Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
10-11-2024 05:28
General
-
Target
Client.exe
-
Size
48KB
-
MD5
68f2d65dea3c0a0bf93e24f2ffc7e989
-
SHA1
ff164969d1b66b05a96c6c7605a86d6123b41c36
-
SHA256
d31230b3534ad30710c6e5e20e3ba86a6e231247bb7cc69c000fcf244119ab5d
-
SHA512
9305994232b6e53c05e948700b5e26e907102f0be6282eb725c15e7b86337bf809a853ade3e4a5e02ce0502f15729b89052896885a9d73fd57dcbc120e1d9a6a
-
SSDEEP
768:1UcRUbDILQe08+bixtelDSN+iV08YbygeuLmik/vEgK/JbWfVc6KN:mc8ExtKDs4zb1JA/nkJbWfVclN
Malware Config
Extracted
asyncrat
1.0.7
Default
127.0.0.1:8848
DcRatMutex_qwqdanchun
-
delay
1
-
install
true
-
install_file
opus hook injector.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral1/files/0x0029000000045082-10.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Client.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\Control Panel\International\Geo\Nation Client.exe -
Executes dropped EXE 1 IoCs
Processes:
opus hook injector.exepid Process 2840 opus hook injector.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 4356 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Client.exeopus hook injector.exepid Process 3900 Client.exe 3900 Client.exe 3900 Client.exe 3900 Client.exe 3900 Client.exe 3900 Client.exe 3900 Client.exe 3900 Client.exe 3900 Client.exe 3900 Client.exe 3900 Client.exe 3900 Client.exe 3900 Client.exe 3900 Client.exe 3900 Client.exe 3900 Client.exe 3900 Client.exe 3900 Client.exe 3900 Client.exe 3900 Client.exe 3900 Client.exe 3900 Client.exe 3900 Client.exe 3900 Client.exe 3900 Client.exe 3900 Client.exe 3900 Client.exe 2840 opus hook injector.exe 2840 opus hook injector.exe 2840 opus hook injector.exe 2840 opus hook injector.exe 2840 opus hook injector.exe 2840 opus hook injector.exe 2840 opus hook injector.exe 2840 opus hook injector.exe 2840 opus hook injector.exe 2840 opus hook injector.exe 2840 opus hook injector.exe 2840 opus hook injector.exe 2840 opus hook injector.exe 2840 opus hook injector.exe 2840 opus hook injector.exe 2840 opus hook injector.exe 2840 opus hook injector.exe 2840 opus hook injector.exe 2840 opus hook injector.exe 2840 opus hook injector.exe 2840 opus hook injector.exe 2840 opus hook injector.exe 2840 opus hook injector.exe 2840 opus hook injector.exe 2840 opus hook injector.exe 2840 opus hook injector.exe 2840 opus hook injector.exe 2840 opus hook injector.exe 2840 opus hook injector.exe 2840 opus hook injector.exe 2840 opus hook injector.exe 2840 opus hook injector.exe 2840 opus hook injector.exe 2840 opus hook injector.exe 2840 opus hook injector.exe 2840 opus hook injector.exe 2840 opus hook injector.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Client.exeopus hook injector.exedescription pid Process Token: SeDebugPrivilege 3900 Client.exe Token: SeDebugPrivilege 2840 opus hook injector.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
Client.execmd.execmd.exedescription pid Process procid_target PID 3900 wrote to memory of 1192 3900 Client.exe 83 PID 3900 wrote to memory of 1192 3900 Client.exe 83 PID 3900 wrote to memory of 2888 3900 Client.exe 85 PID 3900 wrote to memory of 2888 3900 Client.exe 85 PID 2888 wrote to memory of 4356 2888 cmd.exe 87 PID 2888 wrote to memory of 4356 2888 cmd.exe 87 PID 1192 wrote to memory of 2344 1192 cmd.exe 88 PID 1192 wrote to memory of 2344 1192 cmd.exe 88 PID 2888 wrote to memory of 2840 2888 cmd.exe 93 PID 2888 wrote to memory of 2840 2888 cmd.exe 93 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3900 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "opus hook injector" /tr '"C:\Users\Admin\AppData\Roaming\opus hook injector.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "opus hook injector" /tr '"C:\Users\Admin\AppData\Roaming\opus hook injector.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2344
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp85CA.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4356
-
-
C:\Users\Admin\AppData\Roaming\opus hook injector.exe"C:\Users\Admin\AppData\Roaming\opus hook injector.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
162B
MD5294be986307ee307239439270f1fe013
SHA150f68fd6f79e0b5afacb3bfc495ec0ee638d4b32
SHA25671dcbcd7c56dc561b2f92ad1338a9be4831637a94f2ed77b8fcae542489c3858
SHA512c63de855f5939f40a63baee09087efab9f1d07dddc942c69d7e70cfeaaad07afec4b27b7bf79647d79948fa01a88ce93457fa79c8df8990487d13ed51cb4592b
-
Filesize
48KB
MD568f2d65dea3c0a0bf93e24f2ffc7e989
SHA1ff164969d1b66b05a96c6c7605a86d6123b41c36
SHA256d31230b3534ad30710c6e5e20e3ba86a6e231247bb7cc69c000fcf244119ab5d
SHA5129305994232b6e53c05e948700b5e26e907102f0be6282eb725c15e7b86337bf809a853ade3e4a5e02ce0502f15729b89052896885a9d73fd57dcbc120e1d9a6a