Analysis
-
max time kernel
141s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
17-06-2024 01:20
Behavioral task
behavioral1
Sample
f5efd1b435706c4eb87582528b1f34825765cc5324f768a93d763b31642f8263.exe
Resource
win7-20240508-en
General
-
Target
f5efd1b435706c4eb87582528b1f34825765cc5324f768a93d763b31642f8263.exe
-
Size
48KB
-
MD5
36b7614f2f6b0788e6c2be5def44c68f
-
SHA1
0aca41d981fbc11d8eee8d7c668fc68637b4985c
-
SHA256
f5efd1b435706c4eb87582528b1f34825765cc5324f768a93d763b31642f8263
-
SHA512
b1243336e444127b0931c9cc5ce7e364540dd1fba1d25e9b7384e6d1d6d68036d7ea46b2c56592c20891d2d085af319286eda4eef57c1056bed97abdcb1d2449
-
SSDEEP
768:AukzVT0kLd3WULgPdVmo2qDnJTTb2cWss3kPIDeR+0b01D1wKgHEujzhrNYNKBDq:AukzVT0Mq12qJnHDyJDeRxb0nngkuprw
Malware Config
Extracted
asyncrat
0.5.7B
Default
61.14.233.130:6606
61.14.233.130:7707
61.14.233.130:8808
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
Sysbin.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000a00000001227f-14.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2696 Sysbin.exe -
Loads dropped DLL 1 IoCs
pid Process 2820 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2368 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2076 timeout.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2372 f5efd1b435706c4eb87582528b1f34825765cc5324f768a93d763b31642f8263.exe 2372 f5efd1b435706c4eb87582528b1f34825765cc5324f768a93d763b31642f8263.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2372 f5efd1b435706c4eb87582528b1f34825765cc5324f768a93d763b31642f8263.exe Token: SeDebugPrivilege 2696 Sysbin.exe Token: SeDebugPrivilege 2696 Sysbin.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2372 wrote to memory of 2428 2372 f5efd1b435706c4eb87582528b1f34825765cc5324f768a93d763b31642f8263.exe 28 PID 2372 wrote to memory of 2428 2372 f5efd1b435706c4eb87582528b1f34825765cc5324f768a93d763b31642f8263.exe 28 PID 2372 wrote to memory of 2428 2372 f5efd1b435706c4eb87582528b1f34825765cc5324f768a93d763b31642f8263.exe 28 PID 2372 wrote to memory of 2428 2372 f5efd1b435706c4eb87582528b1f34825765cc5324f768a93d763b31642f8263.exe 28 PID 2372 wrote to memory of 2820 2372 f5efd1b435706c4eb87582528b1f34825765cc5324f768a93d763b31642f8263.exe 30 PID 2372 wrote to memory of 2820 2372 f5efd1b435706c4eb87582528b1f34825765cc5324f768a93d763b31642f8263.exe 30 PID 2372 wrote to memory of 2820 2372 f5efd1b435706c4eb87582528b1f34825765cc5324f768a93d763b31642f8263.exe 30 PID 2372 wrote to memory of 2820 2372 f5efd1b435706c4eb87582528b1f34825765cc5324f768a93d763b31642f8263.exe 30 PID 2428 wrote to memory of 2368 2428 cmd.exe 32 PID 2428 wrote to memory of 2368 2428 cmd.exe 32 PID 2428 wrote to memory of 2368 2428 cmd.exe 32 PID 2428 wrote to memory of 2368 2428 cmd.exe 32 PID 2820 wrote to memory of 2076 2820 cmd.exe 33 PID 2820 wrote to memory of 2076 2820 cmd.exe 33 PID 2820 wrote to memory of 2076 2820 cmd.exe 33 PID 2820 wrote to memory of 2076 2820 cmd.exe 33 PID 2820 wrote to memory of 2696 2820 cmd.exe 34 PID 2820 wrote to memory of 2696 2820 cmd.exe 34 PID 2820 wrote to memory of 2696 2820 cmd.exe 34 PID 2820 wrote to memory of 2696 2820 cmd.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\f5efd1b435706c4eb87582528b1f34825765cc5324f768a93d763b31642f8263.exe"C:\Users\Admin\AppData\Local\Temp\f5efd1b435706c4eb87582528b1f34825765cc5324f768a93d763b31642f8263.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Sysbin" /tr '"C:\Users\Admin\AppData\Roaming\Sysbin.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Sysbin" /tr '"C:\Users\Admin\AppData\Roaming\Sysbin.exe"'3⤵
- Creates scheduled task(s)
PID:2368
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp28D5.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2076
-
-
C:\Users\Admin\AppData\Roaming\Sysbin.exe"C:\Users\Admin\AppData\Roaming\Sysbin.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD5a3627e13813e822f06ccbc8e6ba2ec43
SHA19c60cccc8f33a1460ba107f06e7941fbf3824909
SHA2567a5543aad5308d47bfdcd42f1657b689525b63e451d478129fd9115d78164475
SHA512ff614df12920426b026abe832e8d60ef09f90820800af360e84c780fc5117a8bfc9da1b216bcf73e39f5c7f9eeeea256a16cdd76eafa73c69d4ad528427ed945
-
Filesize
48KB
MD536b7614f2f6b0788e6c2be5def44c68f
SHA10aca41d981fbc11d8eee8d7c668fc68637b4985c
SHA256f5efd1b435706c4eb87582528b1f34825765cc5324f768a93d763b31642f8263
SHA512b1243336e444127b0931c9cc5ce7e364540dd1fba1d25e9b7384e6d1d6d68036d7ea46b2c56592c20891d2d085af319286eda4eef57c1056bed97abdcb1d2449