Analysis
-
max time kernel
39s -
max time network
156s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
27-08-2021 11:12
Behavioral task
behavioral1
Sample
26597663fcdb8fc32e2076bd5834889a.exe
Resource
win7v20210410
General
-
Target
26597663fcdb8fc32e2076bd5834889a.exe
-
Size
47KB
-
MD5
26597663fcdb8fc32e2076bd5834889a
-
SHA1
43b23ed222226e50c3ddc633ba9fb53457a7178d
-
SHA256
97a47ec80b071d3d18bca405cbbb3984d3d364745852142a09ec75312e5eefb2
-
SHA512
5dd946e9815c2ce3a1dae39c153d4c110f6273ae46fc953bc39e4a57eb50b43fb2eea974efc8fd9d4badd9cf141b7bd95bb50a754199d61332dc65b50e250078
Malware Config
Extracted
asyncrat
1.0.7
08_25_21
service32.sytes.net:8080
fgwajhfuw vnajskdhvfuqow
-
anti_vm
false
-
bsod
false
-
delay
15
-
install
true
-
install_file
update.exe
-
install_folder
%AppData%
-
pastebin_config
null
Signatures
-
Async RAT payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\update.exe asyncrat C:\Users\Admin\AppData\Roaming\update.exe asyncrat -
Executes dropped EXE 1 IoCs
Processes:
update.exepid process 1260 update.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 3000 timeout.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
26597663fcdb8fc32e2076bd5834889a.exepid process 2840 26597663fcdb8fc32e2076bd5834889a.exe 2840 26597663fcdb8fc32e2076bd5834889a.exe 2840 26597663fcdb8fc32e2076bd5834889a.exe 2840 26597663fcdb8fc32e2076bd5834889a.exe 2840 26597663fcdb8fc32e2076bd5834889a.exe 2840 26597663fcdb8fc32e2076bd5834889a.exe 2840 26597663fcdb8fc32e2076bd5834889a.exe 2840 26597663fcdb8fc32e2076bd5834889a.exe 2840 26597663fcdb8fc32e2076bd5834889a.exe 2840 26597663fcdb8fc32e2076bd5834889a.exe 2840 26597663fcdb8fc32e2076bd5834889a.exe 2840 26597663fcdb8fc32e2076bd5834889a.exe 2840 26597663fcdb8fc32e2076bd5834889a.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
26597663fcdb8fc32e2076bd5834889a.exeupdate.exedescription pid process Token: SeDebugPrivilege 2840 26597663fcdb8fc32e2076bd5834889a.exe Token: SeDebugPrivilege 1260 update.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
26597663fcdb8fc32e2076bd5834889a.execmd.execmd.exedescription pid process target process PID 2840 wrote to memory of 3672 2840 26597663fcdb8fc32e2076bd5834889a.exe cmd.exe PID 2840 wrote to memory of 3672 2840 26597663fcdb8fc32e2076bd5834889a.exe cmd.exe PID 2840 wrote to memory of 1332 2840 26597663fcdb8fc32e2076bd5834889a.exe cmd.exe PID 2840 wrote to memory of 1332 2840 26597663fcdb8fc32e2076bd5834889a.exe cmd.exe PID 1332 wrote to memory of 3000 1332 cmd.exe timeout.exe PID 1332 wrote to memory of 3000 1332 cmd.exe timeout.exe PID 3672 wrote to memory of 1340 3672 cmd.exe schtasks.exe PID 3672 wrote to memory of 1340 3672 cmd.exe schtasks.exe PID 1332 wrote to memory of 1260 1332 cmd.exe update.exe PID 1332 wrote to memory of 1260 1332 cmd.exe update.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\26597663fcdb8fc32e2076bd5834889a.exe"C:\Users\Admin\AppData\Local\Temp\26597663fcdb8fc32e2076bd5834889a.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "update" /tr '"C:\Users\Admin\AppData\Roaming\update.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3672 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "update" /tr '"C:\Users\Admin\AppData\Roaming\update.exe"'3⤵
- Creates scheduled task(s)
PID:1340
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9B9A.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3000
-
-
C:\Users\Admin\AppData\Roaming\update.exe"C:\Users\Admin\AppData\Roaming\update.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1260
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
211fdd7a3518784cb890a046a1019b4e
SHA123d00812aa4ff4c5f638d0f808c0ef27b4be842d
SHA25600f3d18ecb1f7dd5c1fd381c51b8643852a605d8556e456213d6bcf64c5fd717
SHA51260aacd413d1ac8b962c61265cd5a42587d8a3c059d841f3f2b08a16d22cbbd59b7cb33f2b6eb71385f7961fe98b897f79f71cc493af86e46f0ce44dd05e9b449
-
MD5
26597663fcdb8fc32e2076bd5834889a
SHA143b23ed222226e50c3ddc633ba9fb53457a7178d
SHA25697a47ec80b071d3d18bca405cbbb3984d3d364745852142a09ec75312e5eefb2
SHA5125dd946e9815c2ce3a1dae39c153d4c110f6273ae46fc953bc39e4a57eb50b43fb2eea974efc8fd9d4badd9cf141b7bd95bb50a754199d61332dc65b50e250078
-
MD5
26597663fcdb8fc32e2076bd5834889a
SHA143b23ed222226e50c3ddc633ba9fb53457a7178d
SHA25697a47ec80b071d3d18bca405cbbb3984d3d364745852142a09ec75312e5eefb2
SHA5125dd946e9815c2ce3a1dae39c153d4c110f6273ae46fc953bc39e4a57eb50b43fb2eea974efc8fd9d4badd9cf141b7bd95bb50a754199d61332dc65b50e250078