Analysis
-
max time kernel
67s -
max time network
141s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
27-02-2021 02:14
Behavioral task
behavioral1
Sample
CHERRY.exe
Resource
win7v20201028
General
-
Target
CHERRY.exe
-
Size
48KB
-
MD5
820bd630f443e32a6ead06212ff6e95e
-
SHA1
9278a11d7bc5bc3b07d564a29f6d520bf10dc744
-
SHA256
2c79e9095dabbab194fc34801c8e08cc1adc9576e71642d9e9b5f986964ad26d
-
SHA512
cf2ff4dd6de9fbe4c159d72942d2b427c245d84dc60b268d0a8705c86922a7cb33ab53ba7aa4c0011f4b63c356b1dbfe194ef205392e9c9053bd7b1d6aea2f9a
Malware Config
Extracted
asyncrat
0.5.7B
jamesalex13-32442.portmap.host:32442
AsyncMutex_2VI8tgPik
-
aes_key
LH6rs7V8nICHHwjuleXZSNJw5t2MZnAG
-
anti_detection
true
-
autorun
true
-
bdos
true
-
delay
Default
-
host
jamesalex13-32442.portmap.host
-
hwid
3
- install_file
-
install_folder
%AppData%
-
mutex
AsyncMutex_2VI8tgPik
-
pastebin_config
null
-
port
32442
-
version
0.5.7B
Signatures
-
Async RAT payload 4 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\HWMonitor.exe asyncrat C:\Users\Admin\AppData\Roaming\HWMonitor.exe asyncrat behavioral2/memory/2776-24-0x0000000006F40000-0x0000000006F60000-memory.dmp asyncrat behavioral2/memory/2776-27-0x0000000007100000-0x000000000711B000-memory.dmp asyncrat -
Executes dropped EXE 1 IoCs
Processes:
HWMonitor.exepid process 2776 HWMonitor.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1268 timeout.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
HWMonitor.exepid process 2776 HWMonitor.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
CHERRY.exepid process 3928 CHERRY.exe 3928 CHERRY.exe 3928 CHERRY.exe 3928 CHERRY.exe 3928 CHERRY.exe 3928 CHERRY.exe 3928 CHERRY.exe 3928 CHERRY.exe 3928 CHERRY.exe 3928 CHERRY.exe 3928 CHERRY.exe 3928 CHERRY.exe 3928 CHERRY.exe 3928 CHERRY.exe 3928 CHERRY.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
CHERRY.exeHWMonitor.exedescription pid process Token: SeDebugPrivilege 3928 CHERRY.exe Token: SeDebugPrivilege 2776 HWMonitor.exe Token: SeDebugPrivilege 2776 HWMonitor.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
HWMonitor.exepid process 2776 HWMonitor.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
CHERRY.execmd.execmd.exedescription pid process target process PID 3928 wrote to memory of 4072 3928 CHERRY.exe cmd.exe PID 3928 wrote to memory of 4072 3928 CHERRY.exe cmd.exe PID 3928 wrote to memory of 4072 3928 CHERRY.exe cmd.exe PID 3928 wrote to memory of 1208 3928 CHERRY.exe cmd.exe PID 3928 wrote to memory of 1208 3928 CHERRY.exe cmd.exe PID 3928 wrote to memory of 1208 3928 CHERRY.exe cmd.exe PID 4072 wrote to memory of 1392 4072 cmd.exe schtasks.exe PID 4072 wrote to memory of 1392 4072 cmd.exe schtasks.exe PID 4072 wrote to memory of 1392 4072 cmd.exe schtasks.exe PID 1208 wrote to memory of 1268 1208 cmd.exe timeout.exe PID 1208 wrote to memory of 1268 1208 cmd.exe timeout.exe PID 1208 wrote to memory of 1268 1208 cmd.exe timeout.exe PID 1208 wrote to memory of 2776 1208 cmd.exe HWMonitor.exe PID 1208 wrote to memory of 2776 1208 cmd.exe HWMonitor.exe PID 1208 wrote to memory of 2776 1208 cmd.exe HWMonitor.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\CHERRY.exe"C:\Users\Admin\AppData\Local\Temp\CHERRY.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3928 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "HWMonitor" /tr '"C:\Users\Admin\AppData\Roaming\HWMonitor.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "HWMonitor" /tr '"C:\Users\Admin\AppData\Roaming\HWMonitor.exe"'3⤵
- Creates scheduled task(s)
PID:1392
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp4D1C.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1268
-
-
C:\Users\Admin\AppData\Roaming\HWMonitor.exe"C:\Users\Admin\AppData\Roaming\HWMonitor.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2776
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
54e2e38fd8bef992d03a7c90a4dc95cf
SHA1914d2b07de3382090cd756c556c9dca9d4d97f48
SHA2565ab6f1d132f5bbe835874966fb9805dcf1ce197c9a63ffa654c67d066a68aebf
SHA5125e12abeb83f4edc690ae7d1fc4c1a2085edd9820a22f2bbfb7c1dae8c293365a51115d6379317d2eaf542aeb0631e7a68fdd7234b90efec0eed7bcd633c3a90c
-
MD5
820bd630f443e32a6ead06212ff6e95e
SHA19278a11d7bc5bc3b07d564a29f6d520bf10dc744
SHA2562c79e9095dabbab194fc34801c8e08cc1adc9576e71642d9e9b5f986964ad26d
SHA512cf2ff4dd6de9fbe4c159d72942d2b427c245d84dc60b268d0a8705c86922a7cb33ab53ba7aa4c0011f4b63c356b1dbfe194ef205392e9c9053bd7b1d6aea2f9a
-
MD5
820bd630f443e32a6ead06212ff6e95e
SHA19278a11d7bc5bc3b07d564a29f6d520bf10dc744
SHA2562c79e9095dabbab194fc34801c8e08cc1adc9576e71642d9e9b5f986964ad26d
SHA512cf2ff4dd6de9fbe4c159d72942d2b427c245d84dc60b268d0a8705c86922a7cb33ab53ba7aa4c0011f4b63c356b1dbfe194ef205392e9c9053bd7b1d6aea2f9a