Analysis
-
max time kernel
30s -
max time network
26s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
12/07/2023, 17:13
General
-
Target
DriverLicense.exe
-
Size
98KB
-
MD5
63b8f13a0f05bad7b75be28588acdf44
-
SHA1
8216bd7cb1f45ed3e4bd7aa1717df27091a9c2ef
-
SHA256
27e1d651db990e541da6a4721be1631c252b22b90b1566826c91e63460af08a4
-
SHA512
8814bcdc91284ce4fa5659b27d2463d5a26982b9d5c4633fa911d163a7b7d052a95620fa3e579e4b0ffa9744c411e4fd3f30eccd92a0ff0b79b4589b8fb67ebf
-
SSDEEP
1536:pnQpgj4pagHQa1Gbb+wAAnRGYtYMsZuhA86VclN:pjj4pawQqGbb+xCcuO8IY
Malware Config
Extracted
asyncrat
1.0.7
Default
127.0.0.1:8848
127.0.0.1:34507
likely-widespread.at.ply.gg:8848
likely-widespread.at.ply.gg:34507
209.25.140.212:8848
209.25.140.212:34507
DcRatMutex_qwqdanchun
-
delay
1
-
install
true
-
install_file
FakeId.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 3 IoCs
resource yara_rule behavioral1/memory/4192-133-0x0000000000DB0000-0x0000000000DCE000-memory.dmp asyncrat behavioral1/files/0x000900000002320c-141.dat asyncrat behavioral1/files/0x000900000002320c-142.dat asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3195054982-4292022746-1467505928-1000\Control Panel\International\Geo\Nation DriverLicense.exe -
Executes dropped EXE 1 IoCs
pid Process 2316 FakeId.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 216 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2256 timeout.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 4192 DriverLicense.exe 4192 DriverLicense.exe 4192 DriverLicense.exe 4192 DriverLicense.exe 4192 DriverLicense.exe 4192 DriverLicense.exe 4192 DriverLicense.exe 4192 DriverLicense.exe 4192 DriverLicense.exe 4192 DriverLicense.exe 4192 DriverLicense.exe 4192 DriverLicense.exe 4192 DriverLicense.exe 4192 DriverLicense.exe 4192 DriverLicense.exe 4192 DriverLicense.exe 4192 DriverLicense.exe 4192 DriverLicense.exe 4192 DriverLicense.exe 4192 DriverLicense.exe 4192 DriverLicense.exe 4192 DriverLicense.exe 4192 DriverLicense.exe 4192 DriverLicense.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4192 DriverLicense.exe Token: SeDebugPrivilege 2316 FakeId.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4192 wrote to memory of 4656 4192 DriverLicense.exe 87 PID 4192 wrote to memory of 4656 4192 DriverLicense.exe 87 PID 4192 wrote to memory of 3820 4192 DriverLicense.exe 89 PID 4192 wrote to memory of 3820 4192 DriverLicense.exe 89 PID 4656 wrote to memory of 216 4656 cmd.exe 91 PID 4656 wrote to memory of 216 4656 cmd.exe 91 PID 3820 wrote to memory of 2256 3820 cmd.exe 92 PID 3820 wrote to memory of 2256 3820 cmd.exe 92 PID 3820 wrote to memory of 2316 3820 cmd.exe 99 PID 3820 wrote to memory of 2316 3820 cmd.exe 99 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\DriverLicense.exe"C:\Users\Admin\AppData\Local\Temp\DriverLicense.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "FakeId" /tr '"C:\Users\Admin\AppData\Roaming\FakeId.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "FakeId" /tr '"C:\Users\Admin\AppData\Roaming\FakeId.exe"'3⤵
- Creates scheduled task(s)
PID:216
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8647.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2256
-
-
C:\Users\Admin\AppData\Roaming\FakeId.exe"C:\Users\Admin\AppData\Roaming\FakeId.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD5b7cfcc6306502403a25ff188a4d312fd
SHA10a1b91bac2560f3646e968ad7e106a0212f6730d
SHA256c38fb6ec001d287a9cf126a5b0e85bbc85ecc3416b0dcd6560cf97126781df47
SHA5125de18da6977bde498520af4ef29c914875703d684267ca77ae385d09ddac8e600ea7f5b2a535c4f26fbcfccbef6daac69dae211b5fea2bb3a6e770ad5b2dea46
-
Filesize
98KB
MD563b8f13a0f05bad7b75be28588acdf44
SHA18216bd7cb1f45ed3e4bd7aa1717df27091a9c2ef
SHA25627e1d651db990e541da6a4721be1631c252b22b90b1566826c91e63460af08a4
SHA5128814bcdc91284ce4fa5659b27d2463d5a26982b9d5c4633fa911d163a7b7d052a95620fa3e579e4b0ffa9744c411e4fd3f30eccd92a0ff0b79b4589b8fb67ebf
-
Filesize
98KB
MD563b8f13a0f05bad7b75be28588acdf44
SHA18216bd7cb1f45ed3e4bd7aa1717df27091a9c2ef
SHA25627e1d651db990e541da6a4721be1631c252b22b90b1566826c91e63460af08a4
SHA5128814bcdc91284ce4fa5659b27d2463d5a26982b9d5c4633fa911d163a7b7d052a95620fa3e579e4b0ffa9744c411e4fd3f30eccd92a0ff0b79b4589b8fb67ebf