Analysis
-
max time kernel
41s -
max time network
185s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
27-08-2021 11:12
Behavioral task
behavioral1
Sample
26597663fcdb8fc32e2076bd5834889a.exe
Resource
win7v20210410
General
-
Target
26597663fcdb8fc32e2076bd5834889a.exe
-
Size
47KB
-
MD5
26597663fcdb8fc32e2076bd5834889a
-
SHA1
43b23ed222226e50c3ddc633ba9fb53457a7178d
-
SHA256
97a47ec80b071d3d18bca405cbbb3984d3d364745852142a09ec75312e5eefb2
-
SHA512
5dd946e9815c2ce3a1dae39c153d4c110f6273ae46fc953bc39e4a57eb50b43fb2eea974efc8fd9d4badd9cf141b7bd95bb50a754199d61332dc65b50e250078
Malware Config
Extracted
asyncrat
1.0.7
08_25_21
service32.sytes.net:8080
fgwajhfuw vnajskdhvfuqow
-
anti_vm
false
-
bsod
false
-
delay
15
-
install
true
-
install_file
update.exe
-
install_folder
%AppData%
-
pastebin_config
null
Signatures
-
Async RAT payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\update.exe asyncrat C:\Users\Admin\AppData\Roaming\update.exe asyncrat -
Executes dropped EXE 1 IoCs
Processes:
update.exepid process 1756 update.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1896 timeout.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
26597663fcdb8fc32e2076bd5834889a.exepid process 1208 26597663fcdb8fc32e2076bd5834889a.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
26597663fcdb8fc32e2076bd5834889a.exeupdate.exedescription pid process Token: SeDebugPrivilege 1208 26597663fcdb8fc32e2076bd5834889a.exe Token: SeDebugPrivilege 1756 update.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
26597663fcdb8fc32e2076bd5834889a.execmd.execmd.exedescription pid process target process PID 1208 wrote to memory of 524 1208 26597663fcdb8fc32e2076bd5834889a.exe cmd.exe PID 1208 wrote to memory of 524 1208 26597663fcdb8fc32e2076bd5834889a.exe cmd.exe PID 1208 wrote to memory of 524 1208 26597663fcdb8fc32e2076bd5834889a.exe cmd.exe PID 1208 wrote to memory of 1172 1208 26597663fcdb8fc32e2076bd5834889a.exe cmd.exe PID 1208 wrote to memory of 1172 1208 26597663fcdb8fc32e2076bd5834889a.exe cmd.exe PID 1208 wrote to memory of 1172 1208 26597663fcdb8fc32e2076bd5834889a.exe cmd.exe PID 524 wrote to memory of 640 524 cmd.exe schtasks.exe PID 524 wrote to memory of 640 524 cmd.exe schtasks.exe PID 524 wrote to memory of 640 524 cmd.exe schtasks.exe PID 1172 wrote to memory of 1896 1172 cmd.exe timeout.exe PID 1172 wrote to memory of 1896 1172 cmd.exe timeout.exe PID 1172 wrote to memory of 1896 1172 cmd.exe timeout.exe PID 1172 wrote to memory of 1756 1172 cmd.exe update.exe PID 1172 wrote to memory of 1756 1172 cmd.exe update.exe PID 1172 wrote to memory of 1756 1172 cmd.exe update.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\26597663fcdb8fc32e2076bd5834889a.exe"C:\Users\Admin\AppData\Local\Temp\26597663fcdb8fc32e2076bd5834889a.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "update" /tr '"C:\Users\Admin\AppData\Roaming\update.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:524 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "update" /tr '"C:\Users\Admin\AppData\Roaming\update.exe"'3⤵
- Creates scheduled task(s)
PID:640
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpF096.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1896
-
-
C:\Users\Admin\AppData\Roaming\update.exe"C:\Users\Admin\AppData\Roaming\update.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1756
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
dc8e22082a1cc0802a4de0cdaa3aef13
SHA1df5ec248cd8f0a23b74c97ee6e067ebe2e671b19
SHA2567dd6575516e8ec96521230c77880fd144ad60a31c252a636ce50460d17534ce9
SHA5121e03adddcac7ebab422edade387c54aef46d553353992e6ee4e6fa422f243f9ca80cae9180e09088169bddc0d87c720fea775fede73a3a43e4098e76b512b873
-
MD5
26597663fcdb8fc32e2076bd5834889a
SHA143b23ed222226e50c3ddc633ba9fb53457a7178d
SHA25697a47ec80b071d3d18bca405cbbb3984d3d364745852142a09ec75312e5eefb2
SHA5125dd946e9815c2ce3a1dae39c153d4c110f6273ae46fc953bc39e4a57eb50b43fb2eea974efc8fd9d4badd9cf141b7bd95bb50a754199d61332dc65b50e250078
-
MD5
26597663fcdb8fc32e2076bd5834889a
SHA143b23ed222226e50c3ddc633ba9fb53457a7178d
SHA25697a47ec80b071d3d18bca405cbbb3984d3d364745852142a09ec75312e5eefb2
SHA5125dd946e9815c2ce3a1dae39c153d4c110f6273ae46fc953bc39e4a57eb50b43fb2eea974efc8fd9d4badd9cf141b7bd95bb50a754199d61332dc65b50e250078