Overview
overview
10Static
static
10a ton of c...0).exe
windows11-21h2-x64
10a ton of c...1).exe
windows11-21h2-x64
10a ton of c...2).exe
windows11-21h2-x64
10a ton of c...3).exe
windows11-21h2-x64
10a ton of c...4).exe
windows11-21h2-x64
10a ton of c...5).exe
windows11-21h2-x64
10a ton of c...6).exe
windows11-21h2-x64
10a ton of c...7).exe
windows11-21h2-x64
10a ton of c...8).exe
windows11-21h2-x64
10a ton of c...9).exe
windows11-21h2-x64
10a ton of c...2).exe
windows11-21h2-x64
10a ton of c...0).exe
windows11-21h2-x64
10a ton of c...1).exe
windows11-21h2-x64
10a ton of c...2).exe
windows11-21h2-x64
10a ton of c...3).exe
windows11-21h2-x64
10a ton of c...4).exe
windows11-21h2-x64
10a ton of c...5).exe
windows11-21h2-x64
10a ton of c...6).exe
windows11-21h2-x64
10a ton of c...7).exe
windows11-21h2-x64
10a ton of c...8).exe
windows11-21h2-x64
10a ton of c...9).exe
windows11-21h2-x64
10a ton of c...3).exe
windows11-21h2-x64
10a ton of c...0).exe
windows11-21h2-x64
10a ton of c...1).exe
windows11-21h2-x64
10a ton of c...4).exe
windows11-21h2-x64
10a ton of c...5).exe
windows11-21h2-x64
10a ton of c...6).exe
windows11-21h2-x64
10a ton of c...7).exe
windows11-21h2-x64
10a ton of c...8).exe
windows11-21h2-x64
10a ton of c...9).exe
windows11-21h2-x64
10a ton of c...py.exe
windows11-21h2-x64
10a ton of c...me.exe
windows11-21h2-x64
10Analysis
-
max time kernel
450s -
max time network
1191s -
platform
windows11-21h2_x64 -
resource
win11-20240419-en -
resource tags
arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system -
submitted
03-05-2024 01:36
Behavioral task
behavioral1
Sample
a ton of cumme/cumme - Copy (10).exe
Resource
win11-20240419-en
Behavioral task
behavioral2
Sample
a ton of cumme/cumme - Copy (11).exe
Resource
win11-20240419-en
Behavioral task
behavioral3
Sample
a ton of cumme/cumme - Copy (12).exe
Resource
win11-20240419-en
Behavioral task
behavioral4
Sample
a ton of cumme/cumme - Copy (13).exe
Resource
win11-20240419-en
Behavioral task
behavioral5
Sample
a ton of cumme/cumme - Copy (14).exe
Resource
win11-20240426-en
Behavioral task
behavioral6
Sample
a ton of cumme/cumme - Copy (15).exe
Resource
win11-20240426-en
Behavioral task
behavioral7
Sample
a ton of cumme/cumme - Copy (16).exe
Resource
win11-20240419-en
Behavioral task
behavioral8
Sample
a ton of cumme/cumme - Copy (17).exe
Resource
win11-20240419-en
Behavioral task
behavioral9
Sample
a ton of cumme/cumme - Copy (18).exe
Resource
win11-20240419-en
Behavioral task
behavioral10
Sample
a ton of cumme/cumme - Copy (19).exe
Resource
win11-20240426-en
Behavioral task
behavioral11
Sample
a ton of cumme/cumme - Copy (2).exe
Resource
win11-20240419-en
Behavioral task
behavioral12
Sample
a ton of cumme/cumme - Copy (20).exe
Resource
win11-20240419-en
Behavioral task
behavioral13
Sample
a ton of cumme/cumme - Copy (21).exe
Resource
win11-20240426-en
Behavioral task
behavioral14
Sample
a ton of cumme/cumme - Copy (22).exe
Resource
win11-20240426-en
Behavioral task
behavioral15
Sample
a ton of cumme/cumme - Copy (23).exe
Resource
win11-20240426-en
Behavioral task
behavioral16
Sample
a ton of cumme/cumme - Copy (24).exe
Resource
win11-20240426-en
Behavioral task
behavioral17
Sample
a ton of cumme/cumme - Copy (25).exe
Resource
win11-20240426-en
Behavioral task
behavioral18
Sample
a ton of cumme/cumme - Copy (26).exe
Resource
win11-20240426-en
Behavioral task
behavioral19
Sample
a ton of cumme/cumme - Copy (27).exe
Resource
win11-20240419-en
Behavioral task
behavioral20
Sample
a ton of cumme/cumme - Copy (28).exe
Resource
win11-20240426-en
Behavioral task
behavioral21
Sample
a ton of cumme/cumme - Copy (29).exe
Resource
win11-20240426-en
Behavioral task
behavioral22
Sample
a ton of cumme/cumme - Copy (3).exe
Resource
win11-20240426-en
Behavioral task
behavioral23
Sample
a ton of cumme/cumme - Copy (30).exe
Resource
win11-20240419-en
Behavioral task
behavioral24
Sample
a ton of cumme/cumme - Copy (31).exe
Resource
win11-20240419-en
Behavioral task
behavioral25
Sample
a ton of cumme/cumme - Copy (4).exe
Resource
win11-20240426-en
