Analysis
-
max time kernel
144s -
max time network
148s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
06-08-2024 17:57
General
-
Target
sigma.exe
-
Size
79KB
-
MD5
325923496f12aa073b5242339661b449
-
SHA1
d0fb6496f813f18111080439c933bac91507ee5c
-
SHA256
7c407c323a3364e3a1f50b7a88daeaede3809e2ee4d357ee8c14aaedd55f6baf
-
SHA512
4e7a3f7f67d2c9379b69057769727ae695c87f1a30b0cb4a53cebf513885114ed55d04fc43e7090b095225ee8613ee4d953b850152283b7eee36f1df8d1b2b6e
-
SSDEEP
1536:1/uk0VT3Q+2ZBXOLMuJZ+T/iib4dg9fmlAqswdcLx:puk4T3Q+2PXOLDJ0D5b4m+lAq34x
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:8808
C3sqZENOiTGQ
-
delay
3
-
install
true
-
install_file
Rat.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000400000002aa01-11.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 1008 Rat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sigma.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rat.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4576 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1416 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 3380 sigma.exe 3380 sigma.exe 3380 sigma.exe 3380 sigma.exe 3380 sigma.exe 3380 sigma.exe 3380 sigma.exe 3380 sigma.exe 3380 sigma.exe 3380 sigma.exe 3380 sigma.exe 3380 sigma.exe 3380 sigma.exe 3380 sigma.exe 3380 sigma.exe 3380 sigma.exe 3380 sigma.exe 3380 sigma.exe 3380 sigma.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3380 sigma.exe Token: SeDebugPrivilege 1008 Rat.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3380 wrote to memory of 4800 3380 sigma.exe 81 PID 3380 wrote to memory of 4800 3380 sigma.exe 81 PID 3380 wrote to memory of 4800 3380 sigma.exe 81 PID 3380 wrote to memory of 4320 3380 sigma.exe 83 PID 3380 wrote to memory of 4320 3380 sigma.exe 83 PID 3380 wrote to memory of 4320 3380 sigma.exe 83 PID 4320 wrote to memory of 4576 4320 cmd.exe 85 PID 4320 wrote to memory of 4576 4320 cmd.exe 85 PID 4320 wrote to memory of 4576 4320 cmd.exe 85 PID 4800 wrote to memory of 1416 4800 cmd.exe 86 PID 4800 wrote to memory of 1416 4800 cmd.exe 86 PID 4800 wrote to memory of 1416 4800 cmd.exe 86 PID 4320 wrote to memory of 1008 4320 cmd.exe 87 PID 4320 wrote to memory of 1008 4320 cmd.exe 87 PID 4320 wrote to memory of 1008 4320 cmd.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\sigma.exe"C:\Users\Admin\AppData\Local\Temp\sigma.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3380 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Rat" /tr '"C:\Users\Admin\AppData\Roaming\Rat.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Rat" /tr '"C:\Users\Admin\AppData\Roaming\Rat.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1416
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9952.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4320 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4576
-
-
C:\Users\Admin\AppData\Roaming\Rat.exe"C:\Users\Admin\AppData\Roaming\Rat.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1008
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3476
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
147B
MD5b474568da0143fb02dd48ee73a51a631
SHA19d1c556fde7dd32bea7e47d8ac3ee1c90acbca98
SHA2564d3b3dec51aebd7fd76af790ce27c7916e336973f0893a67ee4dbf7d46f16808
SHA51245be840b6ae7005eada4999029b8b87a9c369ca2a877f1d1634e3445d51a6b7627bacfadd59244042ceb365b3d3ba1c392ab1bdb4afd202b9211ea6062b15368
-
Filesize
79KB
MD5325923496f12aa073b5242339661b449
SHA1d0fb6496f813f18111080439c933bac91507ee5c
SHA2567c407c323a3364e3a1f50b7a88daeaede3809e2ee4d357ee8c14aaedd55f6baf
SHA5124e7a3f7f67d2c9379b69057769727ae695c87f1a30b0cb4a53cebf513885114ed55d04fc43e7090b095225ee8613ee4d953b850152283b7eee36f1df8d1b2b6e