Analysis
-
max time kernel
300s -
max time network
306s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
29-08-2024 22:41
Static task
static1
Behavioral task
behavioral1
Sample
ad2315d49459ab240df61af4f6e336f310c470ec33f8bec1cb8d4fb16b48ae9d.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
ad2315d49459ab240df61af4f6e336f310c470ec33f8bec1cb8d4fb16b48ae9d.exe
Resource
win10-20240404-en
General
-
Target
ad2315d49459ab240df61af4f6e336f310c470ec33f8bec1cb8d4fb16b48ae9d.exe
-
Size
426KB
-
MD5
eafad63994d7226e68bb54d7a9396e91
-
SHA1
acc49ad9a05403be2079f48954a397251a5b124b
-
SHA256
ad2315d49459ab240df61af4f6e336f310c470ec33f8bec1cb8d4fb16b48ae9d
-
SHA512
6d8181c1229a47333114c9b0e1ee2f333301bc3e774b9d7ecee8d5ae87751bd605508f9fd4ce77a20673996bcb9dc2ccc70f62e837fe0089bdc0478a4d301f4b
-
SSDEEP
3072:bAa0zeTpio4F+B1MFnMUE2XAVLis8sIQaaBbnkuKMdcKQsd7WyxM1J0C1HzKyL:lTpq+w1MzaAVJ51LKMjpWy2J0oKyL
Malware Config
Extracted
asyncrat
AWS | 3Losh
USA ONLY
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
127.0.0.1:5454
127.0.0.1:7898
127.0.0.1:8987
verygoodpc.line.pm:6606
verygoodpc.line.pm:7707
verygoodpc.line.pm:8808
verygoodpc.line.pm:5454
verygoodpc.line.pm:7898
verygoodpc.line.pm:8987
verygoodpcs.theworkpc.com:6606
verygoodpcs.theworkpc.com:7707
verygoodpcs.theworkpc.com:8808
verygoodpcs.theworkpc.com:5454
verygoodpcs.theworkpc.com:7898
verygoodpcs.theworkpc.com:8987
mc-neo-host
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,C:\\Users\\Admin\\AppData\\Roaming\\roaming\\myservices.exe," reg.exe -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4532 powershell.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\{A5D223C1-63BB-4646-BF5D-61DAE074C23F}.lnk explorer.exe -
Executes dropped EXE 4 IoCs
pid Process 4536 myservices.exe 1280 regsvc.exe 5112 regsvc.exe 3660 nebbvr.EXE -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4536 set thread context of 2148 4536 myservices.exe 78 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nebbvr.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ad2315d49459ab240df61af4f6e336f310c470ec33f8bec1cb8d4fb16b48ae9d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language myservices.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe -
Suspicious behavior: EnumeratesProcesses 38 IoCs
pid Process 2100 ad2315d49459ab240df61af4f6e336f310c470ec33f8bec1cb8d4fb16b48ae9d.exe 2100 ad2315d49459ab240df61af4f6e336f310c470ec33f8bec1cb8d4fb16b48ae9d.exe 2100 ad2315d49459ab240df61af4f6e336f310c470ec33f8bec1cb8d4fb16b48ae9d.exe 2100 ad2315d49459ab240df61af4f6e336f310c470ec33f8bec1cb8d4fb16b48ae9d.exe 2100 ad2315d49459ab240df61af4f6e336f310c470ec33f8bec1cb8d4fb16b48ae9d.exe 2100 ad2315d49459ab240df61af4f6e336f310c470ec33f8bec1cb8d4fb16b48ae9d.exe 2100 ad2315d49459ab240df61af4f6e336f310c470ec33f8bec1cb8d4fb16b48ae9d.exe 2100 ad2315d49459ab240df61af4f6e336f310c470ec33f8bec1cb8d4fb16b48ae9d.exe 