Behavioral task
behavioral26
Sample
a ton of cumme/cumme - Copy (5).exe
Resource
win11-20240419-en
Behavioral task
behavioral27
Sample
a ton of cumme/cumme - Copy (6).exe
Resource
win11-20240419-en
Behavioral task
behavioral28
Sample
a ton of cumme/cumme - Copy (7).exe
Resource
win11-20240419-en
Behavioral task
behavioral29
Sample
a ton of cumme/cumme - Copy (8).exe
Resource
win11-20240419-en
Behavioral task
behavioral30
Sample
a ton of cumme/cumme - Copy (9).exe
Resource
win11-20240419-en
Behavioral task
behavioral31
Sample
a ton of cumme/cumme - Copy.exe
Resource
win11-20240419-en
General
-
Target
a ton of cumme/cumme - Copy (10).exe
-
Size
63KB
-
MD5
76034e5a2c3a49ec8232f011d5572d84
-
SHA1
9dae727f33662a0411fb0f49a51c845fddbb5b98
-
SHA256
390f2329d720595861f5bc5bf65cccdd0a76639197f15fb1529e66736a6f6a41
-
SHA512
df4a742d9f5da89888a154f4eef3964bf5574f4d679088aa03fc58e8309f06ea942ea291fa2acd87e92c922c59845c1b695d9dd736e3f7b99316c08dd6968a1d
-
SSDEEP
1536:AqTQa7NVNPHYUYUbzh97IBfusdpqKmY7:A5ANVHYUbz3kJGz
Malware Config
Extracted
asyncrat
Default
other-fellow.gl.at.ply.gg:42571
-
delay
1
-
install
true
-
install_file
cumme.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x001b00000002aae3-11.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 5040 cumme.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4216 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4228 timeout.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 1528 cumme - Copy (10).exe 1528 cumme - Copy (10).exe 1528 cumme - Copy (10).exe 1528 cumme - Copy (10).exe 1528 cumme - Copy (10).exe 1528 cumme - Copy (10).exe 1528 cumme - Copy (10).exe 1528 cumme - Copy (10).exe 1528 cumme - Copy (10).exe 1528 cumme - Copy (10).exe 1528 cumme - Copy (10).exe 1528 cumme - Copy (10).exe 1528 cumme - Copy (10).exe 1528 cumme - Copy (10).exe 1528 cumme - Copy (10).exe 1528 cumme - Copy (10).exe 1528 cumme - Copy (10).exe 1528 cumme - Copy (10).exe 1528 cumme - Copy (10).exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1528 cumme - Copy (10).exe Token: SeDebugPrivilege 5040 cumme.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1528 wrote to memory of 1068 1528 cumme - Copy (10).exe 81 PID 1528 wrote to memory of 1068 1528 cumme - Copy (10).exe 81 PID 1528 wrote to memory of 4116 1528 cumme - Copy (10).exe 83 PID 1528 wrote to memory of 4116 1528 cumme - Copy (10).exe 83 PID 1068 wrote to memory of 4216 1068 cmd.exe 85 PID 1068 wrote to memory of 4216 1068 cmd.exe 85 PID 4116 wrote to memory of 4228 4116 cmd.exe 86 PID 4116 wrote to memory of 4228 4116 cmd.exe 86 PID 4116 wrote to memory of 5040 4116 cmd.exe 87 PID 4116 wrote to memory of 5040 4116 cmd.exe 87 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a ton of cumme\cumme - Copy (10).exe"C:\Users\Admin\AppData\Local\Temp\a ton of cumme\cumme - Copy (10).exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "cumme" /tr '"C:\Users\Admin\AppData\Roaming\cumme.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "cumme" /tr '"C:\Users\Admin\AppData\Roaming\cumme.exe"'3⤵
- Creates scheduled task(s)
PID:4216
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp45E2.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4116 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4228
-
-
C:\Users\Admin\AppData\Roaming\cumme.exe"C:\Users\Admin\AppData\Roaming\cumme.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5040
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
149B
MD55b17a754c8b9519461df025e7a5d50f3
SHA1de955877916a87f599b69c03595e581b401aefb9
SHA256f45a422a67bc3c1af23b20f63595922607b4f7cacba4b33f86652a234cfebbd1
SHA5129a72d1332bd362113595b4c30504d620662d9f9bc8d64942be0ab9a2d9be5c930b78d583fcf67c014fcd3962fefcbf76ce225d65747f9808e60e688f2a399e8e
-
Filesize
63KB
MD576034e5a2c3a49ec8232f011d5572d84
SHA19dae727f33662a0411fb0f49a51c845fddbb5b98
SHA256390f2329d720595861f5bc5bf65cccdd0a76639197f15fb1529e66736a6f6a41
SHA512df4a742d9f5da89888a154f4eef3964bf5574f4d679088aa03fc58e8309f06ea942ea291fa2acd87e92c922c59845c1b695d9dd736e3f7b99316c08dd6968a1d