Analysis
-
max time kernel
122s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-01-2025 19:09
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20241007-en
General
-
Target
file.exe
-
Size
280KB
-
MD5
76969acc42256771162be6f285de947c
-
SHA1
071c5791d9ca1c2382450c6ef09432e12e8b3ca2
-
SHA256
155854758b79cdee58f7df5c1a4a07d3b19b3d64a0a58b2e8faf6d8b67042f3c
-
SHA512
c6a687236323e2ea70c89f3ad38a80d8be179ebf281ff2b5b39db9f9a3ecab67eb9ec8237df82464566d0c7fa952e5d9dfa171b61a7f1b3abeb4897f54769f52
-
SSDEEP
6144:U5nFOwQLKFIkwMs+OZBH/5kA5wJEGrNTxhd:UJFOZKFIk2ZBf5kA+JE6h
Malware Config
Signatures
-
Asyncrat family
-
Executes dropped EXE 1 IoCs
pid Process 2764 Mxscspd_BelphegorShell.exe -
Loads dropped DLL 1 IoCs
pid Process 2392 file.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows\CurrentVersion\Run\ScJlsrsfsks Mxscspd_BelphegorShell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2764 Mxscspd_BelphegorShell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2764 Mxscspd_BelphegorShell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2764 Mxscspd_BelphegorShell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2392 wrote to memory of 2764 2392 file.exe 30 PID 2392 wrote to memory of 2764 2392 file.exe 30 PID 2392 wrote to memory of 2764 2392 file.exe 30 PID 2392 wrote to memory of 2764 2392 file.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Users\Admin\AppData\Local\Temp\Mxscspd_BelphegorShell.exe"C:\Users\Admin\AppData\Local\Temp\Mxscspd_BelphegorShell.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2764
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
186KB
MD5412a8bbc3366fec40120821a598ea26f
SHA1171cc5cf93880517ba70b59c3a26fc9b249bc02d
SHA256d918b089c7cce51352c6bcb6c3851fbf420884221bb30254179c55c42929f466
SHA5122890b21770e6c8fd432aec2193462c19229ad9ae9e2e873784720fb40a46ffd927b58258d76d4fa38b3825a76cd2dd24f2179730783ac3fe6da24bcbeaaf8047