Analysis
-
max time kernel
150s -
max time network
135s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
10-11-2024 05:29
General
-
Target
Client.exe
-
Size
48KB
-
MD5
3b4c1a3663d6d5ae561b793822b045ab
-
SHA1
2ef8222de19762ab8558922b3ba3cfe53285b7ae
-
SHA256
56ab78b1f5f73c93d063d4c85837353b96c19bdacecb1d4ed955d170d2553980
-
SHA512
034bdc45bed22d7ad968ce7b6747ba2dfb80d350a82f77d291e01bb0076fb69e7fa79ff4f4b8160ae6779d466123fe50278c7c8ee3d04ce0c3ff9b2202e27b16
-
SSDEEP
768:1UcRUbDILQe08+bixtelDSN+iV08YbygextUBl/of1vEgK/JbWfVc6KN:mc8ExtKDs4zb10yBJK1nkJbWfVclN
Malware Config
Extracted
asyncrat
1.0.7
Default
127.0.0.1:8848
DcRatMutex_qwqdanchun
-
delay
1
-
install
true
-
install_file
opus hook injector.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x004f0000000450c2-10.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000\Control Panel\International\Geo\Nation Client.exe -
Executes dropped EXE 1 IoCs
pid Process 4664 opus hook injector.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 3304 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 116 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4180 Client.exe 4180 Client.exe 4180 Client.exe 4180 Client.exe 4180 Client.exe 4180 Client.exe 4180 Client.exe 4180 Client.exe 4180 Client.exe 4180 Client.exe 4180 Client.exe 4180 Client.exe 4180 Client.exe 4180 Client.exe 4180 Client.exe 4180 Client.exe 4180 Client.exe 4180 Client.exe 4180 Client.exe 4180 Client.exe 4180 Client.exe 4180 Client.exe 4180 Client.exe 4180 Client.exe 4180 Client.exe 4664 opus hook injector.exe 4664 opus hook injector.exe 4664 opus hook injector.exe 4664 opus hook injector.exe 4664 opus hook injector.exe 4664 opus hook injector.exe 4664 opus hook injector.exe 4664 opus hook injector.exe 4664 opus hook injector.exe 4664 opus hook injector.exe 4664 opus hook injector.exe 4664 opus hook injector.exe 4664 opus hook injector.exe 4664 opus hook injector.exe 4664 opus hook injector.exe 4664 opus hook injector.exe 4664 opus hook injector.exe 4664 opus hook injector.exe 4664 opus hook injector.exe 4664 opus hook injector.exe 4664 opus hook injector.exe 4664 opus hook injector.exe 4664 opus hook injector.exe 4664 opus hook injector.exe 4664 opus hook injector.exe 4664 opus hook injector.exe 4664 opus hook injector.exe 4664 opus hook injector.exe 4664 opus hook injector.exe 4664 opus hook injector.exe 4664 opus hook injector.exe 4664 opus hook injector.exe 4664 opus hook injector.exe 4664 opus hook injector.exe 4664 opus hook injector.exe 4664 opus hook injector.exe 4664 opus hook injector.exe 4664 opus hook injector.exe 4664 opus hook injector.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4180 Client.exe Token: SeDebugPrivilege 4664 opus hook injector.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4180 wrote to memory of 112 4180 Client.exe 83 PID 4180 wrote to memory of 112 4180 Client.exe 83 PID 4180 wrote to memory of 2108 4180 Client.exe 85 PID 4180 wrote to memory of 2108 4180 Client.exe 85 PID 2108 wrote to memory of 3304 2108 cmd.exe 87 PID 2108 wrote to memory of 3304 2108 cmd.exe 87 PID 112 wrote to memory of 116 112 cmd.exe 88 PID 112 wrote to memory of 116 112 cmd.exe 88 PID 2108 wrote to memory of 4664 2108 cmd.exe 93 PID 2108 wrote to memory of 4664 2108 cmd.exe 93 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4180 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "opus hook injector" /tr '"C:\Users\Admin\AppData\Roaming\opus hook injector.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "opus hook injector" /tr '"C:\Users\Admin\AppData\Roaming\opus hook injector.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:116
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpB3FE.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3304
-
-
C:\Users\Admin\AppData\Roaming\opus hook injector.exe"C:\Users\Admin\AppData\Roaming\opus hook injector.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4664
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
162B
MD5a55d0c330c3f1e0e2431d42b01c339a9
SHA1fef61069582e9fc00a4ceb982b94761fd843507d
SHA25683d46d9109e940192935f5d25c30019962ebb9a32d7c99c69cf91f51cb7dc16b
SHA512b6c4e99f221e6d371e1d945a515566f8ce7c8beea2ea72798359ce867d03c473fe2ad855bc3a3e3dfd0439b7fbf0bd6d6fe6e5f41ca2eaa1e0c43e321de58c07
-
Filesize
48KB
MD53b4c1a3663d6d5ae561b793822b045ab
SHA12ef8222de19762ab8558922b3ba3cfe53285b7ae
SHA25656ab78b1f5f73c93d063d4c85837353b96c19bdacecb1d4ed955d170d2553980
SHA512034bdc45bed22d7ad968ce7b6747ba2dfb80d350a82f77d291e01bb0076fb69e7fa79ff4f4b8160ae6779d466123fe50278c7c8ee3d04ce0c3ff9b2202e27b16