Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-11-2024 08:01
Static task
static1
Behavioral task
behavioral1
Sample
7867189a85c6e08b287e9d6760a1c3fd.exe
Resource
win7-20240903-en
General
-
Target
7867189a85c6e08b287e9d6760a1c3fd.exe
-
Size
5.0MB
-
MD5
7867189a85c6e08b287e9d6760a1c3fd
-
SHA1
4700de2b6b080b206743c96ba76e2b2f713331b6
-
SHA256
ada9fecb83be43148381062fd3ac66976e2ef76b59a855eb3f0a351ce5ee7b67
-
SHA512
ed7b8ba643df6bf3ae0b419fe88011a055ba353357affcdaede987fffcc0ffc43daf311b564ba53bf58d607ba20b92357fd84daa699abad3b09195e116a5ab6d
-
SSDEEP
49152:Mr9PwJV/h8p/gehHoe2uN8KjVR8dnyvr42jZ2062zJerF0/3g9j+TBEzW07kKz8s:KPIVZ8pDhH0uN8QRVM2IrMQFtD5XJ
Malware Config
Extracted
asyncrat
AWS | 3Losh
Default
51.222.21.24:6606
51.222.21.24:7707
51.222.21.24:8808
AsyncMutex_alosh
-
delay
3
-
install
false
-
install_file
newbuild.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3580-29-0x0000000002570000-0x0000000002586000-memory.dmp family_asyncrat -
Loads dropped DLL 3 IoCs
Processes:
regsvr32.exeregsvr32.EXEregsvr32.EXEpid Process 3580 regsvr32.exe 3212 regsvr32.EXE 2832 regsvr32.EXE -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to execute payload.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exeregsvr32.exepid Process 4732 powershell.exe 4732 powershell.exe 3580 regsvr32.exe 3580 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 4732 powershell.exe Token: SeIncreaseQuotaPrivilege 4732 powershell.exe Token: SeSecurityPrivilege 4732 powershell.exe Token: SeTakeOwnershipPrivilege 4732 powershell.exe Token: SeLoadDriverPrivilege 4732 powershell.exe Token: SeSystemProfilePrivilege 4732 powershell.exe Token: SeSystemtimePrivilege 4732 powershell.exe Token: SeProfSingleProcessPrivilege 4732 powershell.exe Token: SeIncBasePriorityPrivilege 4732 powershell.exe Token: SeCreatePagefilePrivilege 4732 powershell.exe Token: SeBackupPrivilege 4732 powershell.exe Token: SeRestorePrivilege 4732 powershell.exe Token: SeShutdownPrivilege 4732 powershell.exe Token: SeDebugPrivilege 4732 powershell.exe Token: SeSystemEnvironmentPrivilege 4732 powershell.exe Token: SeRemoteShutdownPrivilege 4732 powershell.exe Token: SeUndockPrivilege 4732 powershell.exe Token: SeManageVolumePrivilege 4732 powershell.exe Token: 33 4732 powershell.exe Token: 34 4732 powershell.exe Token: 35 4732 powershell.exe Token: 36 4732 powershell.exe Token: SeIncreaseQuotaPrivilege 4732 powershell.exe Token: SeSecurityPrivilege 4732 powershell.exe Token: SeTakeOwnershipPrivilege 4732 powershell.exe Token: SeLoadDriverPrivilege 4732 powershell.exe Token: SeSystemProfilePrivilege 4732 powershell.exe Token: SeSystemtimePrivilege 4732 powershell.exe Token: SeProfSingleProcessPrivilege 4732 powershell.exe Token: SeIncBasePriorityPrivilege 4732 powershell.exe Token: SeCreatePagefilePrivilege 4732 powershell.exe Token: SeBackupPrivilege 4732 powershell.exe Token: SeRestorePrivilege 4732 powershell.exe Token: SeShutdownPrivilege 4732 powershell.exe Token: SeDebugPrivilege 4732 powershell.exe Token: SeSystemEnvironmentPrivilege 4732 powershell.exe Token: SeRemoteShutdownPrivilege 4732 powershell.exe Token: SeUndockPrivilege 4732 powershell.exe Token: SeManageVolumePrivilege 4732 powershell.exe Token: 33 4732 powershell.exe Token: 34 4732 powershell.exe Token: 35 4732 powershell.exe Token: 36 4732 powershell.exe Token: SeIncreaseQuotaPrivilege 4732 powershell.exe Token: SeSecurityPrivilege 4732 powershell.exe Token: SeTakeOwnershipPrivilege 4732 powershell.exe Token: SeLoadDriverPrivilege 4732 powershell.exe Token: SeSystemProfilePrivilege 4732 powershell.exe Token: SeSystemtimePrivilege 4732 powershell.exe Token: SeProfSingleProcessPrivilege 4732 powershell.exe Token: SeIncBasePriorityPrivilege 4732 powershell.exe Token: SeCreatePagefilePrivilege 4732 powershell.exe Token: SeBackupPrivilege 4732 powershell.exe Token: SeRestorePrivilege 4732 powershell.exe Token: SeShutdownPrivilege 4732 powershell.exe Token: SeDebugPrivilege 4732 powershell.exe Token: SeSystemEnvironmentPrivilege 4732 powershell.exe Token: SeRemoteShutdownPrivilege 4732 powershell.exe Token: SeUndockPrivilege 4732 powershell.exe Token: SeManageVolumePrivilege 4732 powershell.exe Token: 33 4732 powershell.exe Token: 34 4732 powershell.exe Token: 35 4732 powershell.exe Token: 36 4732 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
regsvr32.exepid Process 3580 regsvr32.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
7867189a85c6e08b287e9d6760a1c3fd.exedescription pid Process procid_target PID 2808 wrote to memory of 4732 2808 7867189a85c6e08b287e9d6760a1c3fd.exe 93 PID 2808 wrote to memory of 4732 2808 7867189a85c6e08b287e9d6760a1c3fd.exe 93 PID 2808 wrote to memory of 3580 2808 7867189a85c6e08b287e9d6760a1c3fd.exe 98 PID 2808 wrote to memory of 3580 2808 7867189a85c6e08b287e9d6760a1c3fd.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\7867189a85c6e08b287e9d6760a1c3fd.exe"C:\Users\Admin\AppData\Local\Temp\7867189a85c6e08b287e9d6760a1c3fd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" "Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute \"regsvr32\" -Argument \"/S /i:INSTALL C:\Users\Admin\AppData/Roaming/QVVj.ini\") -Trigger (New-ScheduledTaskTrigger -Once -At (Get-Date).AddMinutes(1) -RepetitionInterval (New-TimeSpan -Minutes 1)) -TaskName 'MicrosoftEdgeUpdateTaskMachineUA{3BD118F1-6259-4413-BC1B-9EDD58DAD778}' -Description 'Default' -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DontStopIfGoingOnBatteries) -RunLevel Highest"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4732
-
-
C:\Windows\system32\regsvr32.exe"regsvr32" /i:INSTALL /s C:\Users\Admin\AppData/Roaming/QVVj.ini2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3580
-
-
C:\Windows\system32\regsvr32.EXEC:\Windows\system32\regsvr32.EXE /S /i:INSTALL C:\Users\Admin\AppData/Roaming/QVVj.ini1⤵
- Loads dropped DLL
PID:3212
-
C:\Windows\system32\regsvr32.EXEC:\Windows\system32\regsvr32.EXE /S /i:INSTALL C:\Users\Admin\AppData/Roaming/QVVj.ini1⤵
- Loads dropped DLL
PID:2832
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.4MB
MD534c7320d228c3b74c86d5c45d198d401
SHA17fe44d187c04c500babbf2184f38775789354543
SHA2566f826f201973fa08f8fbaadabcce54df25fb4b79359f5c80134fb1735dd6171e
SHA5125d584e0fd576018c9d362349f66a7ff07d55bb8d31ce1c0a939279309b1711101695160ba53c369afcf90adb8bee24924978d671e14d1832b92990895c0658f5