2100 ad2315d49459ab240df61af4f6e336f310c470ec33f8bec1cb8d4fb16b48ae9d.exe 2100 ad2315d49459ab240df61af4f6e336f310c470ec33f8bec1cb8d4fb16b48ae9d.exe 2100 ad2315d49459ab240df61af4f6e336f310c470ec33f8bec1cb8d4fb16b48ae9d.exe 2100 ad2315d49459ab240df61af4f6e336f310c470ec33f8bec1cb8d4fb16b48ae9d.exe 2100 ad2315d49459ab240df61af4f6e336f310c470ec33f8bec1cb8d4fb16b48ae9d.exe 2100 ad2315d49459ab240df61af4f6e336f310c470ec33f8bec1cb8d4fb16b48ae9d.exe 2100 ad2315d49459ab240df61af4f6e336f310c470ec33f8bec1cb8d4fb16b48ae9d.exe 2100 ad2315d49459ab240df61af4f6e336f310c470ec33f8bec1cb8d4fb16b48ae9d.exe 2100 ad2315d49459ab240df61af4f6e336f310c470ec33f8bec1cb8d4fb16b48ae9d.exe 4536 myservices.exe 4536 myservices.exe 4536 myservices.exe 4536 myservices.exe 4536 myservices.exe 4536 myservices.exe 4536 myservices.exe 4536 myservices.exe 1280 regsvc.exe 5112 regsvc.exe 5112 regsvc.exe 5112 regsvc.exe 2148 InstallUtil.exe 4536 myservices.exe 4536 myservices.exe 4536 myservices.exe 4536 myservices.exe 4532 powershell.exe 4532 powershell.exe 4532 powershell.exe 2148 InstallUtil.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 3660 nebbvr.EXE 3660 nebbvr.EXE 3660 nebbvr.EXE -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 2100 ad2315d49459ab240df61af4f6e336f310c470ec33f8bec1cb8d4fb16b48ae9d.exe Token: SeDebugPrivilege 4536 myservices.exe Token: SeDebugPrivilege 1280 regsvc.exe Token: SeDebugPrivilege 5112 regsvc.exe Token: SeDebugPrivilege 2148 InstallUtil.exe Token: SeDebugPrivilege 4532 powershell.exe Token: SeIncreaseQuotaPrivilege 4532 powershell.exe Token: SeSecurityPrivilege 4532 powershell.exe Token: SeTakeOwnershipPrivilege 4532 powershell.exe Token: SeLoadDriverPrivilege 4532 powershell.exe Token: SeSystemProfilePrivilege 4532 powershell.exe Token: SeSystemtimePrivilege 4532 powershell.exe Token: SeProfSingleProcessPrivilege 4532 powershell.exe Token: SeIncBasePriorityPrivilege 4532 powershell.exe Token: SeCreatePagefilePrivilege 4532 powershell.exe Token: SeBackupPrivilege 4532 powershell.exe Token: SeRestorePrivilege 4532 powershell.exe Token: SeShutdownPrivilege 4532 powershell.exe Token: SeDebugPrivilege 4532 powershell.exe Token: SeSystemEnvironmentPrivilege 4532 powershell.exe Token: SeRemoteShutdownPrivilege 4532 powershell.exe Token: SeUndockPrivilege 4532 powershell.exe Token: SeManageVolumePrivilege 4532 powershell.exe Token: 33 4532 powershell.exe Token: 34 4532 powershell.exe Token: 35 4532 powershell.exe Token: 36 4532 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2148 InstallUtil.