Analysis
-
max time kernel
146s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
18-02-2024 11:00
Behavioral task
behavioral1
Sample
Client.exe
Resource
win7-20231129-en
General
-
Target
Client.exe
-
Size
47KB
-
MD5
304d41baaa716a6d582877785f93ef68
-
SHA1
a2b16217d6326c54fbd7ca5586519d50ce3e20ca
-
SHA256
760d61c1b76f9a909e2e427ed60c7cc76ebb32246b8aec5459d882a04482b1ea
-
SHA512
2a1f1859bf1ee1ff3be5469d44daf96ba8e6f26e377a6e538e64be815d4e7eb87911b0cbd2cddd3135c2f0e6933151fc47f8aeefa22e7becfa1babb8d38f3a41
-
SSDEEP
768:59n7mxUzILWCaS+Di1xCKzVixM8YbxgeXP9RavEgK/JXZVc6KN:597AKW1xCGLzb+SPTankJXZVclN
Malware Config
Extracted
asyncrat
1.0.7
Default
127.0.0.1:8848
127.0.0.1:16234
6.tcp.eu.ngrok.io:8848
6.tcp.eu.ngrok.io:16234
DcRatMutex_qwqdanchun
-
delay
1
-
install
true
-
install_file
WindowsDefender.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0009000000014120-14.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2716 WindowsDefender.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 26 6.tcp.eu.ngrok.io 7 6.tcp.eu.ngrok.io 21 6.tcp.eu.ngrok.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2580 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2652 timeout.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2368 Client.exe 2368 Client.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2368 Client.exe Token: SeDebugPrivilege 2716 WindowsDefender.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2368 wrote to memory of 2336 2368 Client.exe 28 PID 2368 wrote to memory of 2336 2368 Client.exe 28 PID 2368 wrote to memory of 2336 2368 Client.exe 28 PID 2368 wrote to memory of 2776 2368 Client.exe 30 PID 2368 wrote to memory of 2776 2368 Client.exe 30 PID 2368 wrote to memory of 2776 2368 Client.exe 30 PID 2336 wrote to memory of 2580 2336 cmd.exe 32 PID 2336 wrote to memory of 2580 2336 cmd.exe 32 PID 2336 wrote to memory of 2580 2336 cmd.exe 32 PID 2776 wrote to memory of 2652 2776 cmd.exe 33 PID 2776 wrote to memory of 2652 2776 cmd.exe 33 PID 2776 wrote to memory of 2652 2776 cmd.exe 33 PID 2776 wrote to memory of 2716 2776 cmd.exe 34 PID 2776 wrote to memory of 2716 2776 cmd.exe 34 PID 2776 wrote to memory of 2716 2776 cmd.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WindowsDefender" /tr '"C:\Users\Admin\AppData\Roaming\WindowsDefender.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "WindowsDefender" /tr '"C:\Users\Admin\AppData\Roaming\WindowsDefender.exe"'3⤵
- Creates scheduled task(s)
PID:2580
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpBE3.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2652
-
-
C:\Users\Admin\AppData\Roaming\WindowsDefender.exe"C:\Users\Admin\AppData\Roaming\WindowsDefender.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
158B
MD591eb90b79772fc8bcde2b55c53185df3
SHA19fd687d84436c1ce487e57f71be834bf2d97c6b5
SHA25645135da4c4bf86eef7af60370f372b11499dea9b6b7ceacc2539ec86410bdde2
SHA5124ed4c889b9616acae4784c3cd695981d07841ff78e169411ff4e1c0311d67d19a96993740c190782b6118f427bb1d5251c91e2cbb6cdd412e0ed1749362e8049
-
Filesize
47KB
MD5304d41baaa716a6d582877785f93ef68
SHA1a2b16217d6326c54fbd7ca5586519d50ce3e20ca
SHA256760d61c1b76f9a909e2e427ed60c7cc76ebb32246b8aec5459d882a04482b1ea
SHA5122a1f1859bf1ee1ff3be5469d44daf96ba8e6f26e377a6e538e64be815d4e7eb87911b0cbd2cddd3135c2f0e6933151fc47f8aeefa22e7becfa1babb8d38f3a41