Analysis
-
max time kernel
137s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
19-11-2024 19:56
Behavioral task
behavioral1
Sample
Client.exe
Resource
win7-20240729-en
General
-
Target
Client.exe
-
Size
47KB
-
MD5
8a0bb8ae35abf7a92325e632a5a3adc0
-
SHA1
0042da0ec0b6f9c32a06becc845e0591870e410c
-
SHA256
8ef32b44cf21b690415e603eb6889c8c2e9294e76028b9dbd4c20a23077167f8
-
SHA512
ef89ad0def338bfab7e8fe435b1c964e62c56d0589721dda750e72b861492c6bccef7be95190b9df974e3bbfeda3e3f421eedb3d673cd45a7f3c5ce52b4a2fd4
-
SSDEEP
768:boq0GnILSC+e+biNtelDSN+iV08YbygeXFa3ZzvEgK/JDZVc6KN:cqTyNtKDs4zb18eZznkJDZVclN
Malware Config
Extracted
asyncrat
1.0.7
Default
tax-sri.gl.at.ply.gg:5353
tax-sri.gl.at.ply.gg:9388
DcRatMutex_qwqdanchun
-
delay
1
-
install
true
-
install_file
..exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\..exe family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
..exepid process 2952 ..exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2812 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
Client.exepid process 2320 Client.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Client.exe..exedescription pid process Token: SeDebugPrivilege 2320 Client.exe Token: SeDebugPrivilege 2952 ..exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
Client.execmd.execmd.exedescription pid process target process PID 2320 wrote to memory of 2296 2320 Client.exe cmd.exe PID 2320 wrote to memory of 2296 2320 Client.exe cmd.exe PID 2320 wrote to memory of 2296 2320 Client.exe cmd.exe PID 2320 wrote to memory of 2808 2320 Client.exe cmd.exe PID 2320 wrote to memory of 2808 2320 Client.exe cmd.exe PID 2320 wrote to memory of 2808 2320 Client.exe cmd.exe PID 2296 wrote to memory of 2960 2296 cmd.exe schtasks.exe PID 2296 wrote to memory of 2960 2296 cmd.exe schtasks.exe PID 2296 wrote to memory of 2960 2296 cmd.exe schtasks.exe PID 2808 wrote to memory of 2812 2808 cmd.exe timeout.exe PID 2808 wrote to memory of 2812 2808 cmd.exe timeout.exe PID 2808 wrote to memory of 2812 2808 cmd.exe timeout.exe PID 2808 wrote to memory of 2952 2808 cmd.exe ..exe PID 2808 wrote to memory of 2952 2808 cmd.exe ..exe PID 2808 wrote to memory of 2952 2808 cmd.exe ..exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "." /tr '"C:\Users\Admin\AppData\Roaming\..exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "." /tr '"C:\Users\Admin\AppData\Roaming\..exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2960
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpD1B.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2812
-
-
C:\Users\Admin\AppData\Roaming\..exe"C:\Users\Admin\AppData\Roaming\..exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD5bf227b43fd5852733047afbeec0ce545
SHA16e312d63a9c394d422343de4908055056cc1b7df
SHA256fbf53100a49c3ff2e6da6db32a34d7867f61f803f53f5d7455913678577a6ce1
SHA5128aec0348169204b9344ab3c3aa8a2d4a9e5ad13f1b15fc8d1f2eb8a3d78ea8def2a4948af2c3072887799c0638110ae5a230ea35cb6d28faf98ec76edd259784
-
Filesize
47KB
MD58a0bb8ae35abf7a92325e632a5a3adc0
SHA10042da0ec0b6f9c32a06becc845e0591870e410c
SHA2568ef32b44cf21b690415e603eb6889c8c2e9294e76028b9dbd4c20a23077167f8
SHA512ef89ad0def338bfab7e8fe435b1c964e62c56d0589721dda750e72b861492c6bccef7be95190b9df974e3bbfeda3e3f421eedb3d673cd45a7f3c5ce52b4a2fd4