Analysis
-
max time kernel
17s -
max time network
21s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
07-08-2024 11:31
Behavioral task
behavioral1
Sample
02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0.exe
Resource
win7-20240729-en
General
-
Target
02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0.exe
-
Size
237KB
-
MD5
d450127ec998b5e2b630e160d2f7fd37
-
SHA1
601cb671b90b78470801910d06aa8a1eceb61100
-
SHA256
02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0
-
SHA512
fc9fe9b0e04469d48ca27718bf167c96fa659cd059126f0a34a7fba7200cf6f75a38ad0bc6c364c517c9cf02a511c0c47c3e3de02fae9f92def10100b1fb388f
-
SSDEEP
6144:cJLb1wF9kfK8rpClz0KBb6o589GHWHWujiSPbQ:cJ/gBuj/Ps
Malware Config
Extracted
asyncrat
Default
-
delay
1
-
install
true
-
install_file
update.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/m5mgzzdQ
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x00080000000120fc-15.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2824 update.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 2 pastebin.com 3 pastebin.com 4 7.tcp.eu.ngrok.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 2 IoCs
pid Process 2768 timeout.exe 2956 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2748 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1400 02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1400 02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0.exe Token: SeDebugPrivilege 1400 02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0.exe Token: SeDebugPrivilege 2824 update.exe Token: SeDebugPrivilege 2824 update.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1400 wrote to memory of 2448 1400 02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0.exe 29 PID 1400 wrote to memory of 2448 1400 02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0.exe 29 PID 1400 wrote to memory of 2448 1400 02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0.exe 29 PID 1400 wrote to memory of 2792 1400 02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0.exe 30 PID 1400 wrote to memory of 2792 1400 02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0.exe 30 PID 1400 wrote to memory of 2792 1400 02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0.exe 30 PID 2448 wrote to memory of 2748 2448 cmd.exe 33 PID 2448 wrote to memory of 2748 2448 cmd.exe 33 PID 2448 wrote to memory of 2748 2448 cmd.exe 33 PID 2792 wrote to memory of 2768 2792 cmd.exe 34 PID 2792 wrote to memory of 2768 2792 cmd.exe 34 PID 2792 wrote to memory of 2768 2792 cmd.exe 34 PID 2792 wrote to memory of 2824 2792 cmd.exe 35 PID 2792 wrote to memory of 2824 2792 cmd.exe 35 PID 2792 wrote to memory of 2824 2792 cmd.exe 35 PID 2824 wrote to memory of 2344 2824 update.exe 37 PID 2824 wrote to memory of 2344 2824 update.exe 37 PID 2824 wrote to memory of 2344 2824 update.exe 37 PID 2824 wrote to memory of 2980 2824 update.exe 39 PID 2824 wrote to memory of 2980 2824 update.exe 39 PID 2824 wrote to memory of 2980 2824 update.exe 39 PID 2344 wrote to memory of 2224 2344 cmd.exe 41 PID 2344 wrote to memory of 2224 2344 cmd.exe 41 PID 2344 wrote to memory of 2224 2344 cmd.exe 41 PID 2980 wrote to memory of 2956 2980 cmd.exe 42 PID 2980 wrote to memory of 2956 2980 cmd.exe 42 PID 2980 wrote to memory of 2956 2980 cmd.exe 42 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0.exe"C:\Users\Admin\AppData\Local\Temp\02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "update" /tr '"C:\Users\Admin\AppData\Roaming\update.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "update" /tr '"C:\Users\Admin\AppData\Roaming\update.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2748
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpFCF5.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2768
-
-
C:\Users\Admin\AppData\Roaming\update.exe"C:\Users\Admin\AppData\Roaming\update.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "update"4⤵
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\system32\schtasks.exeschtasks /delete /f /tn "update"5⤵PID:2224
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp2F04.tmp.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\system32\timeout.exetimeout 35⤵
- Delays execution with timeout.exe
PID:2956
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
155B
MD5d68c4798b3ebabc80a84838c5499c4cc
SHA1fbfc03c6edce7f99788db3567f0a1803033c3dd8
SHA2568427b3e51ddff9642173e184a97c7f6f410efa7769a2e93520e092038033425d
SHA51207a3d53a31109ab1eaa8235ce7333de1955370454b112028bf2089cc3dd688163b49f13b2ab454a364ca6bcc0cecf7d3eafbe686eb9b6b5c5eb41fd9463550ea
-
Filesize
150B
MD57550b2063356964d6c34bb4661d2a942
SHA1172ae8eb8c27ba6fbc4e15ae18dc78bf9d648ad2
SHA256af913e02e9a042b20e6d2cb65d56be8b29c008fa43184e55ff25845330b2130e
SHA512e0638b021540f46f151cfeabffe68735a3529d7985f6d6758f1aa59ef9656fbdd1572b54cb9cc24206fde9a60a338864ee47fdd210bd438817ab9dac6382c5b1
-
Filesize
237KB
MD5d450127ec998b5e2b630e160d2f7fd37
SHA1601cb671b90b78470801910d06aa8a1eceb61100
SHA25602cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0
SHA512fc9fe9b0e04469d48ca27718bf167c96fa659cd059126f0a34a7fba7200cf6f75a38ad0bc6c364c517c9cf02a511c0c47c3e3de02fae9f92def10100b1fb388f