Analysis
-
max time kernel
137s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-11-2024 17:48
Behavioral task
behavioral1
Sample
41d486ecbc7e076dc64d603fb09dbf0cff934c9816e427d16450aedf95672e9d.exe
Resource
win7-20240903-en
General
-
Target
41d486ecbc7e076dc64d603fb09dbf0cff934c9816e427d16450aedf95672e9d.exe
-
Size
47KB
-
MD5
90ef5e4f564a69f94e47955daecf5a7e
-
SHA1
8fd27d79d74a657fb6ecfcb0e1975f00a1cf417e
-
SHA256
41d486ecbc7e076dc64d603fb09dbf0cff934c9816e427d16450aedf95672e9d
-
SHA512
ad1e7b3c3776eae5448fe981520ca0c048000c13fd5c65d5c95dbd840ea56dfb8dbe164532fc9c013b96fd89ff3106170284de2ceb61c6907703299a5829365c
-
SSDEEP
768:h8IZILkWAA+jiFtelDSN+iV08YbygeYpgByFPvEgK/JLZVc6KN:h8YoFtKDs4zb15pgByFnkJLZVclN
Malware Config
Extracted
asyncrat
1.0.7
Default
159.146.103.132:5554
mtx
-
delay
1
-
install
true
-
install_file
winfile.exe
-
install_folder
%Temp%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\winfile.exe family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
winfile.exepid process 2600 winfile.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2868 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
41d486ecbc7e076dc64d603fb09dbf0cff934c9816e427d16450aedf95672e9d.exepid process 2316 41d486ecbc7e076dc64d603fb09dbf0cff934c9816e427d16450aedf95672e9d.exe 2316 41d486ecbc7e076dc64d603fb09dbf0cff934c9816e427d16450aedf95672e9d.exe 2316 41d486ecbc7e076dc64d603fb09dbf0cff934c9816e427d16450aedf95672e9d.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
41d486ecbc7e076dc64d603fb09dbf0cff934c9816e427d16450aedf95672e9d.exewinfile.exedescription pid process Token: SeDebugPrivilege 2316 41d486ecbc7e076dc64d603fb09dbf0cff934c9816e427d16450aedf95672e9d.exe Token: SeDebugPrivilege 2600 winfile.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
41d486ecbc7e076dc64d603fb09dbf0cff934c9816e427d16450aedf95672e9d.execmd.execmd.exedescription pid process target process PID 2316 wrote to memory of 2820 2316 41d486ecbc7e076dc64d603fb09dbf0cff934c9816e427d16450aedf95672e9d.exe cmd.exe PID 2316 wrote to memory of 2820 2316 41d486ecbc7e076dc64d603fb09dbf0cff934c9816e427d16450aedf95672e9d.exe cmd.exe PID 2316 wrote to memory of 2820 2316 41d486ecbc7e076dc64d603fb09dbf0cff934c9816e427d16450aedf95672e9d.exe cmd.exe PID 2316 wrote to memory of 3000 2316 41d486ecbc7e076dc64d603fb09dbf0cff934c9816e427d16450aedf95672e9d.exe cmd.exe PID 2316 wrote to memory of 3000 2316 41d486ecbc7e076dc64d603fb09dbf0cff934c9816e427d16450aedf95672e9d.exe cmd.exe PID 2316 wrote to memory of 3000 2316 41d486ecbc7e076dc64d603fb09dbf0cff934c9816e427d16450aedf95672e9d.exe cmd.exe PID 3000 wrote to memory of 2868 3000 cmd.exe timeout.exe PID 3000 wrote to memory of 2868 3000 cmd.exe timeout.exe PID 3000 wrote to memory of 2868 3000 cmd.exe timeout.exe PID 2820 wrote to memory of 2740 2820 cmd.exe schtasks.exe PID 2820 wrote to memory of 2740 2820 cmd.exe schtasks.exe PID 2820 wrote to memory of 2740 2820 cmd.exe schtasks.exe PID 3000 wrote to memory of 2600 3000 cmd.exe winfile.exe PID 3000 wrote to memory of 2600 3000 cmd.exe winfile.exe PID 3000 wrote to memory of 2600 3000 cmd.exe winfile.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\41d486ecbc7e076dc64d603fb09dbf0cff934c9816e427d16450aedf95672e9d.exe"C:\Users\Admin\AppData\Local\Temp\41d486ecbc7e076dc64d603fb09dbf0cff934c9816e427d16450aedf95672e9d.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "winfile" /tr '"C:\Users\Admin\AppData\Local\Temp\winfile.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "winfile" /tr '"C:\Users\Admin\AppData\Local\Temp\winfile.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2740 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp7FF9.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2868 -
C:\Users\Admin\AppData\Local\Temp\winfile.exe"C:\Users\Admin\AppData\Local\Temp\winfile.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2600
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
154B
MD5919719c6e9a15bbc901378a6aacf8039
SHA158694329c9c477dad084ddb8be97706449de5d00
SHA256ac552e5604997d203004def9d18172f77faf148e296b93cae6a86767ea8accf1
SHA5127f1ab328d36e90be23f6b2cb9b548e3714136506a753a42329c948ec3af758ea07977ecfcd45489cda90eca1177604719833651386e873dffe5ec16f89ec4ebc
-
Filesize
47KB
MD590ef5e4f564a69f94e47955daecf5a7e
SHA18fd27d79d74a657fb6ecfcb0e1975f00a1cf417e
SHA25641d486ecbc7e076dc64d603fb09dbf0cff934c9816e427d16450aedf95672e9d
SHA512ad1e7b3c3776eae5448fe981520ca0c048000c13fd5c65d5c95dbd840ea56dfb8dbe164532fc9c013b96fd89ff3106170284de2ceb61c6907703299a5829365c