Analysis
-
max time kernel
133s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
30-10-2022 11:56
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20220901-en
General
-
Target
tmp.exe
-
Size
124KB
-
MD5
5284960dae2439c297f945715ae10c36
-
SHA1
b4be5b314fe573fb14d6074ba795ddd8fb78d944
-
SHA256
accc29c7af47c1a42e7646a93b347f73fbb14a7a20177f3aad80ab26f4c819f4
-
SHA512
a6259cc4b121d4b918490de6f6dcbaa9740f67174dadeef0965b8ba53fd196d2332a0b5d4fcf00d2da62b1e7ef095fb5b2d5dc57aecad6a3f2681475177dd3e6
-
SSDEEP
3072:CuwGToVS2YFWt4bQa4tqsU1FJ+yC3pwRb6JPqB604Hgy7hRCd39vie:Cuw/fVt4bjCVJyB60OgyLC7vr
Malware Config
Extracted
asyncrat
0.5.7B
Default
kadumello.ddns.net:1194
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
wermgr64.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 5 IoCs
resource yara_rule behavioral1/memory/1288-54-0x0000000000A80000-0x0000000000AA4000-memory.dmp asyncrat behavioral1/files/0x0008000000005c51-61.dat asyncrat behavioral1/files/0x0008000000005c51-62.dat asyncrat behavioral1/files/0x0008000000005c51-64.dat asyncrat behavioral1/memory/944-65-0x0000000000AE0000-0x0000000000B04000-memory.dmp asyncrat -
Executes dropped EXE 1 IoCs
pid Process 944 wermgr64.exe -
Loads dropped DLL 1 IoCs
pid Process 1284 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1752 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 568 timeout.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1288 tmp.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1288 tmp.exe Token: SeDebugPrivilege 944 wermgr64.exe Token: SeDebugPrivilege 944 wermgr64.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1288 wrote to memory of 580 1288 tmp.exe 28 PID 1288 wrote to memory of 580 1288 tmp.exe 28 PID 1288 wrote to memory of 580 1288 tmp.exe 28 PID 1288 wrote to memory of 580 1288 tmp.exe 28 PID 1288 wrote to memory of 1284 1288 tmp.exe 30 PID 1288 wrote to memory of 1284 1288 tmp.exe 30 PID 1288 wrote to memory of 1284 1288 tmp.exe 30 PID 1288 wrote to memory of 1284 1288 tmp.exe 30 PID 580 wrote to memory of 1752 580 cmd.exe 32 PID 580 wrote to memory of 1752 580 cmd.exe 32 PID 580 wrote to memory of 1752 580 cmd.exe 32 PID 580 wrote to memory of 1752 580 cmd.exe 32 PID 1284 wrote to memory of 568 1284 cmd.exe 33 PID 1284 wrote to memory of 568 1284 cmd.exe 33 PID 1284 wrote to memory of 568 1284 cmd.exe 33 PID 1284 wrote to memory of 568 1284 cmd.exe 33 PID 1284 wrote to memory of 944 1284 cmd.exe 34 PID 1284 wrote to memory of 944 1284 cmd.exe 34 PID 1284 wrote to memory of 944 1284 cmd.exe 34 PID 1284 wrote to memory of 944 1284 cmd.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "wermgr64" /tr '"C:\Users\Admin\AppData\Roaming\wermgr64.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:580 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "wermgr64" /tr '"C:\Users\Admin\AppData\Roaming\wermgr64.exe"'3⤵
- Creates scheduled task(s)
PID:1752
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp3CF2.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:568
-
-
C:\Users\Admin\AppData\Roaming\wermgr64.exe"C:\Users\Admin\AppData\Roaming\wermgr64.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:944
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD51f2bb8e6a0aff0941eb345a4c9f9ef9a
SHA1461763d518b2f08a9358d9e4503abbcb9723fe63
SHA25661969dc02e9993762c26c7817526d15d1ac1feff492a33fcbcf7c227525a5a34
SHA512d15eedd319e6a5398d2f02188080a4b858473fc30d9bf070a99c8b9ee2b08805f88b44c73e31c4d49a0c5d612bd00d92b972249649d4dea6f580b3283a165ee1
-
Filesize
124KB
MD55284960dae2439c297f945715ae10c36
SHA1b4be5b314fe573fb14d6074ba795ddd8fb78d944
SHA256accc29c7af47c1a42e7646a93b347f73fbb14a7a20177f3aad80ab26f4c819f4
SHA512a6259cc4b121d4b918490de6f6dcbaa9740f67174dadeef0965b8ba53fd196d2332a0b5d4fcf00d2da62b1e7ef095fb5b2d5dc57aecad6a3f2681475177dd3e6
-
Filesize
124KB
MD55284960dae2439c297f945715ae10c36
SHA1b4be5b314fe573fb14d6074ba795ddd8fb78d944
SHA256accc29c7af47c1a42e7646a93b347f73fbb14a7a20177f3aad80ab26f4c819f4
SHA512a6259cc4b121d4b918490de6f6dcbaa9740f67174dadeef0965b8ba53fd196d2332a0b5d4fcf00d2da62b1e7ef095fb5b2d5dc57aecad6a3f2681475177dd3e6
-
Filesize
124KB
MD55284960dae2439c297f945715ae10c36
SHA1b4be5b314fe573fb14d6074ba795ddd8fb78d944
SHA256accc29c7af47c1a42e7646a93b347f73fbb14a7a20177f3aad80ab26f4c819f4
SHA512a6259cc4b121d4b918490de6f6dcbaa9740f67174dadeef0965b8ba53fd196d2332a0b5d4fcf00d2da62b1e7ef095fb5b2d5dc57aecad6a3f2681475177dd3e6