Analysis
-
max time kernel
1558s -
max time network
1560s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-11-2024 21:34
Behavioral task
behavioral1
Sample
Infected.exe
Resource
win7-20240903-en
General
-
Target
Infected.exe
-
Size
63KB
-
MD5
d1642320b4b4733552b78f746ccc2287
-
SHA1
bc473457b7a95e6bf31f87645ee021041f818afc
-
SHA256
2bb00b6059c1b0dacc9e952ccc1f819b09542f17eda7994a40d7ea361935ac34
-
SHA512
680c7ecfadd4203f673db5fd4e7d245bda57cc3aa49cd52cf9cbad3dfc0001331d206e90a255f2a1687bab5fbb482fa4cb288e167fd39287cdcaa5c11bea2542
-
SSDEEP
768:iil3pYNlrm78RIC8A+XjqazcBRL5JTk1+T4KSBGHmDbD/ph0oXz60m1avA74Su4V:Dyr0AdSJYUbdh9i15ju4dpqKmY7
Malware Config
Extracted
asyncrat
Default
147.185.221.23:64395
-
delay
1
-
install
true
-
install_file
sigma.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\sigma.exe family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
sigma.exepid process 2888 sigma.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 2 IoCs
Processes:
timeout.exetimeout.exepid process 2716 timeout.exe 928 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
Infected.exepid process 1704 Infected.exe 1704 Infected.exe 1704 Infected.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Infected.exesigma.exedescription pid process Token: SeDebugPrivilege 1704 Infected.exe Token: SeDebugPrivilege 2888 sigma.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
Infected.execmd.execmd.exesigma.execmd.execmd.exedescription pid process target process PID 1704 wrote to memory of 1264 1704 Infected.exe cmd.exe PID 1704 wrote to memory of 1264 1704 Infected.exe cmd.exe PID 1704 wrote to memory of 1264 1704 Infected.exe cmd.exe PID 1704 wrote to memory of 1052 1704 Infected.exe cmd.exe PID 1704 wrote to memory of 1052 1704 Infected.exe cmd.exe PID 1704 wrote to memory of 1052 1704 Infected.exe cmd.exe PID 1052 wrote to memory of 2716 1052 cmd.exe timeout.exe PID 1052 wrote to memory of 2716 1052 cmd.exe timeout.exe PID 1052 wrote to memory of 2716 1052 cmd.exe timeout.exe PID 1264 wrote to memory of 2500 1264 cmd.exe schtasks.exe PID 1264 wrote to memory of 2500 1264 cmd.exe schtasks.exe PID 1264 wrote to memory of 2500 1264 cmd.exe schtasks.exe PID 1052 wrote to memory of 2888 1052 cmd.exe sigma.exe PID 1052 wrote to memory of 2888 1052 cmd.exe sigma.exe PID 1052 wrote to memory of 2888 1052 cmd.exe sigma.exe PID 2888 wrote to memory of 1072 2888 sigma.exe cmd.exe PID 2888 wrote to memory of 1072 2888 sigma.exe cmd.exe PID 2888 wrote to memory of 1072 2888 sigma.exe cmd.exe PID 2888 wrote to memory of 2028 2888 sigma.exe cmd.exe PID 2888 wrote to memory of 2028 2888 sigma.exe cmd.exe PID 2888 wrote to memory of 2028 2888 sigma.exe cmd.exe PID 1072 wrote to memory of 1184 1072 cmd.exe schtasks.exe PID 1072 wrote to memory of 1184 1072 cmd.exe schtasks.exe PID 1072 wrote to memory of 1184 1072 cmd.exe schtasks.exe PID 2028 wrote to memory of 928 2028 cmd.exe timeout.exe PID 2028 wrote to memory of 928 2028 cmd.exe timeout.exe PID 2028 wrote to memory of 928 2028 cmd.exe timeout.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Infected.exe"C:\Users\Admin\AppData\Local\Temp\Infected.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "sigma" /tr '"C:\Users\Admin\AppData\Roaming\sigma.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "sigma" /tr '"C:\Users\Admin\AppData\Roaming\sigma.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2500
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp8B10.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2716
-
-
C:\Users\Admin\AppData\Roaming\sigma.exe"C:\Users\Admin\AppData\Roaming\sigma.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "sigma"4⤵
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\system32\schtasks.exeschtasks /delete /f /tn "sigma"5⤵PID:1184
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp3CBA.tmp.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\system32\timeout.exetimeout 35⤵
- Delays execution with timeout.exe
PID:928
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
154B
MD5bc2653e0f84b35e0cabff5941a4bcc37
SHA1b6a79ff1ccad5b85f81cc1b175a0723d1cb2c3a9
SHA25675c1e679aeff8124968cc8ffd152a966b38b9c71c46f887048467ca02ed069dc
SHA512ffc064069f3849d3159f37f1fb0eb40ecce55d36ceb5fc3d28f87301c75640d7ee76841dad2a019b018fd4eda6fe41aaee6f832cdfeaf48c6869d32e128cc52a
-
Filesize
149B
MD55a578f052b58afef45bb3d14bce5f569
SHA1c1b1d7e76f361f7b131c9c2b3b58bb5f8ca800d9
SHA256724092d905ee2b5ffa8c479f3cfedb25998f949091017670e9c33f838d702deb
SHA5121448a5c60058f7926ee03113a764033227016f67a789ef7c9e80f2b9798fdf9f7398d072f73f51c8a3102cbd150c66dc55a728449a75f6879728068ae07e6483
-
Filesize
63KB
MD5d1642320b4b4733552b78f746ccc2287
SHA1bc473457b7a95e6bf31f87645ee021041f818afc
SHA2562bb00b6059c1b0dacc9e952ccc1f819b09542f17eda7994a40d7ea361935ac34
SHA512680c7ecfadd4203f673db5fd4e7d245bda57cc3aa49cd52cf9cbad3dfc0001331d206e90a255f2a1687bab5fbb482fa4cb288e167fd39287cdcaa5c11bea2542