Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
26-11-2024 04:15
Behavioral task
behavioral1
Sample
MulitiTool.exe
Resource
win7-20241010-en
General
-
Target
MulitiTool.exe
-
Size
63KB
-
MD5
867d3df9508a810a4b6498db145508ce
-
SHA1
f7321cd91e4de91b7da39d5a2d25f126a77f6eb0
-
SHA256
bab521830c4069c60079884232777609ad392d385f323981eefb2c949a55d41b
-
SHA512
06e039153a01549534b62efb8e9a4d0bc57bc22b050a9822edf5cf42d2c77400657f73fd4ea4a9632e0cbb62d638e9983adaecd180d9d9835093c2874ad51712
-
SSDEEP
1536:HeQPcppS/QdATajykrW+UYUbZ39jLayBuIdpqKmY7:HeDqomYUbZZ1Gz
Malware Config
Extracted
asyncrat
Default
comment-mar.gl.at.ply.gg:7052
-
delay
1
-
install
true
-
install_file
regedit.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral1/files/0x000a000000012263-15.dat family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
regedit.exepid Process 1708 regedit.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 2696 timeout.exe -
Runs regedit.exe 1 IoCs
Processes:
regedit.exepid Process 1708 regedit.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
MulitiTool.exeregedit.exepid Process 2956 MulitiTool.exe 2956 MulitiTool.exe 2956 MulitiTool.exe 2956 MulitiTool.exe 2956 MulitiTool.exe 1708 regedit.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
MulitiTool.exeregedit.exedescription pid Process Token: SeDebugPrivilege 2956 MulitiTool.exe Token: SeDebugPrivilege 1708 regedit.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
MulitiTool.execmd.execmd.exedescription pid Process procid_target PID 2956 wrote to memory of 2948 2956 MulitiTool.exe 30 PID 2956 wrote to memory of 2948 2956 MulitiTool.exe 30 PID 2956 wrote to memory of 2948 2956 MulitiTool.exe 30 PID 2956 wrote to memory of 2812 2956 MulitiTool.exe 32 PID 2956 wrote to memory of 2812 2956 MulitiTool.exe 32 PID 2956 wrote to memory of 2812 2956 MulitiTool.exe 32 PID 2948 wrote to memory of 2932 2948 cmd.exe 34 PID 2948 wrote to memory of 2932 2948 cmd.exe 34 PID 2948 wrote to memory of 2932 2948 cmd.exe 34 PID 2812 wrote to memory of 2696 2812 cmd.exe 35 PID 2812 wrote to memory of 2696 2812 cmd.exe 35 PID 2812 wrote to memory of 2696 2812 cmd.exe 35 PID 2812 wrote to memory of 1708 2812 cmd.exe 36 PID 2812 wrote to memory of 1708 2812 cmd.exe 36 PID 2812 wrote to memory of 1708 2812 cmd.exe 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\MulitiTool.exe"C:\Users\Admin\AppData\Local\Temp\MulitiTool.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "regedit" /tr '"C:\Users\Admin\AppData\Roaming\regedit.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "regedit" /tr '"C:\Users\Admin\AppData\Roaming\regedit.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2932
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp6AE3.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2696
-
-
C:\Users\Admin\AppData\Roaming\regedit.exe"C:\Users\Admin\AppData\Roaming\regedit.exe"3⤵
- Executes dropped EXE
- Runs regedit.exe
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1708
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD50c906861a9c44a7adb061ef20a3ba94f
SHA154980d7bd37c8dcc1dee3e5c13fe65253c11f2e0
SHA2566cb6861815c251d1c7f1c47168aebd59155a0c0eb2cffaa5d117132f5dfc85a5
SHA512cd89060ec7aeb3e1c3b53caabcb0d28d56a93fa1d046aac4c69d5689735116aab925321e95123a63bfbce193e358e5ae72574f45b4466de453947efa0b9ff7d6
-
Filesize
63KB
MD5867d3df9508a810a4b6498db145508ce
SHA1f7321cd91e4de91b7da39d5a2d25f126a77f6eb0
SHA256bab521830c4069c60079884232777609ad392d385f323981eefb2c949a55d41b
SHA51206e039153a01549534b62efb8e9a4d0bc57bc22b050a9822edf5cf42d2c77400657f73fd4ea4a9632e0cbb62d638e9983adaecd180d9d9835093c2874ad51712