Analysis
-
max time kernel
137s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-11-2024 19:56
Behavioral task
behavioral1
Sample
Client.exe
Resource
win7-20240729-en
General
-
Target
Client.exe
-
Size
47KB
-
MD5
8a0bb8ae35abf7a92325e632a5a3adc0
-
SHA1
0042da0ec0b6f9c32a06becc845e0591870e410c
-
SHA256
8ef32b44cf21b690415e603eb6889c8c2e9294e76028b9dbd4c20a23077167f8
-
SHA512
ef89ad0def338bfab7e8fe435b1c964e62c56d0589721dda750e72b861492c6bccef7be95190b9df974e3bbfeda3e3f421eedb3d673cd45a7f3c5ce52b4a2fd4
-
SSDEEP
768:boq0GnILSC+e+biNtelDSN+iV08YbygeXFa3ZzvEgK/JDZVc6KN:cqTyNtKDs4zb18eZznkJDZVclN
Malware Config
Extracted
asyncrat
1.0.7
Default
tax-sri.gl.at.ply.gg:5353
tax-sri.gl.at.ply.gg:9388
DcRatMutex_qwqdanchun
-
delay
1
-
install
true
-
install_file
..exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\..exe family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Client.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation Client.exe -
Executes dropped EXE 1 IoCs
Processes:
..exepid process 2944 ..exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1628 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
Client.exepid process 2356 Client.exe 2356 Client.exe 2356 Client.exe 2356 Client.exe 2356 Client.exe 2356 Client.exe 2356 Client.exe 2356 Client.exe 2356 Client.exe 2356 Client.exe 2356 Client.exe 2356 Client.exe 2356 Client.exe 2356 Client.exe 2356 Client.exe 2356 Client.exe 2356 Client.exe 2356 Client.exe 2356 Client.exe 2356 Client.exe 2356 Client.exe 2356 Client.exe 2356 Client.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Client.exe..exedescription pid process Token: SeDebugPrivilege 2356 Client.exe Token: SeDebugPrivilege 2944 ..exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
Client.execmd.execmd.exedescription pid process target process PID 2356 wrote to memory of 1216 2356 Client.exe cmd.exe PID 2356 wrote to memory of 1216 2356 Client.exe cmd.exe PID 2356 wrote to memory of 2928 2356 Client.exe cmd.exe PID 2356 wrote to memory of 2928 2356 Client.exe cmd.exe PID 1216 wrote to memory of 1488 1216 cmd.exe schtasks.exe PID 1216 wrote to memory of 1488 1216 cmd.exe schtasks.exe PID 2928 wrote to memory of 1628 2928 cmd.exe timeout.exe PID 2928 wrote to memory of 1628 2928 cmd.exe timeout.exe PID 2928 wrote to memory of 2944 2928 cmd.exe ..exe PID 2928 wrote to memory of 2944 2928 cmd.exe ..exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "." /tr '"C:\Users\Admin\AppData\Roaming\..exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "." /tr '"C:\Users\Admin\AppData\Roaming\..exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:1488
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp85F9.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1628
-
-
C:\Users\Admin\AppData\Roaming\..exe"C:\Users\Admin\AppData\Roaming\..exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2944
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
145B
MD5ae8f199270aab6e675c43ef9537f5a4f
SHA1a1b819ddb4292369e3aee2e5a9805aa742eae017
SHA25684da7d0414a413ea35e47834283e90b1bc94d26af3503d11d60206323cf0e979
SHA5126577a454334028f5db0098d23da67a1bb71104da45894ec17afac661144977e3961bf2174acc96ec4525555de55bc1c9dbf50746ae73d22e54a63d22b140a5cd
-
Filesize
47KB
MD58a0bb8ae35abf7a92325e632a5a3adc0
SHA10042da0ec0b6f9c32a06becc845e0591870e410c
SHA2568ef32b44cf21b690415e603eb6889c8c2e9294e76028b9dbd4c20a23077167f8
SHA512ef89ad0def338bfab7e8fe435b1c964e62c56d0589721dda750e72b861492c6bccef7be95190b9df974e3bbfeda3e3f421eedb3d673cd45a7f3c5ce52b4a2fd4