Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
23-11-2024 19:31
Behavioral task
behavioral1
Sample
07fd311ad86a3f0e100796eb0aaf9960400e800992e9a39008e6432ca824c66d.exe
Resource
win7-20241010-en
General
-
Target
07fd311ad86a3f0e100796eb0aaf9960400e800992e9a39008e6432ca824c66d.exe
-
Size
63KB
-
MD5
ab96f7fb7174a3056d894f91be3329a0
-
SHA1
588606b93b650594bf553ecb082c475fdf7ea4ae
-
SHA256
07fd311ad86a3f0e100796eb0aaf9960400e800992e9a39008e6432ca824c66d
-
SHA512
b7f8c5be8b319586c963003d068e720408178b1448ba2f6bd37b820a021faa4c1910df79a0c16673cf80633bb9e693182352daa387cd9d4f21d5361457620019
-
SSDEEP
768:otD5i7QHEU78j8C8A+XiV07hobtVZTnR48uyq1+T43SBGHmDbDBph0of3g4tyySj:GIgE8lwtNliQYUbrhB3g4AugdpqKmY7
Malware Config
Extracted
asyncrat
Default
127.0.0.1:4321
127.0.0.1:17567
company-parker.gl.at.ply.gg:4321
company-parker.gl.at.ply.gg:17567
-
delay
1
-
install
true
-
install_file
Grettaexecutor.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Grettaexecutor.exe family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
Grettaexecutor.exepid process 3064 Grettaexecutor.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 3068 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
07fd311ad86a3f0e100796eb0aaf9960400e800992e9a39008e6432ca824c66d.exeGrettaexecutor.exepid process 1736 07fd311ad86a3f0e100796eb0aaf9960400e800992e9a39008e6432ca824c66d.exe 1736 07fd311ad86a3f0e100796eb0aaf9960400e800992e9a39008e6432ca824c66d.exe 1736 07fd311ad86a3f0e100796eb0aaf9960400e800992e9a39008e6432ca824c66d.exe 1736 07fd311ad86a3f0e100796eb0aaf9960400e800992e9a39008e6432ca824c66d.exe 1736 07fd311ad86a3f0e100796eb0aaf9960400e800992e9a39008e6432ca824c66d.exe 1736 07fd311ad86a3f0e100796eb0aaf9960400e800992e9a39008e6432ca824c66d.exe 1736 07fd311ad86a3f0e100796eb0aaf9960400e800992e9a39008e6432ca824c66d.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe 3064 Grettaexecutor.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
07fd311ad86a3f0e100796eb0aaf9960400e800992e9a39008e6432ca824c66d.exeGrettaexecutor.exedescription pid process Token: SeDebugPrivilege 1736 07fd311ad86a3f0e100796eb0aaf9960400e800992e9a39008e6432ca824c66d.exe Token: SeDebugPrivilege 3064 Grettaexecutor.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
07fd311ad86a3f0e100796eb0aaf9960400e800992e9a39008e6432ca824c66d.execmd.execmd.exedescription pid process target process PID 1736 wrote to memory of 2900 1736 07fd311ad86a3f0e100796eb0aaf9960400e800992e9a39008e6432ca824c66d.exe cmd.exe PID 1736 wrote to memory of 2900 1736 07fd311ad86a3f0e100796eb0aaf9960400e800992e9a39008e6432ca824c66d.exe cmd.exe PID 1736 wrote to memory of 2900 1736 07fd311ad86a3f0e100796eb0aaf9960400e800992e9a39008e6432ca824c66d.exe cmd.exe PID 1736 wrote to memory of 2024 1736 07fd311ad86a3f0e100796eb0aaf9960400e800992e9a39008e6432ca824c66d.exe cmd.exe PID 1736 wrote to memory of 2024 1736 07fd311ad86a3f0e100796eb0aaf9960400e800992e9a39008e6432ca824c66d.exe cmd.exe PID 1736 wrote to memory of 2024 1736 07fd311ad86a3f0e100796eb0aaf9960400e800992e9a39008e6432ca824c66d.exe cmd.exe PID 2900 wrote to memory of 2168 2900 cmd.exe schtasks.exe PID 2900 wrote to memory of 2168 2900 cmd.exe schtasks.exe PID 2900 wrote to memory of 2168 2900 cmd.exe schtasks.exe PID 2024 wrote to memory of 3068 2024 cmd.exe timeout.exe PID 2024 wrote to memory of 3068 2024 cmd.exe timeout.exe PID 2024 wrote to memory of 3068 2024 cmd.exe timeout.exe PID 2024 wrote to memory of 3064 2024 cmd.exe Grettaexecutor.exe PID 2024 wrote to memory of 3064 2024 cmd.exe Grettaexecutor.exe PID 2024 wrote to memory of 3064 2024 cmd.exe Grettaexecutor.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\07fd311ad86a3f0e100796eb0aaf9960400e800992e9a39008e6432ca824c66d.exe"C:\Users\Admin\AppData\Local\Temp\07fd311ad86a3f0e100796eb0aaf9960400e800992e9a39008e6432ca824c66d.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Grettaexecutor" /tr '"C:\Users\Admin\AppData\Roaming\Grettaexecutor.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Grettaexecutor" /tr '"C:\Users\Admin\AppData\Roaming\Grettaexecutor.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2168
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpAA91.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3068
-
-
C:\Users\Admin\AppData\Roaming\Grettaexecutor.exe"C:\Users\Admin\AppData\Roaming\Grettaexecutor.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
158B
MD562bd5e9af646c885d9572380636583bd
SHA1a2fde68c4c116fbbf00aa7b8f07b96f2eb3fe294
SHA2569c22cdaf8445cd527571fd2acbe14e685e425ced76ce337b9bda90e218ae04f6
SHA512f6497ae8978b0c1a9f35ef6480713f108ae74a19fed85f648b391f7104875912beee971aa8ed233169b87d5c324adaa4ae60d2f1dc36fd8e62685bd1aeb63b7f
-
Filesize
63KB
MD5ab96f7fb7174a3056d894f91be3329a0
SHA1588606b93b650594bf553ecb082c475fdf7ea4ae
SHA25607fd311ad86a3f0e100796eb0aaf9960400e800992e9a39008e6432ca824c66d
SHA512b7f8c5be8b319586c963003d068e720408178b1448ba2f6bd37b820a021faa4c1910df79a0c16673cf80633bb9e693182352daa387cd9d4f21d5361457620019