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 2100 wrote to memory of 1532 2100 ad2315d49459ab240df61af4f6e336f310c470ec33f8bec1cb8d4fb16b48ae9d.exe 73 PID 2100 wrote to memory of 1532 2100 ad2315d49459ab240df61af4f6e336f310c470ec33f8bec1cb8d4fb16b48ae9d.exe 73 PID 2100 wrote to memory of 1532 2100 ad2315d49459ab240df61af4f6e336f310c470ec33f8bec1cb8d4fb16b48ae9d.exe 73 PID 1532 wrote to memory of 2228 1532 cmd.exe 75 PID 1532 wrote to memory of 2228 1532 cmd.exe 75 PID 1532 wrote to memory of 2228 1532 cmd.exe 75 PID 2100 wrote to memory of 4536 2100 ad2315d49459ab240df61af4f6e336f310c470ec33f8bec1cb8d4fb16b48ae9d.exe 76 PID 2100 wrote to memory of 4536 2100 ad2315d49459ab240df61af4f6e336f310c470ec33f8bec1cb8d4fb16b48ae9d.exe 76 PID 2100 wrote to memory of 4536 2100 ad2315d49459ab240df61af4f6e336f310c470ec33f8bec1cb8d4fb16b48ae9d.exe 76 PID 4536 wrote to memory of 4544 4536 myservices.exe 77 PID 4536 wrote to memory of 4544 4536 myservices.exe 77 PID 4536 wrote to memory of 4544 4536 myservices.exe 77 PID 4536 wrote to memory of 4544 4536 myservices.exe 77 PID 4536 wrote to memory of 4544 4536 myservices.exe 77 PID 4536 wrote to memory of 4544 4536 myservices.exe 77 PID 4536 wrote to memory of 4544 4536 myservices.exe 77 PID 4536 wrote to memory of 4544 4536 myservices.exe 77 PID 4536 wrote to memory of 2148 4536 myservices.exe 78 PID 4536 wrote to memory of 2148 4536 myservices.exe 78 PID 4536 wrote to memory of 2148 4536 myservices.exe 78 PID 4536 wrote to memory of 2148 4536 myservices.exe 78 PID 4536 wrote to memory of 2148 4536 myservices.exe 78 PID 4536 wrote to memory of 2148 4536 myservices.exe 78 PID 4536 wrote to memory of 2148 4536 myservices.exe 78 PID 4536 wrote to memory of 2148 4536 myservices.exe 78 PID 4536 wrote to memory of 1280 4536 myservices.exe 79 PID 4536 wrote to memory of 1280 4536 myservices.exe 79 PID 4536 wrote to memory of 1280 4536 myservices.exe 79 PID 1280 wrote to memory of 5112 1280 regsvc.exe 80 PID 1280 wrote to memory of 5112 1280 regsvc.exe 80 PID 1280 wrote to memory of 5112 1280 regsvc.exe 80 PID 2148 wrote to memory of 3660 2148 InstallUtil.exe 81 PID 2148 wrote to memory of 3660 2148 InstallUtil.exe 81 PID 2148 wrote to memory of 3660 2148 InstallUtil.exe 81 PID 3660 wrote to memory of 1824 3660 nebbvr.EXE 82 PID 3660 wrote to memory of 1824 3660 nebbvr.EXE 82 PID 3660 wrote to memory of 3452 3660 nebbvr.EXE 84 PID 3660 wrote to memory of 3452 3660 nebbvr.EXE 84 PID 1824 wrote to memory of 4532 1824 cmd.exe 85 PID 1824 wrote to memory of 4532 1824 cmd.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ad2315d49459ab240df61af4f6e336f310c470ec33f8bec1cb8d4fb16b48ae9d.exe"C:\Users\Admin\AppData\Local\Temp\ad2315d49459ab240df61af4f6e336f310c470ec33f8bec1cb8d4fb16b48ae9d.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Roaming\roaming\myservices.exe,"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Roaming\roaming\myservices.exe,"3⤵
- Modifies WinLogon for persistence
- System Location Discovery: System Language Discovery
PID:2228
-
-
-
C:\Users\Admin\AppData\Roaming\roaming\myservices.exe"C:\Users\Admin\AppData\Roaming\roaming\myservices.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"3⤵PID:4544
