Analysis
-
max time kernel
127s -
max time network
128s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
07-12-2024 13:00
General
-
Target
2.exe
-
Size
63KB
-
MD5
e9ff73f7ac9cdfda1750c9bd02690da0
-
SHA1
9ec93301947378e702d1d56d529dbe3a8e4292ef
-
SHA256
3f21e6ce696e5f916325689de5abbe3bf6dad708e2da3b8f922c6c38d52ff62d
-
SHA512
2133fa8b87893e40eccb9f1b7c733a400bc78e57e66ebbbc8f34a21428e8991ac1858dfe1056af03bd72998a7f4fd24974c5e76990b77ca9a05ea643f784d6e8
-
SSDEEP
1536:fJxFz3FI8Cwof4wJK7bkyyiNhGbbiwY1I35AGBZVclN:fJxFz3FI8Cwo7JK7bky/vGbbioXzY
Malware Config
Extracted
asyncrat
1.0.7
Default
fojeweb571-45302.portmap.host:45302
fojeweb571-45302.portmap.host:4782
DcRatMutex_qwqdanchun
-
delay
1
-
install
true
-
install_file
windows defender firewall.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x00290000000450d9-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4074627901-37362009-3519777259-1000\Control Panel\International\Geo\Nation 2.exe -
Executes dropped EXE 1 IoCs
pid Process 3588 windows defender firewall.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 844 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4044 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 1544 2.exe 1544 2.exe 1544 2.exe 1544 2.exe 1544 2.exe 1544 2.exe 1544 2.exe 1544 2.exe 1544 2.exe 1544 2.exe 1544 2.exe 1544 2.exe 1544 2.exe 1544 2.exe 1544 2.exe 1544 2.exe 1544 2.exe 1544 2.exe 1544 2.exe 1544 2.exe 1544 2.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1544 2.exe Token: SeDebugPrivilege 3588 windows defender firewall.exe Token: SeDebugPrivilege 1836 taskmgr.exe Token: SeSystemProfilePrivilege 1836 taskmgr.exe Token: SeCreateGlobalPrivilege 1836 taskmgr.exe Token: 33 1836 taskmgr.exe Token: SeIncBasePriorityPrivilege 1836 taskmgr.exe -
Suspicious use of FindShellTrayWindow 42 IoCs
pid Process 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe -
Suspicious use of SendNotifyMessage 42 IoCs
pid Process 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe 1836 taskmgr.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1544 wrote to memory of 1196 1544 2.exe 80 PID 1544 wrote to memory of 1196 1544 2.exe 80 PID 1544 wrote to memory of 2588 1544 2.exe 82 PID 1544 wrote to memory of 2588 1544 2.exe 82 PID 1196 wrote to memory of 4044 1196 cmd.exe 84 PID 1196 wrote to memory of 4044 1196 cmd.exe 84 PID 2588 wrote to memory of 844 2588 cmd.exe 85 PID 2588 wrote to memory of 844 2588 cmd.exe 85 PID 2588 wrote to memory of 3588 2588 cmd.exe 90 PID 2588 wrote to memory of 3588 2588 cmd.exe 90 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2.exe"C:\Users\Admin\AppData\Local\Temp\2.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "windows defender firewall" /tr '"C:\Users\Admin\AppData\Roaming\windows defender firewall.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "windows defender firewall" /tr '"C:\Users\Admin\AppData\Roaming\windows defender firewall.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:4044
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9097.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:844
-
-
C:\Users\Admin\AppData\Roaming\windows defender firewall.exe"C:\Users\Admin\AppData\Roaming\windows defender firewall.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3588
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1836
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
169B
MD5e794ae986c7b12a6f49a356fbd9524d8
SHA108832bbb3a2711be4447c4b34f9404c88043752f
SHA256a5a19415f46d23c220b31dc126b3f1ea609fb1cbefb9ede36b8f015cdd8dc600
SHA512576af1fd5db9b00d7294c83655ac73dbe8517900494ad53a616339d7ce8139f4d0cddbf01701bfb2a2cbcecda8c4c7d19c17636b508fc5841f9bd53bff0836e3
-
Filesize
63KB
MD5e9ff73f7ac9cdfda1750c9bd02690da0
SHA19ec93301947378e702d1d56d529dbe3a8e4292ef
SHA2563f21e6ce696e5f916325689de5abbe3bf6dad708e2da3b8f922c6c38d52ff62d
SHA5122133fa8b87893e40eccb9f1b7c733a400bc78e57e66ebbbc8f34a21428e8991ac1858dfe1056af03bd72998a7f4fd24974c5e76990b77ca9a05ea643f784d6e8