Analysis
-
max time kernel
1184s -
max time network
1195s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
19-10-2024 17:47
General
-
Target
Infected.exe
-
Size
63KB
-
MD5
a63400efe58b3ff95cbdc1c101f18751
-
SHA1
dc8b76f2ef8b99bc500b36cb836fc522127d2186
-
SHA256
a108c1d0db9a98a9da88179ef4b244a8c37f01134c9727343f131b5a04109a89
-
SHA512
bc35161f6017dce82ddf2c5c98ba429168ecf30e4126e99467f3e6bc4d101bc71c4570a24df4c656ddb40bef22b7b31c6ebdae130210672c5213b9e209c7b0cb
-
SSDEEP
768:Cmxvn0zXf78NwC8A+XU2azcBRL5JTk1+T4KSBGHmDbD/ph0oXlUMZhSusdpqKYhg:LQXDLdSJYUbdh92/usdpqKmY7
Malware Config
Extracted
asyncrat
Default
147.185.221.23:28959
-
delay
1
-
install
true
-
install_file
Windows Startup.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Windows Startup.exe family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
Windows Startup.exepid process 4688 Windows Startup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1288 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
Infected.exeWindows Startup.exepid process 600 Infected.exe 600 Infected.exe 600 Infected.exe 600 Infected.exe 600 Infected.exe 600 Infected.exe 600 Infected.exe 600 Infected.exe 600 Infected.exe 600 Infected.exe 600 Infected.exe 600 Infected.exe 600 Infected.exe 4688 Windows Startup.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Infected.exeWindows Startup.exedescription pid process Token: SeDebugPrivilege 600 Infected.exe Token: SeDebugPrivilege 4688 Windows Startup.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
Infected.execmd.execmd.exeWindows Startup.execmd.exedescription pid process target process PID 600 wrote to memory of 3084 600 Infected.exe cmd.exe PID 600 wrote to memory of 3084 600 Infected.exe cmd.exe PID 600 wrote to memory of 2452 600 Infected.exe cmd.exe PID 600 wrote to memory of 2452 600 Infected.exe cmd.exe PID 2452 wrote to memory of 1288 2452 cmd.exe timeout.exe PID 2452 wrote to memory of 1288 2452 cmd.exe timeout.exe PID 3084 wrote to memory of 4128 3084 cmd.exe schtasks.exe PID 3084 wrote to memory of 4128 3084 cmd.exe schtasks.exe PID 2452 wrote to memory of 4688 2452 cmd.exe Windows Startup.exe PID 2452 wrote to memory of 4688 2452 cmd.exe Windows Startup.exe PID 4688 wrote to memory of 4444 4688 Windows Startup.exe cmd.exe PID 4688 wrote to memory of 4444 4688 Windows Startup.exe cmd.exe PID 4444 wrote to memory of 2700 4444 cmd.exe powershell.exe PID 4444 wrote to memory of 2700 4444 cmd.exe powershell.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Infected.exe"C:\Users\Admin\AppData\Local\Temp\Infected.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:600 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows Startup" /tr '"C:\Users\Admin\AppData\Roaming\Windows Startup.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3084 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Windows Startup" /tr '"C:\Users\Admin\AppData\Roaming\Windows Startup.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:4128 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp62E0.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1288 -
C:\Users\Admin\AppData\Roaming\Windows Startup.exe"C:\Users\Admin\AppData\Roaming\Windows Startup.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\cecfvw.exe"' & exit4⤵
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\cecfvw.exe"'5⤵
- Command and Scripting Interpreter: PowerShell
PID:2700
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
159B
MD55a11ba0d50bf2cf9815e58a80221c067
SHA1948e0db8dc7537b36ac7d6089baadb476a8dc13d
SHA256e50f166bcc911f5e86b62a33cc858f345ff75bce7dca83f1ab88404ac259442b
SHA512596c8eeee62a2cbeb1afb987d7e512626b9c479ae4fb981564cbabf6dbef24ae630b2913608a8f307f758cd998f6ba1c7a38731187333d521ff9d9311db6088d
-
Filesize
63KB
MD5a63400efe58b3ff95cbdc1c101f18751
SHA1dc8b76f2ef8b99bc500b36cb836fc522127d2186
SHA256a108c1d0db9a98a9da88179ef4b244a8c37f01134c9727343f131b5a04109a89
SHA512bc35161f6017dce82ddf2c5c98ba429168ecf30e4126e99467f3e6bc4d101bc71c4570a24df4c656ddb40bef22b7b31c6ebdae130210672c5213b9e209c7b0cb