Resubmissions

09-05-2023 18:34

230509-w77spsfc6z 10

Analysis

  • max time kernel
    29s
  • max time network
    46s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-05-2023 18:34

General

  • Target

    CraxsRat v4/Crack.exe

  • Size

    47KB

  • MD5

    71499b2947646d03cf1f0addf810083e

  • SHA1

    3d4d1e108ab43e0a6416bad34e3915e6e6a79873

  • SHA256

    5a8e9e4691806bc732d2ac2dc4e1e1679f49ccf7c228d828dc329ffd85084512

  • SHA512

    6fd9e8720a1be33b614cf2bdabdc813f5981f996187b6fb00be744d62a9d905d90bcab31e7f936f0d66eb60a9dea0d8c46e5a6d1475581b88e9606ffe2864b8f

  • SSDEEP

    768:DeICljTILmCKi+DiBtelDSN+iV08Ybyge6D9KyvEgK/J3ZVc6KN:DeIYdmBtKDs4zb1P8ynkJ3ZVclN

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

1.0.7

Botnet

Default

C2

description-lease.at.ply.gg:25727

Mutex

DcRatMutex_qwqdanchun

Attributes
  • delay

    1

  • install

    true

  • install_file

    Updates.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\CraxsRat v4\Crack.exe
    "C:\Users\Admin\AppData\Local\Temp\CraxsRat v4\Crack.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3588
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Updates" /tr '"C:\Users\Admin\AppData\Roaming\Updates.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1900
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "Updates" /tr '"C:\Users\Admin\AppData\Roaming\Updates.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:2528
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpAE27.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3288
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:212
      • C:\Users\Admin\AppData\Roaming\Updates.exe
        "C:\Users\Admin\AppData\Roaming\Updates.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4260

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpAE27.tmp.bat
    Filesize

    151B

    MD5

    1116e778da1b5ac6272f2237f99274cf

    SHA1

    aeffa3b72d1bfabb3244365ce7484975178e4f42

    SHA256

    f4be819eeebfa351a98d79b01392077bbcc80bc45aae301486f681fc8194a939

    SHA512

    b3eead2a6484582e0c3e5af9037a7aab244e73ccd8ae10fea74eb18733c013466798e61144e28ba4d8e1a061676b8b274b4787ba82e441145fb6c8a768f3aa26

  • C:\Users\Admin\AppData\Roaming\Updates.exe
    Filesize

    47KB

    MD5

    71499b2947646d03cf1f0addf810083e

    SHA1

    3d4d1e108ab43e0a6416bad34e3915e6e6a79873

    SHA256

    5a8e9e4691806bc732d2ac2dc4e1e1679f49ccf7c228d828dc329ffd85084512

    SHA512

    6fd9e8720a1be33b614cf2bdabdc813f5981f996187b6fb00be744d62a9d905d90bcab31e7f936f0d66eb60a9dea0d8c46e5a6d1475581b88e9606ffe2864b8f

  • C:\Users\Admin\AppData\Roaming\Updates.exe
    Filesize

    47KB

    MD5

    71499b2947646d03cf1f0addf810083e

    SHA1

    3d4d1e108ab43e0a6416bad34e3915e6e6a79873

    SHA256

    5a8e9e4691806bc732d2ac2dc4e1e1679f49ccf7c228d828dc329ffd85084512

    SHA512

    6fd9e8720a1be33b614cf2bdabdc813f5981f996187b6fb00be744d62a9d905d90bcab31e7f936f0d66eb60a9dea0d8c46e5a6d1475581b88e9606ffe2864b8f

  • memory/3588-133-0x0000000000770000-0x0000000000782000-memory.dmp
    Filesize

    72KB

  • memory/3588-134-0x000000001B480000-0x000000001B490000-memory.dmp
    Filesize

    64KB

  • memory/4260-143-0x0000000002CB0000-0x0000000002CC0000-memory.dmp
    Filesize

    64KB

  • memory/4260-144-0x0000000002CB0000-0x0000000002CC0000-memory.dmp
    Filesize

    64KB