Analysis
-
max time kernel
17s -
max time network
148s -
platform
windows10_x64 -
resource
win10v20210410 -
submitted
05-05-2021 15:11
Behavioral task
behavioral1
Sample
04d0649b4bfa1dfeae3a8c86453397a3.exe
Resource
win7v20210410
General
-
Target
04d0649b4bfa1dfeae3a8c86453397a3.exe
-
Size
45KB
-
MD5
04d0649b4bfa1dfeae3a8c86453397a3
-
SHA1
f47a6585df4bbb264017cacbb11a2d0e88fcea84
-
SHA256
26b9ff2aea0f6bb6e98627a46effb1d6f0c72908fc2fa4985a72a4d199ac0870
-
SHA512
e2c7ab0d8b80f3b2ae4369177d654011b75cd288e855724cee2dd64af45dff81e12d5a5ba72c075c6d48291f79b83a3cf120c068c90f01ddf36e5ae88901ab68
Malware Config
Extracted
asyncrat
0.5.7B
8.tcp.ngrok.io:18318
AsyncMutex_6SI8OkPnk
-
aes_key
v4WrWlQmMr9Nbg46PqpYZ1ZQie6iSq6f
-
anti_detection
false
-
autorun
true
-
bdos
false
-
delay
Default
-
host
8.tcp.ngrok.io
-
hwid
3
- install_file
-
install_folder
%AppData%
-
mutex
AsyncMutex_6SI8OkPnk
-
pastebin_config
null
-
port
18318
-
version
0.5.7B
Signatures
-
Async RAT payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\svchost.exe asyncrat C:\Users\Admin\AppData\Roaming\svchost.exe asyncrat -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 2720 svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2004 timeout.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
04d0649b4bfa1dfeae3a8c86453397a3.exepid process 3952 04d0649b4bfa1dfeae3a8c86453397a3.exe 3952 04d0649b4bfa1dfeae3a8c86453397a3.exe 3952 04d0649b4bfa1dfeae3a8c86453397a3.exe 3952 04d0649b4bfa1dfeae3a8c86453397a3.exe 3952 04d0649b4bfa1dfeae3a8c86453397a3.exe 3952 04d0649b4bfa1dfeae3a8c86453397a3.exe 3952 04d0649b4bfa1dfeae3a8c86453397a3.exe 3952 04d0649b4bfa1dfeae3a8c86453397a3.exe 3952 04d0649b4bfa1dfeae3a8c86453397a3.exe 3952 04d0649b4bfa1dfeae3a8c86453397a3.exe 3952 04d0649b4bfa1dfeae3a8c86453397a3.exe 3952 04d0649b4bfa1dfeae3a8c86453397a3.exe 3952 04d0649b4bfa1dfeae3a8c86453397a3.exe 3952 04d0649b4bfa1dfeae3a8c86453397a3.exe 3952 04d0649b4bfa1dfeae3a8c86453397a3.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
04d0649b4bfa1dfeae3a8c86453397a3.exesvchost.exedescription pid process Token: SeDebugPrivilege 3952 04d0649b4bfa1dfeae3a8c86453397a3.exe Token: SeDebugPrivilege 2720 svchost.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
04d0649b4bfa1dfeae3a8c86453397a3.execmd.execmd.exedescription pid process target process PID 3952 wrote to memory of 1236 3952 04d0649b4bfa1dfeae3a8c86453397a3.exe cmd.exe PID 3952 wrote to memory of 1236 3952 04d0649b4bfa1dfeae3a8c86453397a3.exe cmd.exe PID 3952 wrote to memory of 1236 3952 04d0649b4bfa1dfeae3a8c86453397a3.exe cmd.exe PID 3952 wrote to memory of 184 3952 04d0649b4bfa1dfeae3a8c86453397a3.exe cmd.exe PID 3952 wrote to memory of 184 3952 04d0649b4bfa1dfeae3a8c86453397a3.exe cmd.exe PID 3952 wrote to memory of 184 3952 04d0649b4bfa1dfeae3a8c86453397a3.exe cmd.exe PID 184 wrote to memory of 2004 184 cmd.exe timeout.exe PID 184 wrote to memory of 2004 184 cmd.exe timeout.exe PID 184 wrote to memory of 2004 184 cmd.exe timeout.exe PID 1236 wrote to memory of 932 1236 cmd.exe schtasks.exe PID 1236 wrote to memory of 932 1236 cmd.exe schtasks.exe PID 1236 wrote to memory of 932 1236 cmd.exe schtasks.exe PID 184 wrote to memory of 2720 184 cmd.exe svchost.exe PID 184 wrote to memory of 2720 184 cmd.exe svchost.exe PID 184 wrote to memory of 2720 184 cmd.exe svchost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\04d0649b4bfa1dfeae3a8c86453397a3.exe"C:\Users\Admin\AppData\Local\Temp\04d0649b4bfa1dfeae3a8c86453397a3.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3952 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'3⤵
- Creates scheduled task(s)
PID:932
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp3C05.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:184 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2004
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
fe9d143e25bb4f93dfa9c385d3c3752f
SHA19b84b12950f8505d576b3920ca34e79430563dd8
SHA256707d9e965ae4212a4409c97fcdfb6a66aeccea768f0129b55d207fb10df9bbf1
SHA512ec7a4c36b7b4280372510eca364a4e40a4388df4a37d215e5fb64afd2b69bcf77af0d04ea2ca97b0d617913106943fbb95541b5232f1ca72db3981ae3bda7e3b
-
MD5
04d0649b4bfa1dfeae3a8c86453397a3
SHA1f47a6585df4bbb264017cacbb11a2d0e88fcea84
SHA25626b9ff2aea0f6bb6e98627a46effb1d6f0c72908fc2fa4985a72a4d199ac0870
SHA512e2c7ab0d8b80f3b2ae4369177d654011b75cd288e855724cee2dd64af45dff81e12d5a5ba72c075c6d48291f79b83a3cf120c068c90f01ddf36e5ae88901ab68
-
MD5
04d0649b4bfa1dfeae3a8c86453397a3
SHA1f47a6585df4bbb264017cacbb11a2d0e88fcea84
SHA25626b9ff2aea0f6bb6e98627a46effb1d6f0c72908fc2fa4985a72a4d199ac0870
SHA512e2c7ab0d8b80f3b2ae4369177d654011b75cd288e855724cee2dd64af45dff81e12d5a5ba72c075c6d48291f79b83a3cf120c068c90f01ddf36e5ae88901ab68