Analysis
-
max time kernel
165s -
max time network
139s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
30-08-2021 19:08
General
-
Target
ecfaef9e7fc7c83be8beedfcbef268c3d5a91a904ed211fa553c9e9b6aaa9c42.exe
-
Size
47KB
-
MD5
eb847438f988c2a2d52bcf0f0b439980
-
SHA1
4290e8776f135b3f768f0ef219a41f40d58f96e6
-
SHA256
ecfaef9e7fc7c83be8beedfcbef268c3d5a91a904ed211fa553c9e9b6aaa9c42
-
SHA512
9375dda41cd1076e2f86c82989dc939311293cf634676d2550fcad0b27d721248f1176a56b0b853253cb12c1c201065123557426e739160fc5c985a69267c935
Malware Config
Extracted
asyncrat
1.0.7
Default
127.0.0.1:8848
127.0.0.1:54842
chromeclusterspectr.ddns.net:8848
chromeclusterspectr.ddns.net:54842
clsprmtxspectr
-
anti_vm
false
-
bsod
false
-
delay
1
-
install
true
-
install_file
Chrome.exe
-
install_folder
%AppData%
-
pastebin_config
null
Signatures
-
Async RAT payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Chrome.exe asyncrat C:\Users\Admin\AppData\Roaming\Chrome.exe asyncrat -
Executes dropped EXE 1 IoCs
Processes:
Chrome.exepid process 1248 Chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 3188 timeout.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
ecfaef9e7fc7c83be8beedfcbef268c3d5a91a904ed211fa553c9e9b6aaa9c42.exepid process 804 ecfaef9e7fc7c83be8beedfcbef268c3d5a91a904ed211fa553c9e9b6aaa9c42.exe 804 ecfaef9e7fc7c83be8beedfcbef268c3d5a91a904ed211fa553c9e9b6aaa9c42.exe 804 ecfaef9e7fc7c83be8beedfcbef268c3d5a91a904ed211fa553c9e9b6aaa9c42.exe 804 ecfaef9e7fc7c83be8beedfcbef268c3d5a91a904ed211fa553c9e9b6aaa9c42.exe 804 ecfaef9e7fc7c83be8beedfcbef268c3d5a91a904ed211fa553c9e9b6aaa9c42.exe 804 ecfaef9e7fc7c83be8beedfcbef268c3d5a91a904ed211fa553c9e9b6aaa9c42.exe 804 ecfaef9e7fc7c83be8beedfcbef268c3d5a91a904ed211fa553c9e9b6aaa9c42.exe 804 ecfaef9e7fc7c83be8beedfcbef268c3d5a91a904ed211fa553c9e9b6aaa9c42.exe 804 ecfaef9e7fc7c83be8beedfcbef268c3d5a91a904ed211fa553c9e9b6aaa9c42.exe 804 ecfaef9e7fc7c83be8beedfcbef268c3d5a91a904ed211fa553c9e9b6aaa9c42.exe 804 ecfaef9e7fc7c83be8beedfcbef268c3d5a91a904ed211fa553c9e9b6aaa9c42.exe 804 ecfaef9e7fc7c83be8beedfcbef268c3d5a91a904ed211fa553c9e9b6aaa9c42.exe 804 ecfaef9e7fc7c83be8beedfcbef268c3d5a91a904ed211fa553c9e9b6aaa9c42.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
ecfaef9e7fc7c83be8beedfcbef268c3d5a91a904ed211fa553c9e9b6aaa9c42.exeChrome.exedescription pid process Token: SeDebugPrivilege 804 ecfaef9e7fc7c83be8beedfcbef268c3d5a91a904ed211fa553c9e9b6aaa9c42.exe Token: SeDebugPrivilege 1248 Chrome.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
ecfaef9e7fc7c83be8beedfcbef268c3d5a91a904ed211fa553c9e9b6aaa9c42.execmd.execmd.exedescription pid process target process PID 804 wrote to memory of 3160 804 ecfaef9e7fc7c83be8beedfcbef268c3d5a91a904ed211fa553c9e9b6aaa9c42.exe cmd.exe PID 804 wrote to memory of 3160 804 ecfaef9e7fc7c83be8beedfcbef268c3d5a91a904ed211fa553c9e9b6aaa9c42.exe cmd.exe PID 804 wrote to memory of 4084 804 ecfaef9e7fc7c83be8beedfcbef268c3d5a91a904ed211fa553c9e9b6aaa9c42.exe cmd.exe PID 804 wrote to memory of 4084 804 ecfaef9e7fc7c83be8beedfcbef268c3d5a91a904ed211fa553c9e9b6aaa9c42.exe cmd.exe PID 4084 wrote to memory of 3188 4084 cmd.exe timeout.exe PID 4084 wrote to memory of 3188 4084 cmd.exe timeout.exe PID 3160 wrote to memory of 3756 3160 cmd.exe schtasks.exe PID 3160 wrote to memory of 3756 3160 cmd.exe schtasks.exe PID 4084 wrote to memory of 1248 4084 cmd.exe Chrome.exe PID 4084 wrote to memory of 1248 4084 cmd.exe Chrome.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ecfaef9e7fc7c83be8beedfcbef268c3d5a91a904ed211fa553c9e9b6aaa9c42.exe"C:\Users\Admin\AppData\Local\Temp\ecfaef9e7fc7c83be8beedfcbef268c3d5a91a904ed211fa553c9e9b6aaa9c42.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Chrome" /tr '"C:\Users\Admin\AppData\Roaming\Chrome.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3160 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Chrome" /tr '"C:\Users\Admin\AppData\Roaming\Chrome.exe"'3⤵
- Creates scheduled task(s)
PID:3756
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp986.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3188
-
-
C:\Users\Admin\AppData\Roaming\Chrome.exe"C:\Users\Admin\AppData\Roaming\Chrome.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1248
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
8382adedfda80135a74b0cc623d61107
SHA1441c1acb071bd8fbfe178bf0f4d1f20fc91e7988
SHA256494baf4aadcdcff06635a17b48c479a938adb21d9b4482f82b8b9ed7424b1d45
SHA5126d86d3ef55f3589c0815e544ce00494fad915b98d0b342949527df49d5968e6b19972ec50e6edd99c68557d268e1abb7fbc81ccfafa974205f0ecc6306093ee6
-
MD5
eb847438f988c2a2d52bcf0f0b439980
SHA14290e8776f135b3f768f0ef219a41f40d58f96e6
SHA256ecfaef9e7fc7c83be8beedfcbef268c3d5a91a904ed211fa553c9e9b6aaa9c42
SHA5129375dda41cd1076e2f86c82989dc939311293cf634676d2550fcad0b27d721248f1176a56b0b853253cb12c1c201065123557426e739160fc5c985a69267c935
-
MD5
eb847438f988c2a2d52bcf0f0b439980
SHA14290e8776f135b3f768f0ef219a41f40d58f96e6
SHA256ecfaef9e7fc7c83be8beedfcbef268c3d5a91a904ed211fa553c9e9b6aaa9c42
SHA5129375dda41cd1076e2f86c82989dc939311293cf634676d2550fcad0b27d721248f1176a56b0b853253cb12c1c201065123557426e739160fc5c985a69267c935