Analysis
-
max time kernel
118s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
17-10-2024 20:21
Static task
static1
Behavioral task
behavioral1
Sample
aaa.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
aaa.exe
Resource
win10v2004-20241007-en
General
-
Target
aaa.exe
-
Size
149KB
-
MD5
3d2739b6db356076ff403d1894488e0a
-
SHA1
9a5b9a171c84022a295617f0abe0a28d4cbf1490
-
SHA256
530fb8b9a65df5bf633a5dc8d71bd88e60467a57f7579e8c8507c28bf20ac146
-
SHA512
e8fe7979f61ae37dc806b57525692a8fed62ee21bbe797a994f99718b5424d476af3a57c50f1dff7fecc111a9323c2601a5885ed08a9fbf8e0f6479f3b3d0242
-
SSDEEP
3072:V5KFwkerGanuj1Geh+zg0oF/k4wFdbPXVXQyvHTeaoFU:V5qwLGauj1/yg3adbPXVXQyvX
Malware Config
Extracted
asyncrat
0.5.8
Default
4bRCHiUOS9Sw
-
delay
3
-
install
false
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/sXFJs1iM
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
aaa.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Windows\CurrentVersion\Run\2024 = "C:\\ProgramData\\aaa.exe" aaa.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
aaa.exedescription pid process target process PID 2708 set thread context of 2100 2708 aaa.exe RegAsm.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
RegAsm.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegAsm.exedescription pid process Token: SeDebugPrivilege 2100 RegAsm.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
aaa.exedescription pid process target process PID 2708 wrote to memory of 2100 2708 aaa.exe RegAsm.exe PID 2708 wrote to memory of 2100 2708 aaa.exe RegAsm.exe PID 2708 wrote to memory of 2100 2708 aaa.exe RegAsm.exe PID 2708 wrote to memory of 2100 2708 aaa.exe RegAsm.exe PID 2708 wrote to memory of 2100 2708 aaa.exe RegAsm.exe PID 2708 wrote to memory of 2100 2708 aaa.exe RegAsm.exe PID 2708 wrote to memory of 2100 2708 aaa.exe RegAsm.exe PID 2708 wrote to memory of 2100 2708 aaa.exe RegAsm.exe PID 2708 wrote to memory of 2100 2708 aaa.exe RegAsm.exe PID 2708 wrote to memory of 2100 2708 aaa.exe RegAsm.exe PID 2708 wrote to memory of 2100 2708 aaa.exe RegAsm.exe PID 2708 wrote to memory of 2100 2708 aaa.exe RegAsm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\aaa.exe"C:\Users\Admin\AppData\Local\Temp\aaa.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2100
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b