Analysis
-
max time kernel
16s -
max time network
151s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
05-05-2021 15:11
Behavioral task
behavioral1
Sample
04d0649b4bfa1dfeae3a8c86453397a3.exe
Resource
win7v20210410
General
-
Target
04d0649b4bfa1dfeae3a8c86453397a3.exe
-
Size
45KB
-
MD5
04d0649b4bfa1dfeae3a8c86453397a3
-
SHA1
f47a6585df4bbb264017cacbb11a2d0e88fcea84
-
SHA256
26b9ff2aea0f6bb6e98627a46effb1d6f0c72908fc2fa4985a72a4d199ac0870
-
SHA512
e2c7ab0d8b80f3b2ae4369177d654011b75cd288e855724cee2dd64af45dff81e12d5a5ba72c075c6d48291f79b83a3cf120c068c90f01ddf36e5ae88901ab68
Malware Config
Extracted
asyncrat
0.5.7B
8.tcp.ngrok.io:18318
AsyncMutex_6SI8OkPnk
-
aes_key
v4WrWlQmMr9Nbg46PqpYZ1ZQie6iSq6f
-
anti_detection
false
-
autorun
true
-
bdos
false
-
delay
Default
-
host
8.tcp.ngrok.io
-
hwid
3
- install_file
-
install_folder
%AppData%
-
mutex
AsyncMutex_6SI8OkPnk
-
pastebin_config
null
-
port
18318
-
version
0.5.7B
Signatures
-
Async RAT payload 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\svchost.exe asyncrat \Users\Admin\AppData\Roaming\svchost.exe asyncrat C:\Users\Admin\AppData\Roaming\svchost.exe asyncrat -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 268 svchost.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 316 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1228 timeout.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
04d0649b4bfa1dfeae3a8c86453397a3.exepid process 1072 04d0649b4bfa1dfeae3a8c86453397a3.exe 1072 04d0649b4bfa1dfeae3a8c86453397a3.exe 1072 04d0649b4bfa1dfeae3a8c86453397a3.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
04d0649b4bfa1dfeae3a8c86453397a3.exesvchost.exedescription pid process Token: SeDebugPrivilege 1072 04d0649b4bfa1dfeae3a8c86453397a3.exe Token: SeDebugPrivilege 268 svchost.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
04d0649b4bfa1dfeae3a8c86453397a3.execmd.execmd.exedescription pid process target process PID 1072 wrote to memory of 1580 1072 04d0649b4bfa1dfeae3a8c86453397a3.exe cmd.exe PID 1072 wrote to memory of 1580 1072 04d0649b4bfa1dfeae3a8c86453397a3.exe cmd.exe PID 1072 wrote to memory of 1580 1072 04d0649b4bfa1dfeae3a8c86453397a3.exe cmd.exe PID 1072 wrote to memory of 1580 1072 04d0649b4bfa1dfeae3a8c86453397a3.exe cmd.exe PID 1072 wrote to memory of 316 1072 04d0649b4bfa1dfeae3a8c86453397a3.exe cmd.exe PID 1072 wrote to memory of 316 1072 04d0649b4bfa1dfeae3a8c86453397a3.exe cmd.exe PID 1072 wrote to memory of 316 1072 04d0649b4bfa1dfeae3a8c86453397a3.exe cmd.exe PID 1072 wrote to memory of 316 1072 04d0649b4bfa1dfeae3a8c86453397a3.exe cmd.exe PID 1580 wrote to memory of 336 1580 cmd.exe schtasks.exe PID 1580 wrote to memory of 336 1580 cmd.exe schtasks.exe PID 1580 wrote to memory of 336 1580 cmd.exe schtasks.exe PID 1580 wrote to memory of 336 1580 cmd.exe schtasks.exe PID 316 wrote to memory of 1228 316 cmd.exe timeout.exe PID 316 wrote to memory of 1228 316 cmd.exe timeout.exe PID 316 wrote to memory of 1228 316 cmd.exe timeout.exe PID 316 wrote to memory of 1228 316 cmd.exe timeout.exe PID 316 wrote to memory of 268 316 cmd.exe svchost.exe PID 316 wrote to memory of 268 316 cmd.exe svchost.exe PID 316 wrote to memory of 268 316 cmd.exe svchost.exe PID 316 wrote to memory of 268 316 cmd.exe svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\04d0649b4bfa1dfeae3a8c86453397a3.exe"C:\Users\Admin\AppData\Local\Temp\04d0649b4bfa1dfeae3a8c86453397a3.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'3⤵
- Creates scheduled task(s)
PID:336
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp2156.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1228
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:268
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
5dec304e8ade63a381167e584110f603
SHA1cdc86028fd843623a28b6bc49425da36bde5dd81
SHA2561461f36b918f7cfe02c5d8b49466347d27b88e401532aeb763fdd1451d1cf375
SHA51281a61b804fa15dbe3e2721a0a56658aaaeba090f236a8b2901b9f85938ca5e3dfb135f23331e1c0138c8fa1c8f4795e032142bc7ea783894ede049b2bb15b0e7
-
MD5
04d0649b4bfa1dfeae3a8c86453397a3
SHA1f47a6585df4bbb264017cacbb11a2d0e88fcea84
SHA25626b9ff2aea0f6bb6e98627a46effb1d6f0c72908fc2fa4985a72a4d199ac0870
SHA512e2c7ab0d8b80f3b2ae4369177d654011b75cd288e855724cee2dd64af45dff81e12d5a5ba72c075c6d48291f79b83a3cf120c068c90f01ddf36e5ae88901ab68
-
MD5
04d0649b4bfa1dfeae3a8c86453397a3
SHA1f47a6585df4bbb264017cacbb11a2d0e88fcea84
SHA25626b9ff2aea0f6bb6e98627a46effb1d6f0c72908fc2fa4985a72a4d199ac0870
SHA512e2c7ab0d8b80f3b2ae4369177d654011b75cd288e855724cee2dd64af45dff81e12d5a5ba72c075c6d48291f79b83a3cf120c068c90f01ddf36e5ae88901ab68
-
MD5
04d0649b4bfa1dfeae3a8c86453397a3
SHA1f47a6585df4bbb264017cacbb11a2d0e88fcea84
SHA25626b9ff2aea0f6bb6e98627a46effb1d6f0c72908fc2fa4985a72a4d199ac0870
SHA512e2c7ab0d8b80f3b2ae4369177d654011b75cd288e855724cee2dd64af45dff81e12d5a5ba72c075c6d48291f79b83a3cf120c068c90f01ddf36e5ae88901ab68