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Users\Admin\AppData\Local\Temp\nebbvr.EXE"C:\Users\Admin\AppData\Local\Temp\nebbvr.EXE"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3660 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'5⤵
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4532
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"5⤵
- Drops startup file
PID:3452
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\regsvc.exe"C:\Users\Admin\AppData\Local\Temp\regsvc.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Users\Admin\AppData\Local\Temp\regsvc.exe"C:\Users\Admin\AppData\Local\Temp\regsvc.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5112
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e555c48cb712a9597ecb55a60135d1f8
SHA12081c72d30c34ec3f61f9944545ecdaae11521f7
SHA256815c80df060afa8acf7640ca011735ef77c66666d03901e04a8767827d5da4e9
SHA51232129b5be15217e5400f1e7536270a703d62db60ebb06396b9d74703e6a0dcd2e78f7f42b2019093be1508a9310912f305b88de274a295c9135a4086cd8c8427
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
543KB
MD5798523aa5971918115bd91d8810bf3d8
SHA17b80fee1e2a8a7a4de0238a9599f5f3f3b572fe2
SHA256b99af57e6bf9ded4fabc5a7e82f703561bdf32d6eb49ddb9d25d3a664ab61376
SHA5128941d811e80119314118a3669b579e5a8e3b082825775d7144af8f726962f8a0ec890ea99031fa22b1ddfde096f588d8da9f8f83be7d03cc82c5c357e1bd2387
-
Filesize
76KB
MD50e362e7005823d0bec3719b902ed6d62
SHA1590d860b909804349e0cdc2f1662b37bd62f7463
SHA2562d0dc6216f613ac7551a7e70a798c22aee8eb9819428b1357e2b8c73bef905ad
SHA512518991b68496b3f8545e418cf9b345e0791e09cc20d177b8aa47e0aba447aa55383c64f5bdaca39f2b061a5d08c16f2ad484af8a9f238ca23ab081618fba3ad3
-
Filesize
67B
MD549e5ecdcb4746cd255b423f6c23bdaf2
SHA1be29152f8e3e0d2ec5ad713a13394679359a76bf
SHA256d89c03318a20a1ad06155ed31927c3d8d400ae3465afdbb74dbc17d7f3a8bf65
SHA51284307867800de095a174fa88719ac5ba9123de2e703708800e32a3449d6b538bda0ed5ca8ca2ba4caa060e81d34ceb6d4dd9dcd681c2bf6901e0286528c4ad38
-
Filesize
67B
MD59faed7aa4a784ee53f4a3bc6e35165d2
SHA1ddcaf0e18c88e9b2ddac51f0da8bc360c389f38c
SHA256f3f73cb47af4582eba05d9ebce7796c732577a0d32059646fea291e13dd09770
SHA512ad126918df94b995c8ae39e9e0a752651f1bbd7e881ffd0ecba60454e2adc96332f2704327f582f6ac54bfa77b84473fe5a5afe7eeebb638a1d5366323bf1305
-
Filesize
67B
MD5673cb4dda19ef63539aacf151bc8616e
SHA1095e074b65be0f58cc8cb46fac093cd1a7f8d2df
SHA256a58520373e71206a2f03aa97699675193d90dc3c518179967c3ff59170f1f3fa
SHA512d17734b014efc98f06f626bbf9dd42ca8e926eafd44dc9284b375e8bc7412002ef87cc4a92092d68bf8a42174c5dcd5c1f6c960be94ec64a7a746ad0a614568a
-
Filesize
426KB
MD5eafad63994d7226e68bb54d7a9396e91
SHA1acc49ad9a05403be2079f48954a397251a5b124b
SHA256ad2315d49459ab240df61af4f6e336f310c470ec33f8bec1cb8d4fb16b48ae9d
SHA5126d8181c1229a47333114c9b0e1ee2f333301bc3e774b9d7ecee8d5ae87751bd605508f9fd4ce77a20673996bcb9dc2ccc70f62e837fe0089bdc0478a4d301f4b