Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2024 23:44

General

  • Target

    ElitecutSetup.exe

  • Size

    7.2MB

  • MD5

    9b7d706bac6f21d08f43b62f993933a5

  • SHA1

    b6794baa320f187d239d40e949f5aaf8aeff6c62

  • SHA256

    38ed1513b169db909595c0f37d660ebbeeb87946ad9ada15d1ebb45f7ed4ee06

  • SHA512

    f61ce99033e2e5af55d1aa425fcf69a4a4009220411d2320733430b717d2a60fd59f4df1205d4ff0b15e3f65302835a592559789bcdbbb6aaf933f28f8920bf8

  • SSDEEP

    196608:XT9a8z0a7oXwmIaKF39LQzl99MatTxRStt5dr/:J1zHvaKFNL2l9WaInr/

Malware Config

Extracted

Family

asyncrat

Botnet

Furry

C2

193.161.193.99:36700

Attributes
  • delay

    1

  • install

    true

  • install_file

    syskprvalor.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ElitecutSetup.exe
    "C:\Users\Admin\AppData\Local\Temp\ElitecutSetup.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2320
    • C:\Users\Admin\AppData\Local\Temp\ElitecutSetup.exe
      "C:\Users\Admin\AppData\Local\Temp\ElitecutSetup.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2964
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "syskprvalor" /tr '"C:\Users\Admin\AppData\Roaming\syskprvalor.exe"' & exit
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2832
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "syskprvalor" /tr '"C:\Users\Admin\AppData\Roaming\syskprvalor.exe"'
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:2716
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp7178.tmp.bat""
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2676
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • System Location Discovery: System Language Discovery
          • Delays execution with timeout.exe
          PID:2268
        • C:\Users\Admin\AppData\Roaming\syskprvalor.exe
          "C:\Users\Admin\AppData\Roaming\syskprvalor.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2720
          • C:\Users\Admin\AppData\Roaming\syskprvalor.exe
            "C:\Users\Admin\AppData\Roaming\syskprvalor.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:772

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabEED4.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\tmp7178.tmp.bat

    Filesize

    155B

    MD5

    212344a28b6f04c28b0ea219ebbd54f7

    SHA1

    7e52551e611dfa1b33a0969633edb7d4f43a3c4f

    SHA256

    344228922a6aa2b48b9ead2a2c4958a74c2249ec427d2003a1fcef537ad5e983

    SHA512

    5b291b28b2d560882332fb3194eddff6c0775d5ea57cc0ebed6de2266453c2cc58bc263ed058c83baddce835a97f9b22f2953d5838e416d847062a72a079403f

  • \Users\Admin\AppData\Roaming\syskprvalor.exe

    Filesize

    7.2MB

    MD5

    9b7d706bac6f21d08f43b62f993933a5

    SHA1

    b6794baa320f187d239d40e949f5aaf8aeff6c62

    SHA256

    38ed1513b169db909595c0f37d660ebbeeb87946ad9ada15d1ebb45f7ed4ee06

    SHA512

    f61ce99033e2e5af55d1aa425fcf69a4a4009220411d2320733430b717d2a60fd59f4df1205d4ff0b15e3f65302835a592559789bcdbbb6aaf933f28f8920bf8

  • memory/772-49-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/772-52-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/772-54-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/2320-3-0x000000007444E000-0x000000007444F000-memory.dmp

    Filesize

    4KB

  • memory/2320-0-0x000000007444E000-0x000000007444F000-memory.dmp

    Filesize

    4KB

  • memory/2320-5-0x00000000065C0000-0x0000000006CC8000-memory.dmp

    Filesize

    7.0MB

  • memory/2320-4-0x0000000074440000-0x0000000074B2E000-memory.dmp

    Filesize

    6.9MB

  • memory/2320-23-0x0000000074440000-0x0000000074B2E000-memory.dmp

    Filesize

    6.9MB

  • memory/2320-2-0x0000000074440000-0x0000000074B2E000-memory.dmp

    Filesize

    6.9MB

  • memory/2320-1-0x0000000001070000-0x00000000017AC000-memory.dmp

    Filesize

    7.2MB

  • memory/2720-39-0x0000000000AB0000-0x00000000011EC000-memory.dmp

    Filesize

    7.2MB

  • memory/2964-7-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/2964-22-0x0000000074440000-0x0000000074B2E000-memory.dmp

    Filesize

    6.9MB

  • memory/2964-24-0x0000000074440000-0x0000000074B2E000-memory.dmp

    Filesize

    6.9MB

  • memory/2964-25-0x0000000074440000-0x0000000074B2E000-memory.dmp

    Filesize

    6.9MB

  • memory/2964-8-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/2964-34-0x0000000074440000-0x0000000074B2E000-memory.dmp

    Filesize

    6.9MB

  • memory/2964-10-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/2964-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2964-18-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/2964-21-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/2964-16-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB

  • memory/2964-12-0x0000000000400000-0x0000000000448000-memory.dmp

    Filesize

    288KB