Analysis
-
max time kernel
150s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 23:44
Static task
static1
Behavioral task
behavioral1
Sample
ElitecutSetup.exe
Resource
win7-20240729-en
General
-
Target
ElitecutSetup.exe
-
Size
7.2MB
-
MD5
9b7d706bac6f21d08f43b62f993933a5
-
SHA1
b6794baa320f187d239d40e949f5aaf8aeff6c62
-
SHA256
38ed1513b169db909595c0f37d660ebbeeb87946ad9ada15d1ebb45f7ed4ee06
-
SHA512
f61ce99033e2e5af55d1aa425fcf69a4a4009220411d2320733430b717d2a60fd59f4df1205d4ff0b15e3f65302835a592559789bcdbbb6aaf933f28f8920bf8
-
SSDEEP
196608:XT9a8z0a7oXwmIaKF39LQzl99MatTxRStt5dr/:J1zHvaKFNL2l9WaInr/
Malware Config
Extracted
asyncrat
Furry
193.161.193.99:36700
-
delay
1
-
install
true
-
install_file
syskprvalor.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Executes dropped EXE 2 IoCs
Processes:
syskprvalor.exesyskprvalor.exepid process 2720 syskprvalor.exe 772 syskprvalor.exe -
Loads dropped DLL 2 IoCs
Processes:
cmd.exesyskprvalor.exepid process 2676 cmd.exe 2720 syskprvalor.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
ElitecutSetup.exesyskprvalor.exedescription pid process target process PID 2320 set thread context of 2964 2320 ElitecutSetup.exe ElitecutSetup.exe PID 2720 set thread context of 772 2720 syskprvalor.exe syskprvalor.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exetimeout.exeschtasks.exesyskprvalor.exesyskprvalor.exeElitecutSetup.exeElitecutSetup.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language syskprvalor.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language syskprvalor.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ElitecutSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ElitecutSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2268 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
ElitecutSetup.exesyskprvalor.exepid process 2964 ElitecutSetup.exe 2964 ElitecutSetup.exe 2964 ElitecutSetup.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe 772 syskprvalor.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
ElitecutSetup.exesyskprvalor.exedescription pid process Token: SeDebugPrivilege 2964 ElitecutSetup.exe Token: SeDebugPrivilege 772 syskprvalor.exe -
Suspicious use of WriteProcessMemory 47 IoCs
Processes:
ElitecutSetup.exeElitecutSetup.execmd.execmd.exesyskprvalor.exedescription pid process target process PID 2320 wrote to memory of 2964 2320 ElitecutSetup.exe ElitecutSetup.exe PID 2320 wrote to memory of 2964 2320 ElitecutSetup.exe ElitecutSetup.exe PID 2320 wrote to memory of 2964 2320 ElitecutSetup.exe ElitecutSetup.exe PID 2320 wrote to memory of 2964 2320 ElitecutSetup.exe ElitecutSetup.exe PID 2320 wrote to memory of 2964 2320 ElitecutSetup.exe ElitecutSetup.exe PID 2320 wrote to memory of 2964 2320 ElitecutSetup.exe ElitecutSetup.exe PID 2320 wrote to memory of 2964 2320 ElitecutSetup.exe ElitecutSetup.exe PID 2320 wrote to memory of 2964 2320 ElitecutSetup.exe ElitecutSetup.exe PID 2320 wrote to memory of 2964 2320 ElitecutSetup.exe ElitecutSetup.exe PID 2320 wrote to memory of 2964 2320 ElitecutSetup.exe ElitecutSetup.exe PID 2320 wrote to memory of 2964 2320 ElitecutSetup.exe ElitecutSetup.exe PID 2320 wrote to memory of 2964 2320 ElitecutSetup.exe ElitecutSetup.exe PID 2964 wrote to memory of 2832 2964 ElitecutSetup.exe cmd.exe PID 2964 wrote to memory of 2832 2964 ElitecutSetup.exe cmd.exe PID 2964 wrote to memory of 2832 2964 ElitecutSetup.exe cmd.exe PID 2964 wrote to memory of 2832 2964 ElitecutSetup.exe cmd.exe PID 2964 wrote to memory of 2676 2964 ElitecutSetup.exe cmd.exe