172 vpkdqq.exe 47 PID 2172 wrote to memory of 2236 2172 vpkdqq.exe 47 PID 2172 wrote to memory of 2236 2172 vpkdqq.exe 47 PID 2172 wrote to memory of 2184 2172 vpkdqq.exe 48 PID 2172 wrote to memory of 2184 2172 vpkdqq.exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\244f3a2fad1afa232909355901f33cca18ea95444c5d142c7aa308170db5294f.exe"C:\Users\Admin\AppData\Local\Temp\244f3a2fad1afa232909355901f33cca18ea95444c5d142c7aa308170db5294f.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Users\Admin\AppData\Local\Temp\244f3a2fad1afa232909355901f33cca18ea95444c5d142c7aa308170db5294f.exe"C:\Users\Admin\AppData\Local\Temp\244f3a2fad1afa232909355901f33cca18ea95444c5d142c7aa308170db5294f.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Local\Temp\svchost.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Local\Temp\svchost.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2912
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp48C3.tmp.bat""3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2664
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\vpkdqq.exe"' & exit6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\vpkdqq.exe"'7⤵
- Loads dropped DLL
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Users\Admin\AppData\Local\Temp\vpkdqq.exe"C:\Users\Admin\AppData\Local\Temp\vpkdqq.exe"8⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Users\Admin\AppData\Local\Temp\vpkdqq.exe"C:\Users\Admin\AppData\Local\Temp\vpkdqq.exe"9⤵
- Executes dropped EXE
PID:2112
-
-
C:\Users\Admin\AppData\Local\Temp\vpkdqq.exe"C:\Users\Admin\AppData\Local\Temp\vpkdqq.exe"9⤵
- Executes dropped EXE
PID:2412
-
-
C:\Users\Admin\AppData\Local\Temp\vpkdqq.exe"C:\Users\Admin\AppData\Local\Temp\vpkdqq.exe"9⤵
- Executes dropped EXE
PID:2236
-
-
C:\Users\Admin\AppData\Local\Temp\vpkdqq.exe"C:\Users\Admin\AppData\Local\Temp\vpkdqq.exe"9⤵
- Executes dropped EXE
PID:2184
-
-
C:\Users\Admin\AppData\Local\Temp\vpkdqq.exe"C:\Users\Admin\AppData\Local\Temp\vpkdqq.exe"9⤵
- Executes dropped EXE
PID:2376
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
154B
MD5724fb9a15bd9c4947ca32bd90f2d71dd
SHA126bfe5b6b0eaeaef8bb09ec16dd24f5660435a4f
SHA2563bdbeabd3f8ea2f6911977db24358b6e48f549b625fc65c18e6eb3215d28e321
SHA512672b8738bf182a13e2f67981e0d98e9bd232a5d7febcf811c04311626385086080209b88bdc308cab4a6a1f396b7fe6a01fd636b488bb0a737927d93d216f9c2
-
Filesize
787KB
MD565024845cc98cd27fe6fd1cde0b90e13
SHA1548a9f43848255a76b96d9617fce46216ce7cac2
SHA2563ea082cbf550dcc1c297441b6859a65c1a47587a9eec61121d6799984e679c2f
SHA512a41f91fdf28d3a46663a5ee29c2cff030876fbe458bb6f84c012fdc02641f5c21208beba17ff6e541ea48592ea53a7f4e62fe0f4de13442bf20c2ad1b4fa20a0
-
Filesize
608KB
MD5690c1b65a6267d6d0b201ba46089aabc
SHA19eb6859bae82bcf8b9df7cf4fc061cd9155fdc39
SHA256244f3a2fad1afa232909355901f33cca18ea95444c5d142c7aa308170db5294f
SHA512cc540851386a3b98227822b2c952a57caf15db4563f9c246b8be5bca0989aaff70e64191d010738db86598d76dd8ad4e59a50965224db9f623edb64f2f8b3e2a