Analysis
-
max time kernel
120s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-10-2024 18:50
Behavioral task
behavioral1
Sample
Main.exe
Resource
win7-20240903-en
General
-
Target
Main.exe
-
Size
58KB
-
MD5
2ee7452d65eff7d6baf5f4798295c649
-
SHA1
cd303cf57ec43b721089b32f633a2c0525f510af
-
SHA256
0429ded8b46f1ce83217e9a7c4068b36c093d432158f8234fdb8bacdad87511b
-
SHA512
18358173371e1a655138f9a1aa2ceb6ab047043ad6f5ff4ca82b138dbf3fa0c4d3892a5dfe09c224ab50f7ee3be807f038aea20d5891fcf34efed852cfd7d684
-
SSDEEP
1536:rEK62SSTTFBfmEJSbldUkgqjry/XAFzf+:gKt5BXSbl0Wr2XAJm
Malware Config
Extracted
asyncrat
SuperBoo Rat v1.1
Default
week-dictionary.gl.at.ply.gg:12466
SuperBoo_mtex_920393
-
delay
3
-
install
true
-
install_file
PowerShell.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\PowerShell.exe family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
PowerShell.exepid process 2540 PowerShell.exe -
Loads dropped DLL 6 IoCs
Processes:
cmd.exeWerFault.exepid process 2700 cmd.exe 2612 WerFault.exe 2612 WerFault.exe 2612 WerFault.exe 2612 WerFault.exe 2612 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2612 2540 WerFault.exe PowerShell.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
timeout.exePowerShell.exeMain.execmd.execmd.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PowerShell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Main.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2408 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
Main.exePowerShell.exepid process 3028 Main.exe 3028 Main.exe 3028 Main.exe 3028 Main.exe 3028 Main.exe 3028 Main.exe 3028 Main.exe 3028 Main.exe 3028 Main.exe 2540 PowerShell.exe 2540 PowerShell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Main.exePowerShell.exedescription pid process Token: SeDebugPrivilege 3028 Main.exe Token: SeDebugPrivilege 2540 PowerShell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
Main.execmd.execmd.exePowerShell.exedescription pid process target process PID 3028 wrote to memory of 2688 3028 Main.exe cmd.exe PID 3028 wrote to memory of 2688 3028 Main.exe cmd.exe PID 3028 wrote to memory of 2688 3028 Main.exe cmd.exe PID 3028 wrote to memory of 2688 3028 Main.exe cmd.exe PID 3028 wrote to memory of 2700 3028 Main.exe cmd.exe PID 3028 wrote to memory of 2700 3028 Main.exe cmd.exe PID 3028 wrote to memory of 2700 3028 Main.exe cmd.exe PID 3028 wrote to memory of 2700 3028 Main.exe cmd.exe PID 2688 wrote to memory of 2560 2688 cmd.exe schtasks.exe PID 2688 wrote to memory of 2560 2688 cmd.exe schtasks.exe PID 2688 wrote to memory of 2560 2688 cmd.exe schtasks.exe PID 2688 wrote to memory of 2560 2688 cmd.exe schtasks.exe PID 2700 wrote to memory of 2408 2700 cmd.exe timeout.exe PID 2700 wrote to memory of 2408 2700 cmd.exe timeout.exe PID 2700 wrote to memory of 2408 2700 cmd.exe timeout.exe PID 2700 wrote to memory of 2408 2700 cmd.exe timeout.exe PID 2700 wrote to memory of 2540 2700 cmd.exe PowerShell.exe PID 2700 wrote to memory of 2540 2700 cmd.exe PowerShell.exe PID 2700 wrote to memory of 2540 2700 cmd.exe PowerShell.exe PID 2700 wrote to memory of 2540 2700 cmd.exe PowerShell.exe PID 2540 wrote to memory of 2612 2540 PowerShell.exe WerFault.exe PID 2540 wrote to memory of 2612 2540 PowerShell.exe WerFault.exe PID 2540 wrote to memory of 2612 2540 PowerShell.exe WerFault.exe PID 2540 wrote to memory of 2612 2540 PowerShell.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Main.exe"C:\Users\Admin\AppData\Local\Temp\Main.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "PowerShell" /tr '"C:\Users\Admin\AppData\Roaming\PowerShell.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "PowerShell" /tr '"C:\Users\Admin\AppData\Roaming\PowerShell.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2560 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp1C18.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2408 -
C:\Users\Admin\AppData\Roaming\PowerShell.exe"C:\Users\Admin\AppData\Roaming\PowerShell.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2540 -s 5404⤵
- Loads dropped DLL
- Program crash
PID:2612
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
154B
MD51a4350d6a3d03eae793dd600e5f3369c
SHA10a87481af1348c95283b19cf407fd30bca750f65
SHA2568e0834623da998b1baaa160e02963ec79a7f326f9c9bd48b7015b103d6f149d6
SHA51248a09f1978f4746de5d8bc7a06f5a81b9d9e344efdd4177b7377e54f613da1224ac5416bc2f1e218fe4ba3d8046d8952ab5d54ea528bfe338a6ede704c235582
-
Filesize
58KB
MD52ee7452d65eff7d6baf5f4798295c649
SHA1cd303cf57ec43b721089b32f633a2c0525f510af
SHA2560429ded8b46f1ce83217e9a7c4068b36c093d432158f8234fdb8bacdad87511b
SHA51218358173371e1a655138f9a1aa2ceb6ab047043ad6f5ff4ca82b138dbf3fa0c4d3892a5dfe09c224ab50f7ee3be807f038aea20d5891fcf34efed852cfd7d684