PID 2964 wrote to memory of 2676 2964 ElitecutSetup.exe cmd.exe PID 2964 wrote to memory of 2676 2964 ElitecutSetup.exe cmd.exe PID 2964 wrote to memory of 2676 2964 ElitecutSetup.exe cmd.exe PID 2832 wrote to memory of 2716 2832 cmd.exe schtasks.exe PID 2832 wrote to memory of 2716 2832 cmd.exe schtasks.exe PID 2832 wrote to memory of 2716 2832 cmd.exe schtasks.exe PID 2832 wrote to memory of 2716 2832 cmd.exe schtasks.exe PID 2676 wrote to memory of 2268 2676 cmd.exe timeout.exe PID 2676 wrote to memory of 2268 2676 cmd.exe timeout.exe PID 2676 wrote to memory of 2268 2676 cmd.exe timeout.exe PID 2676 wrote to memory of 2268 2676 cmd.exe timeout.exe PID 2676 wrote to memory of 2720 2676 cmd.exe syskprvalor.exe PID 2676 wrote to memory of 2720 2676 cmd.exe syskprvalor.exe PID 2676 wrote to memory of 2720 2676 cmd.exe syskprvalor.exe PID 2676 wrote to memory of 2720 2676 cmd.exe syskprvalor.exe PID 2676 wrote to memory of 2720 2676 cmd.exe syskprvalor.exe PID 2676 wrote to memory of 2720 2676 cmd.exe syskprvalor.exe PID 2676 wrote to memory of 2720 2676 cmd.exe syskprvalor.exe PID 2720 wrote to memory of 772 2720 syskprvalor.exe syskprvalor.exe PID 2720 wrote to memory of 772 2720 syskprvalor.exe syskprvalor.exe PID 2720 wrote to memory of 772 2720 syskprvalor.exe syskprvalor.exe PID 2720 wrote to memory of 772 2720 syskprvalor.exe syskprvalor.exe PID 2720 wrote to memory of 772 2720 syskprvalor.exe syskprvalor.exe PID 2720 wrote to memory of 772 2720 syskprvalor.exe syskprvalor.exe PID 2720 wrote to memory of 772 2720 syskprvalor.exe syskprvalor.exe PID 2720 wrote to memory of 772 2720 syskprvalor.exe syskprvalor.exe PID 2720 wrote to memory of 772 2720 syskprvalor.exe syskprvalor.exe PID 2720 wrote to memory of 772 2720 syskprvalor.exe syskprvalor.exe PID 2720 wrote to memory of 772 2720 syskprvalor.exe syskprvalor.exe PID 2720 wrote to memory of 772 2720 syskprvalor.exe syskprvalor.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ElitecutSetup.exe"C:\Users\Admin\AppData\Local\Temp\ElitecutSetup.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Users\Admin\AppData\Local\Temp\ElitecutSetup.exe"C:\Users\Admin\AppData\Local\Temp\ElitecutSetup.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "syskprvalor" /tr '"C:\Users\Admin\AppData\Roaming\syskprvalor.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "syskprvalor" /tr '"C:\Users\Admin\AppData\Roaming\syskprvalor.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2716
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp7178.tmp.bat""3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2268
-
-
C:\Users\Admin\AppData\Roaming\syskprvalor.exe"C:\Users\Admin\AppData\Roaming\syskprvalor.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Users\Admin\AppData\Roaming\syskprvalor.exe"C:\Users\Admin\AppData\Roaming\syskprvalor.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:772
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
155B
MD5212344a28b6f04c28b0ea219ebbd54f7
SHA17e52551e611dfa1b33a0969633edb7d4f43a3c4f
SHA256344228922a6aa2b48b9ead2a2c4958a74c2249ec427d2003a1fcef537ad5e983
SHA5125b291b28b2d560882332fb3194eddff6c0775d5ea57cc0ebed6de2266453c2cc58bc263ed058c83baddce835a97f9b22f2953d5838e416d847062a72a079403f
-
Filesize
7.2MB
MD59b7d706bac6f21d08f43b62f993933a5
SHA1b6794baa320f187d239d40e949f5aaf8aeff6c62
SHA25638ed1513b169db909595c0f37d660ebbeeb87946ad9ada15d1ebb45f7ed4ee06
SHA512f61ce99033e2e5af55d1aa425fcf69a4a4009220411d2320733430b717d2a60fd59f4df1205d4ff0b15e3f65302835a592559789bcdbbb6aaf933f28f8920bf8