Analysis
-
max time kernel
149s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-10-2024 15:22
Behavioral task
behavioral1
Sample
THISISARAT.exe
Resource
win7-20240903-en
General
-
Target
THISISARAT.exe
-
Size
47KB
-
MD5
4744dae074b1b9c94c131aefa1f3827c
-
SHA1
927c9ae343d07004ea1a618a0ef228a26649eb92
-
SHA256
f2451118fa6c3e2c0f09e71c60cf29021f0736c47abd236e892f33ccb2ddd98e
-
SHA512
4211db34221c07b5842f6fdbfa83be11861d28ab1036224a0a8b7f695a8bf1c78422c86685cfa9cef6c503d9638d4420418c180870202c1de1766435a58c0be6
-
SSDEEP
768:xuETKT0k3qXWUrV6e1mo2qyI/L8CX5a15WSPImqMaHnQ0b9V6KySeZ19X6Qs2mP9:xuETKT0cE2/CL8S5C5W7mqMgn7b9WZ1Q
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
5Lk431gyJhat
-
delay
3
-
install
true
-
install_file
THISISARAT.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\THISISARAT.exe family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
THISISARAT.exepid process 2672 THISISARAT.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 2676 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
timeout.exeTHISISARAT.exeTHISISARAT.execmd.exeschtasks.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language THISISARAT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language THISISARAT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2928 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
THISISARAT.exepid process 2688 THISISARAT.exe 2688 THISISARAT.exe 2688 THISISARAT.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
THISISARAT.exeTHISISARAT.exedescription pid process Token: SeDebugPrivilege 2688 THISISARAT.exe Token: SeDebugPrivilege 2672 THISISARAT.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
THISISARAT.execmd.execmd.exedescription pid process target process PID 2688 wrote to memory of 2712 2688 THISISARAT.exe cmd.exe PID 2688 wrote to memory of 2712 2688 THISISARAT.exe cmd.exe PID 2688 wrote to memory of 2712 2688 THISISARAT.exe cmd.exe PID 2688 wrote to memory of 2712 2688 THISISARAT.exe cmd.exe PID 2688 wrote to memory of 2676 2688 THISISARAT.exe cmd.exe PID 2688 wrote to memory of 2676 2688 THISISARAT.exe cmd.exe PID 2688 wrote to memory of 2676 2688 THISISARAT.exe cmd.exe PID 2688 wrote to memory of 2676 2688 THISISARAT.exe cmd.exe PID 2712 wrote to memory of 2152 2712 cmd.exe schtasks.exe PID 2712 wrote to memory of 2152 2712 cmd.exe schtasks.exe PID 2712 wrote to memory of 2152 2712 cmd.exe schtasks.exe PID 2712 wrote to memory of 2152 2712 cmd.exe schtasks.exe PID 2676 wrote to memory of 2928 2676 cmd.exe timeout.exe PID 2676 wrote to memory of 2928 2676 cmd.exe timeout.exe PID 2676 wrote to memory of 2928 2676 cmd.exe timeout.exe PID 2676 wrote to memory of 2928 2676 cmd.exe timeout.exe PID 2676 wrote to memory of 2672 2676 cmd.exe THISISARAT.exe PID 2676 wrote to memory of 2672 2676 cmd.exe THISISARAT.exe PID 2676 wrote to memory of 2672 2676 cmd.exe THISISARAT.exe PID 2676 wrote to memory of 2672 2676 cmd.exe THISISARAT.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\THISISARAT.exe"C:\Users\Admin\AppData\Local\Temp\THISISARAT.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "THISISARAT" /tr '"C:\Users\Admin\AppData\Roaming\THISISARAT.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "THISISARAT" /tr '"C:\Users\Admin\AppData\Roaming\THISISARAT.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2152 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpF47C.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2928 -
C:\Users\Admin\AppData\Roaming\THISISARAT.exe"C:\Users\Admin\AppData\Roaming\THISISARAT.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2672
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
154B
MD554c7c7f3e29029b79b1f4059e680b6a1
SHA184cbe93332584996acb393dd1b3376014d62e7d5
SHA256a381a3137606767407f1d167e66664a4ee72586d203aef7fb74a325326a5f99d
SHA512429ff25863ec7552b5743e5d8cc10d859a69fc001431c8dcf63ebf25cb4a5c2e95687c03d3cb77e0c646a5fc4568072d182592e84f3d8cbc4233fbea08eb1ed7
-
Filesize
47KB
MD54744dae074b1b9c94c131aefa1f3827c
SHA1927c9ae343d07004ea1a618a0ef228a26649eb92
SHA256f2451118fa6c3e2c0f09e71c60cf29021f0736c47abd236e892f33ccb2ddd98e
SHA5124211db34221c07b5842f6fdbfa83be11861d28ab1036224a0a8b7f695a8bf1c78422c86685cfa9cef6c503d9638d4420418c180870202c1de1766435a58c0be6