Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-12-2024 20:41
Behavioral task
behavioral1
Sample
cd15ddd8aa45ad1acc1bf1909db65a38ae8581e249eb06c1148b54e4d1db7e92.exe
Resource
win7-20240903-en
General
-
Target
cd15ddd8aa45ad1acc1bf1909db65a38ae8581e249eb06c1148b54e4d1db7e92.exe
-
Size
61KB
-
MD5
a2c0aac6a28d606b4e0e6b9b2c9010d2
-
SHA1
68fd191a7a8f91b8c2dc719a508f45d44c634071
-
SHA256
cd15ddd8aa45ad1acc1bf1909db65a38ae8581e249eb06c1148b54e4d1db7e92
-
SHA512
9a340cf7084598fadef7e335b7fd8f7b60e55a83e0d41ff2d3381d190a8c507dd876faf52b4b411054bf4ba768c982707eef3d957d8393eccc3210dfcf6749cc
-
SSDEEP
1536:8F8JsI94/CcIAVBjl03bCPSirh18n3bNEx+:m8JsZCcIAzjl03bCPrh18rNEE
Malware Config
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0007000000012118-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 1832 girlshelpgirls3.exe -
Loads dropped DLL 1 IoCs
pid Process 1804 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language girlshelpgirls3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cd15ddd8aa45ad1acc1bf1909db65a38ae8581e249eb06c1148b54e4d1db7e92.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2216 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2916 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2424 cd15ddd8aa45ad1acc1bf1909db65a38ae8581e249eb06c1148b54e4d1db7e92.exe 2424 cd15ddd8aa45ad1acc1bf1909db65a38ae8581e249eb06c1148b54e4d1db7e92.exe 2424 cd15ddd8aa45ad1acc1bf1909db65a38ae8581e249eb06c1148b54e4d1db7e92.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2424 cd15ddd8aa45ad1acc1bf1909db65a38ae8581e249eb06c1148b54e4d1db7e92.exe Token: SeDebugPrivilege 1832 girlshelpgirls3.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2424 wrote to memory of 1452 2424 cd15ddd8aa45ad1acc1bf1909db65a38ae8581e249eb06c1148b54e4d1db7e92.exe 30 PID 2424 wrote to memory of 1452 2424 cd15ddd8aa45ad1acc1bf1909db65a38ae8581e249eb06c1148b54e4d1db7e92.exe 30 PID 2424 wrote to memory of 1452 2424 cd15ddd8aa45ad1acc1bf1909db65a38ae8581e249eb06c1148b54e4d1db7e92.exe 30 PID 2424 wrote to memory of 1452 2424 cd15ddd8aa45ad1acc1bf1909db65a38ae8581e249eb06c1148b54e4d1db7e92.exe 30 PID 2424 wrote to memory of 1804 2424 cd15ddd8aa45ad1acc1bf1909db65a38ae8581e249eb06c1148b54e4d1db7e92.exe 32 PID 2424 wrote to memory of 1804 2424 cd15ddd8aa45ad1acc1bf1909db65a38ae8581e249eb06c1148b54e4d1db7e92.exe 32 PID 2424 wrote to memory of 1804 2424 cd15ddd8aa45ad1acc1bf1909db65a38ae8581e249eb06c1148b54e4d1db7e92.exe 32 PID 2424 wrote to memory of 1804 2424 cd15ddd8aa45ad1acc1bf1909db65a38ae8581e249eb06c1148b54e4d1db7e92.exe 32 PID 1452 wrote to memory of 2916 1452 cmd.exe 34 PID 1452 wrote to memory of 2916 1452 cmd.exe 34 PID 1452 wrote to memory of 2916 1452 cmd.exe 34 PID 1452 wrote to memory of 2916 1452 cmd.exe 34 PID 1804 wrote to memory of 2216 1804 cmd.exe 35 PID 1804 wrote to memory of 2216 1804 cmd.exe 35 PID 1804 wrote to memory of 2216 1804 cmd.exe 35 PID 1804 wrote to memory of 2216 1804 cmd.exe 35 PID 1804 wrote to memory of 1832 1804 cmd.exe 36 PID 1804 wrote to memory of 1832 1804 cmd.exe 36 PID 1804 wrote to memory of 1832 1804 cmd.exe 36 PID 1804 wrote to memory of 1832 1804 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\cd15ddd8aa45ad1acc1bf1909db65a38ae8581e249eb06c1148b54e4d1db7e92.exe"C:\Users\Admin\AppData\Local\Temp\cd15ddd8aa45ad1acc1bf1909db65a38ae8581e249eb06c1148b54e4d1db7e92.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "girlshelpgirls3" /tr '"C:\Users\Admin\AppData\Roaming\girlshelpgirls3.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "girlshelpgirls3" /tr '"C:\Users\Admin\AppData\Roaming\girlshelpgirls3.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2916
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpB51C.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2216
-
-
C:\Users\Admin\AppData\Roaming\girlshelpgirls3.exe"C:\Users\Admin\AppData\Roaming\girlshelpgirls3.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1832
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
159B
MD529507b730aaf1ffa79b5f1b8a9ef14d0
SHA1582e43676dea37f49b26ab57af218e7c9a2f8cd2
SHA256f58f35e60c2212e464f47e6e757a0dbc34055246934cd89e2075f8ed6d264430
SHA5123851df2f136aa047236e28ab8be639ba6ac09551fb442345d6e4919f9bf6759b8208094dfd3bfd701a2c6d303a31473cc02ba40e071439216ba1e9ed74661267
-
Filesize
61KB
MD5a2c0aac6a28d606b4e0e6b9b2c9010d2
SHA168fd191a7a8f91b8c2dc719a508f45d44c634071
SHA256cd15ddd8aa45ad1acc1bf1909db65a38ae8581e249eb06c1148b54e4d1db7e92
SHA5129a340cf7084598fadef7e335b7fd8f7b60e55a83e0d41ff2d3381d190a8c507dd876faf52b4b411054bf4ba768c982707eef3d957d8393eccc3210dfcf6749cc