Analysis
-
max time kernel
117s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-10-2024 14:46
Static task
static1
Behavioral task
behavioral1
Sample
46ab2d0bce6511cf67cf931113da14de84304a4e9a814dbb8a88d0034e008ce7N.exe
Resource
win7-20240903-en
General
-
Target
46ab2d0bce6511cf67cf931113da14de84304a4e9a814dbb8a88d0034e008ce7N.exe
-
Size
1.4MB
-
MD5
8a34c7928d32b3ad2fb0836dec8f5350
-
SHA1
5a1042858c92d1b3a98b26668474ad0d43798f95
-
SHA256
46ab2d0bce6511cf67cf931113da14de84304a4e9a814dbb8a88d0034e008ce7
-
SHA512
7d3f47e65fee77a2e5359b6edf401a3935ab48fb9c6721e7c2cc88db2e5e70aba3db97b5bfcc5c1ef369ac79d70cd0b170af4bf8af8b08017490c34fbf3e9ecf
-
SSDEEP
24576:muDXTIGaPhEYzUzA0ukoIQto15dl9kYc5FDL6qwB0nGhPeXocXbotpNrUMAVfO8a:JDjlabwz9upIQtk5b9ZcWqwB0n2Wo+KX
Malware Config
Extracted
asyncrat
Default
127.0.0.1:4444
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\RarSFX0\infected.exe family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
infected.exepid process 1948 infected.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
infected.exedescription pid process Token: SeDebugPrivilege 1948 infected.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
46ab2d0bce6511cf67cf931113da14de84304a4e9a814dbb8a88d0034e008ce7N.exedescription pid process target process PID 2516 wrote to memory of 1948 2516 46ab2d0bce6511cf67cf931113da14de84304a4e9a814dbb8a88d0034e008ce7N.exe infected.exe PID 2516 wrote to memory of 1948 2516 46ab2d0bce6511cf67cf931113da14de84304a4e9a814dbb8a88d0034e008ce7N.exe infected.exe PID 2516 wrote to memory of 1948 2516 46ab2d0bce6511cf67cf931113da14de84304a4e9a814dbb8a88d0034e008ce7N.exe infected.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\46ab2d0bce6511cf67cf931113da14de84304a4e9a814dbb8a88d0034e008ce7N.exe"C:\Users\Admin\AppData\Local\Temp\46ab2d0bce6511cf67cf931113da14de84304a4e9a814dbb8a88d0034e008ce7N.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\infected.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\infected.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1948
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63KB
MD505c205f37fc4f74a18b1dfc2326d72d6
SHA1fe97f65f70d8010f95df451982ff3d5224d50e5f
SHA2561c5a59c37feeb40cc119740981bb6e083e3f58595f46a0e1f9c7b05cbdd35bf4
SHA512c64ad3412b4cf50fec26277ffc5ce0ab6f6cfab77c8eafd72cc66fdcb0cb3f3b3e1c0a30ec6518e6cb1241953dda8e60be16390588b9e2d0bedea0433136d8cc