Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240730-en -
resource tags
arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system -
submitted
02-08-2024 10:11
Behavioral task
behavioral1
Sample
Client1.exe
Resource
win7-20240704-en
General
-
Target
Client1.exe
-
Size
48KB
-
MD5
bfd2e3a5b4e15ccd7dfd6b4911e3c7e4
-
SHA1
1396456c85cab058901217b31001b165992b3347
-
SHA256
b2f20f38ab8db652c4bde2249f32f5916f8376f882059d3d07a5cccf232b40e0
-
SHA512
6295ffb23980842fda55714db45a8ae71aa52c0bc76d33f28d5db9d6948f5d52a1970732551645eaccb02dc977c8b0ebd327b0d69c995922185e0c4a6d019a0c
-
SSDEEP
768:kBJmQiGybcILcGIl+jiPY/ah+diRi++98Ybnge4rvEgK/JHZVc6KN:kBigFeqXx+9zbgdrnkJHZVclN
Malware Config
Extracted
asyncrat
1.0.7
Default
DcRatMutex_qwqdanchun
-
delay
1
-
install
true
-
install_file
apex.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/vtRDA9rk
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000900000002346e-10.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3881032017-2947584075-2120384563-1000\Control Panel\International\Geo\Nation Client1.exe -
Executes dropped EXE 1 IoCs
pid Process 3352 apex.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 2 pastebin.com 42 4.tcp.eu.ngrok.io 1 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4588 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2000 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 3120 Client1.exe 3120 Client1.exe 3120 Client1.exe 3120 Client1.exe 3120 Client1.exe 3120 Client1.exe 3120 Client1.exe 3120 Client1.exe 3120 Client1.exe 3120 Client1.exe 3120 Client1.exe 3120 Client1.exe 3120 Client1.exe 3120 Client1.exe 3120 Client1.exe 3120 Client1.exe 3120 Client1.exe 3120 Client1.exe 3120 Client1.exe 3120 Client1.exe 3120 Client1.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3120 Client1.exe Token: SeDebugPrivilege 3352 apex.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3120 wrote to memory of 4852 3120 Client1.exe 81 PID 3120 wrote to memory of 4852 3120 Client1.exe 81 PID 3120 wrote to memory of 1040 3120 Client1.exe 83 PID 3120 wrote to memory of 1040 3120 Client1.exe 83 PID 1040 wrote to memory of 4588 1040 cmd.exe 85 PID 1040 wrote to memory of 4588 1040 cmd.exe 85 PID 4852 wrote to memory of 2000 4852 cmd.exe 86 PID 4852 wrote to memory of 2000 4852 cmd.exe 86 PID 1040 wrote to memory of 3352 1040 cmd.exe 87 PID 1040 wrote to memory of 3352 1040 cmd.exe 87 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client1.exe"C:\Users\Admin\AppData\Local\Temp\Client1.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3120 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "apex" /tr '"C:\Users\Admin\AppData\Roaming\apex.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "apex" /tr '"C:\Users\Admin\AppData\Roaming\apex.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2000
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpBB61.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4588
-
-
C:\Users\Admin\AppData\Roaming\apex.exe"C:\Users\Admin\AppData\Roaming\apex.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3352
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148B
MD57d7b030120262af3bd3ae7421302456e
SHA168ccf42c260355536ae80fcc0053bca1016ff900
SHA2567080a4c6cf85dddb4e33d37e17e5e0f128817ce56f3f444615a02960d3a79322
SHA51227705c462e4f81c3b657d5ad55a3fb85c59e527459f49c498afa35b8d6b1b33ab0c7ba2343820098e6855fb4a4f348436d2a34ffe0312cbb4c6aa76dd2b56b73
-
Filesize
48KB
MD5bfd2e3a5b4e15ccd7dfd6b4911e3c7e4
SHA11396456c85cab058901217b31001b165992b3347
SHA256b2f20f38ab8db652c4bde2249f32f5916f8376f882059d3d07a5cccf232b40e0
SHA5126295ffb23980842fda55714db45a8ae71aa52c0bc76d33f28d5db9d6948f5d52a1970732551645eaccb02dc977c8b0ebd327b0d69c995922185e0c4a6d019a0c