Analysis
-
max time kernel
125s -
max time network
135s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
03-05-2021 12:01
Behavioral task
behavioral1
Sample
1ab91c6b55ef7fe9426448d1b365e919.exe
Resource
win7v20210410
General
-
Target
1ab91c6b55ef7fe9426448d1b365e919.exe
-
Size
47KB
-
MD5
1ab91c6b55ef7fe9426448d1b365e919
-
SHA1
a47527efb62e08131fadd1c0c321d1405688acde
-
SHA256
0953e07352cc9da191595f0dc233d4c04070b507f3503cf7cd62e6bb9a680ec7
-
SHA512
bf940cda054dcf7a117296dfec96683ad3b6b1d0a431caa171741630145df33d6f57f30b647c8fbbd04648fc716fba9ca78a673398b522e06b3a37a489a0c87f
Malware Config
Extracted
asyncrat
0.5.7B
cryptserver.hopto.org:4444
AsyncMutex_6SI8OkPnk
-
aes_key
eT1fq0d6dtymBNAUb6WLtqX26xciO5Sd
-
anti_detection
true
-
autorun
true
-
bdos
false
-
delay
Default
-
host
cryptserver.hopto.org
-
hwid
3
- install_file
-
install_folder
%AppData%
-
mutex
AsyncMutex_6SI8OkPnk
-
pastebin_config
null
-
port
4444
-
version
0.5.7B
Signatures
-
Async RAT payload 2 IoCs
resource yara_rule behavioral2/files/0x000400000001a4f4-125.dat asyncrat behavioral2/files/0x000400000001a4f4-126.dat asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2248 update.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1184 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1228 timeout.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 736 1ab91c6b55ef7fe9426448d1b365e919.exe 736 1ab91c6b55ef7fe9426448d1b365e919.exe 736 1ab91c6b55ef7fe9426448d1b365e919.exe 736 1ab91c6b55ef7fe9426448d1b365e919.exe 736 1ab91c6b55ef7fe9426448d1b365e919.exe 736 1ab91c6b55ef7fe9426448d1b365e919.exe 736 1ab91c6b55ef7fe9426448d1b365e919.exe 736 1ab91c6b55ef7fe9426448d1b365e919.exe 736 1ab91c6b55ef7fe9426448d1b365e919.exe 736 1ab91c6b55ef7fe9426448d1b365e919.exe 736 1ab91c6b55ef7fe9426448d1b365e919.exe 736 1ab91c6b55ef7fe9426448d1b365e919.exe 736 1ab91c6b55ef7fe9426448d1b365e919.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 736 1ab91c6b55ef7fe9426448d1b365e919.exe Token: SeDebugPrivilege 2248 update.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 736 wrote to memory of 4068 736 1ab91c6b55ef7fe9426448d1b365e919.exe 78 PID 736 wrote to memory of 4068 736 1ab91c6b55ef7fe9426448d1b365e919.exe 78 PID 736 wrote to memory of 4068 736 1ab91c6b55ef7fe9426448d1b365e919.exe 78 PID 736 wrote to memory of 2732 736 1ab91c6b55ef7fe9426448d1b365e919.exe 80 PID 736 wrote to memory of 2732 736 1ab91c6b55ef7fe9426448d1b365e919.exe 80 PID 736 wrote to memory of 2732 736 1ab91c6b55ef7fe9426448d1b365e919.exe 80 PID 4068 wrote to memory of 1184 4068 cmd.exe 82 PID 4068 wrote to memory of 1184 4068 cmd.exe 82 PID 4068 wrote to memory of 1184 4068 cmd.exe 82 PID 2732 wrote to memory of 1228 2732 cmd.exe 83 PID 2732 wrote to memory of 1228 2732 cmd.exe 83 PID 2732 wrote to memory of 1228 2732 cmd.exe 83 PID 2732 wrote to memory of 2248 2732 cmd.exe 84 PID 2732 wrote to memory of 2248 2732 cmd.exe 84 PID 2732 wrote to memory of 2248 2732 cmd.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\1ab91c6b55ef7fe9426448d1b365e919.exe"C:\Users\Admin\AppData\Local\Temp\1ab91c6b55ef7fe9426448d1b365e919.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:736 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "update" /tr '"C:\Users\Admin\AppData\Roaming\update.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "update" /tr '"C:\Users\Admin\AppData\Roaming\update.exe"'3⤵
- Creates scheduled task(s)
PID:1184
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC4FB.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1228
-
-
C:\Users\Admin\AppData\Roaming\update.exe"C:\Users\Admin\AppData\Roaming\update.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2248
-
-