Analysis
-
max time kernel
18s -
max time network
16s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
14-08-2024 02:12
General
-
Target
Client.exe
-
Size
47KB
-
MD5
539ca8c5f34be270f01fefe8a24d0b22
-
SHA1
05a4b9d92658de4b9c5ef4ca8eefa2dfe8a60be6
-
SHA256
f1d37a9a6cce462289e6677d69e9608820572350d732db4ddacf5f4bb53c1794
-
SHA512
fab6f3e8114d4680d94e6e99fbc3de919a27d7160f48adbde459e75c889c3b01d3234f1514868af4af1cf541b451be7e6a260abc9ad40bfbed711aef0c729db8
-
SSDEEP
768:wC0aWbILWCaS+DiRtelDSN+iV08YbygeJge1ymvEgK/JnZVc6KN:wpaMWRtKDs4zb1RewmnkJnZVclN
Malware Config
Extracted
asyncrat
1.0.7
Default
127.0.0.1:8848
DcRatMutex_qwqdanchun
-
delay
1
-
install
true
-
install_file
Yes.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x00090000000234b5-10.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation Client.exe -
Executes dropped EXE 1 IoCs
pid Process 3580 Yes.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3496 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1776 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4396 Client.exe 4396 Client.exe 4396 Client.exe 4396 Client.exe 4396 Client.exe 4396 Client.exe 4396 Client.exe 4396 Client.exe 4396 Client.exe 4396 Client.exe 4396 Client.exe 4396 Client.exe 4396 Client.exe 4396 Client.exe 4396 Client.exe 4396 Client.exe 4396 Client.exe 4396 Client.exe 4396 Client.exe 4396 Client.exe 4396 Client.exe 4396 Client.exe 4396 Client.exe 4396 Client.exe 4396 Client.exe 4396 Client.exe 4396 Client.exe 4396 Client.exe 4396 Client.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 3580 Yes.exe 3580 Yes.exe 3580 Yes.exe 3580 Yes.exe 3580 Yes.exe 3580 Yes.exe 3580 Yes.exe 3580 Yes.exe 3580 Yes.exe 3580 Yes.exe 3580 Yes.exe 3580 Yes.exe 3580 Yes.exe 3580 Yes.exe 3580 Yes.exe 3580 Yes.exe 3580 Yes.exe 3580 Yes.exe 3580 Yes.exe 3580 Yes.exe 3580 Yes.exe 3580 Yes.exe 3580 Yes.exe 3580 Yes.exe 3580 Yes.exe 3580 Yes.exe 3580 Yes.exe 3580 Yes.exe 3580 Yes.exe 3580 Yes.exe 3580 Yes.exe 3580 Yes.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4396 Client.exe Token: SeDebugPrivilege 1772 taskmgr.exe Token: SeSystemProfilePrivilege 1772 taskmgr.exe Token: SeCreateGlobalPrivilege 1772 taskmgr.exe Token: SeDebugPrivilege 3580 Yes.exe -
Suspicious use of FindShellTrayWindow 13 IoCs
pid Process 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe -
Suspicious use of SendNotifyMessage 13 IoCs
pid Process 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe 1772 taskmgr.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4396 wrote to memory of 368 4396 Client.exe 88 PID 4396 wrote to memory of 368 4396 Client.exe 88 PID 4396 wrote to memory of 3984 4396 Client.exe 90 PID 4396 wrote to memory of 3984 4396 Client.exe 90 PID 3984 wrote to memory of 3496 3984 cmd.exe 92 PID 3984 wrote to memory of 3496 3984 cmd.exe 92 PID 368 wrote to memory of 1776 368 cmd.exe 93 PID 368 wrote to memory of 1776 368 cmd.exe 93 PID 3984 wrote to memory of 3580 3984 cmd.exe 98 PID 3984 wrote to memory of 3580 3984 cmd.exe 98 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Yes" /tr '"C:\Users\Admin\AppData\Roaming\Yes.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:368 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Yes" /tr '"C:\Users\Admin\AppData\Roaming\Yes.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:1776
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpBD83.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3496
-
-
C:\Users\Admin\AppData\Roaming\Yes.exe"C:\Users\Admin\AppData\Roaming\Yes.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3580
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1772
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
147B
MD5129e293374441ad963cac281f9e49c20
SHA1bff79509e3c1bd1292f82e1428a6b9a31a199fed
SHA2563840db17eb8c5c687b1d196d68905e747d33b9ead616f65aa04fc75b6707887b
SHA512cf1a2cf821cd28295bc89c5eb2364955b3f172d4502f0cecccc266b6717e2802b85f52db2c0bb5312f8a1f41518c512e4acfabd78e875c1c73e84b6300369b65
-
Filesize
47KB
MD5539ca8c5f34be270f01fefe8a24d0b22
SHA105a4b9d92658de4b9c5ef4ca8eefa2dfe8a60be6
SHA256f1d37a9a6cce462289e6677d69e9608820572350d732db4ddacf5f4bb53c1794
SHA512fab6f3e8114d4680d94e6e99fbc3de919a27d7160f48adbde459e75c889c3b01d3234f1514868af4af1cf541b451be7e6a260abc9ad40bfbed711aef0c729db8