Analysis
-
max time kernel
137s -
max time network
145s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
07-12-2024 13:03
General
-
Target
1.exe
-
Size
63KB
-
MD5
cf90a4de10e208d956569255917251fa
-
SHA1
1002b35498b701bb9542aed54c77bc4e66a953ba
-
SHA256
c03f149cdbbcb2c095f92061cecff35bdbde6b3700cfa75ef0e5b12e9929c3bf
-
SHA512
abcb7bc570d5e31478a2e05b9d1c95b8ea076b1d4d7ce370c781ba0879a6ba9fcbc828d4a12ed8ece8751e8457e0351a3a6807301a5b6fe41d4118ffdf8a7cb6
-
SSDEEP
1536:fJxFz3FI8Cwof4wJK7bkyyiNXGbbrwrcqmnGBZVclN:fJxFz3FI8Cwo7JK7bky/JGbbrmDzY
Malware Config
Extracted
asyncrat
1.0.7
Default
fojeweb571-45302.portmap.host:45302
DcRatMutex_qwqdanchun
-
delay
1
-
install
true
-
install_file
windows defender firewall.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x001f00000002aabb-11.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 3768 windows defender firewall.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 672 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2676 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 3700 1.exe 3700 1.exe 3700 1.exe 3700 1.exe 3700 1.exe 3700 1.exe 3700 1.exe 3700 1.exe 3700 1.exe 3700 1.exe 3700 1.exe 3700 1.exe 3700 1.exe 3700 1.exe 3700 1.exe 3700 1.exe 3700 1.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3700 1.exe Token: SeDebugPrivilege 3768 windows defender firewall.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3700 wrote to memory of 4244 3700 1.exe 77 PID 3700 wrote to memory of 4244 3700 1.exe 77 PID 3700 wrote to memory of 4744 3700 1.exe 79 PID 3700 wrote to memory of 4744 3700 1.exe 79 PID 4244 wrote to memory of 2676 4244 cmd.exe 81 PID 4244 wrote to memory of 2676 4244 cmd.exe 81 PID 4744 wrote to memory of 672 4744 cmd.exe 82 PID 4744 wrote to memory of 672 4744 cmd.exe 82 PID 4744 wrote to memory of 3768 4744 cmd.exe 83 PID 4744 wrote to memory of 3768 4744 cmd.exe 83 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3700 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "windows defender firewall" /tr '"C:\Users\Admin\AppData\Roaming\windows defender firewall.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "windows defender firewall" /tr '"C:\Users\Admin\AppData\Roaming\windows defender firewall.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2676
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpAC7C.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:672
-
-
C:\Users\Admin\AppData\Roaming\windows defender firewall.exe"C:\Users\Admin\AppData\Roaming\windows defender firewall.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3768
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
169B
MD5674b496d4a4b2dcc1e1c9bcb2029ba93
SHA1dc5843ecb58edfb4829b6256b5423a12c307adb3
SHA256e8dd7d50f683b02c161e5f528e3d8b22706909709397b3e8b904c56d73b2cf71
SHA512252a88f0d04a8b02ed3035454fb9b829bcf2c1e76bbf81d44df8903265a72ca70f1d16340f32814c3abc87d073e6245f636efcfe8aecd30ca9a6f904e1485e06
-
Filesize
63KB
MD5cf90a4de10e208d956569255917251fa
SHA11002b35498b701bb9542aed54c77bc4e66a953ba
SHA256c03f149cdbbcb2c095f92061cecff35bdbde6b3700cfa75ef0e5b12e9929c3bf
SHA512abcb7bc570d5e31478a2e05b9d1c95b8ea076b1d4d7ce370c781ba0879a6ba9fcbc828d4a12ed8ece8751e8457e0351a3a6807301a5b6fe41d4118ffdf8a7cb6