Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-10-2024 01:01
Behavioral task
behavioral1
Sample
01c295a6690c48ff3196ff3ef0fef7383bdba9beaa6dadf8426e689263be5e20.exe
Resource
win7-20240903-en
General
-
Target
01c295a6690c48ff3196ff3ef0fef7383bdba9beaa6dadf8426e689263be5e20.exe
-
Size
63KB
-
MD5
da4b81bd7225f06fa1ff1a6c0f50c69f
-
SHA1
e630b7442a8f9cf9945216dcab8e750ebd01e307
-
SHA256
01c295a6690c48ff3196ff3ef0fef7383bdba9beaa6dadf8426e689263be5e20
-
SHA512
57017466deb54d0a7a582a5352cbc90600b08cc4b0bd7c0ebf017d30f008507ef9d5257920bc76ffb0e271b9dc358eed7dadefbb2d305d4f6da53bf51a65d3f0
-
SSDEEP
1536:tQGcst5j5BnihYUbfh9VTRlKQuZCdpqKmY7:Cg39BnaYUbfJttGz
Malware Config
Extracted
asyncrat
Beyond
-
c2_url_file
https://rentry.co/Spread4Filly/raw
-
delay
2
-
install
true
-
install_file
$77svchost.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\$77svchost.exe family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
$77svchost.exepid process 2768 $77svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2732 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
01c295a6690c48ff3196ff3ef0fef7383bdba9beaa6dadf8426e689263be5e20.exepid process 580 01c295a6690c48ff3196ff3ef0fef7383bdba9beaa6dadf8426e689263be5e20.exe 580 01c295a6690c48ff3196ff3ef0fef7383bdba9beaa6dadf8426e689263be5e20.exe 580 01c295a6690c48ff3196ff3ef0fef7383bdba9beaa6dadf8426e689263be5e20.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
01c295a6690c48ff3196ff3ef0fef7383bdba9beaa6dadf8426e689263be5e20.exe$77svchost.exedescription pid process Token: SeDebugPrivilege 580 01c295a6690c48ff3196ff3ef0fef7383bdba9beaa6dadf8426e689263be5e20.exe Token: SeDebugPrivilege 2768 $77svchost.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
01c295a6690c48ff3196ff3ef0fef7383bdba9beaa6dadf8426e689263be5e20.execmd.execmd.exedescription pid process target process PID 580 wrote to memory of 2464 580 01c295a6690c48ff3196ff3ef0fef7383bdba9beaa6dadf8426e689263be5e20.exe cmd.exe PID 580 wrote to memory of 2464 580 01c295a6690c48ff3196ff3ef0fef7383bdba9beaa6dadf8426e689263be5e20.exe cmd.exe PID 580 wrote to memory of 2464 580 01c295a6690c48ff3196ff3ef0fef7383bdba9beaa6dadf8426e689263be5e20.exe cmd.exe PID 580 wrote to memory of 2872 580 01c295a6690c48ff3196ff3ef0fef7383bdba9beaa6dadf8426e689263be5e20.exe cmd.exe PID 580 wrote to memory of 2872 580 01c295a6690c48ff3196ff3ef0fef7383bdba9beaa6dadf8426e689263be5e20.exe cmd.exe PID 580 wrote to memory of 2872 580 01c295a6690c48ff3196ff3ef0fef7383bdba9beaa6dadf8426e689263be5e20.exe cmd.exe PID 2464 wrote to memory of 2764 2464 cmd.exe schtasks.exe PID 2464 wrote to memory of 2764 2464 cmd.exe schtasks.exe PID 2464 wrote to memory of 2764 2464 cmd.exe schtasks.exe PID 2872 wrote to memory of 2732 2872 cmd.exe timeout.exe PID 2872 wrote to memory of 2732 2872 cmd.exe timeout.exe PID 2872 wrote to memory of 2732 2872 cmd.exe timeout.exe PID 2872 wrote to memory of 2768 2872 cmd.exe $77svchost.exe PID 2872 wrote to memory of 2768 2872 cmd.exe $77svchost.exe PID 2872 wrote to memory of 2768 2872 cmd.exe $77svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\01c295a6690c48ff3196ff3ef0fef7383bdba9beaa6dadf8426e689263be5e20.exe"C:\Users\Admin\AppData\Local\Temp\01c295a6690c48ff3196ff3ef0fef7383bdba9beaa6dadf8426e689263be5e20.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:580 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "$77svchost" /tr '"C:\Users\Admin\AppData\Roaming\$77svchost.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "$77svchost" /tr '"C:\Users\Admin\AppData\Roaming\$77svchost.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2764 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpDC4B.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2732 -
C:\Users\Admin\AppData\Roaming\$77svchost.exe"C:\Users\Admin\AppData\Roaming\$77svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2768
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
154B
MD50a0fe14e639ca456ce5433cd7eea9ffc
SHA17b201cd92b8f5b145ba5205441ac3cfca90a8d2e
SHA25696f5cf2a8f90b1e4bbb0ee5fe5184d601a31904b7e8ef22564c42be9d7b08e32
SHA5124da9d7909a75b69a7a5011ce4a11deadc7130dda51266180ddd62255cc89937c9640d1a9660aeb63275306ac3054fdb3675bd7c531a9d8ebaf98725424bd8866
-
Filesize
63KB
MD5da4b81bd7225f06fa1ff1a6c0f50c69f
SHA1e630b7442a8f9cf9945216dcab8e750ebd01e307
SHA25601c295a6690c48ff3196ff3ef0fef7383bdba9beaa6dadf8426e689263be5e20
SHA51257017466deb54d0a7a582a5352cbc90600b08cc4b0bd7c0ebf017d30f008507ef9d5257920bc76ffb0e271b9dc358eed7dadefbb2d305d4f6da53bf51a65d3f0