Analysis
-
max time kernel
148s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 14:44
Behavioral task
behavioral1
Sample
3.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
3.exe
Resource
win10v2004-20241007-en
General
-
Target
3.exe
-
Size
48KB
-
MD5
3d9e11f133404b0de3f4fd7e375e3fbf
-
SHA1
1da48c172f95eb337a3b3427f6360d112abf907e
-
SHA256
929bd74e00c56ec0935d5390a89dd4942abc1f3511a267034739fff0491e350b
-
SHA512
77aa948b664f957851bb33d2276df7315d5f05abe912bed1214f6e37270a525799fb04cacd0e17a6c07fff55f96a32222ecf71fcf2104e71de153c64de8f147c
-
SSDEEP
768:eVVFxILHtFp+BirI7Vf2ki6Y8Yb4gepge+6BvEgK/JYZVc6KN:eV27Eorzbvt6BnkJYZVclN
Malware Config
Extracted
asyncrat
1.0.7
Default
127.0.0.1:8848
127.0.0.1:52039
dfsgmnhsrf23456623423456-52039.portmap.host:8848
dfsgmnhsrf23456623423456-52039.portmap.host:52039
DcRatMutex_qwqdanchunxinsfd,mhbm gdfvg
-
delay
1
-
install
true
-
install_file
windows defender firewall required.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000b0000000120dc-14.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 1080 windows defender firewall required.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 1712 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2052 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2976 3.exe 2976 3.exe 2976 3.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2976 3.exe Token: SeDebugPrivilege 1080 windows defender firewall required.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2976 wrote to memory of 2364 2976 3.exe 30 PID 2976 wrote to memory of 2364 2976 3.exe 30 PID 2976 wrote to memory of 2364 2976 3.exe 30 PID 2976 wrote to memory of 2464 2976 3.exe 32 PID 2976 wrote to memory of 2464 2976 3.exe 32 PID 2976 wrote to memory of 2464 2976 3.exe 32 PID 2464 wrote to memory of 1712 2464 cmd.exe 34 PID 2464 wrote to memory of 1712 2464 cmd.exe 34 PID 2464 wrote to memory of 1712 2464 cmd.exe 34 PID 2364 wrote to memory of 2052 2364 cmd.exe 35 PID 2364 wrote to memory of 2052 2364 cmd.exe 35 PID 2364 wrote to memory of 2052 2364 cmd.exe 35 PID 2464 wrote to memory of 1080 2464 cmd.exe 37 PID 2464 wrote to memory of 1080 2464 cmd.exe 37 PID 2464 wrote to memory of 1080 2464 cmd.exe 37 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3.exe"C:\Users\Admin\AppData\Local\Temp\3.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "windows defender firewall required" /tr '"C:\Users\Admin\AppData\Roaming\windows defender firewall required.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "windows defender firewall required" /tr '"C:\Users\Admin\AppData\Roaming\windows defender firewall required.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2052
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpC207.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1712
-
-
C:\Users\Admin\AppData\Roaming\windows defender firewall required.exe"C:\Users\Admin\AppData\Roaming\windows defender firewall required.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1080
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
178B
MD52b4f88067f3f005fd47a17be7b62d3b4
SHA11718e195c81e98b94a19c48ec919a80bc14cc7d8
SHA2563b3dbce8be67a436ab537104f8f8d8ae8da0391c478f8719de0bd79c1a48cf90
SHA512546129d5e61f1bce97c68aeedd689e08a48b5f346f63856749881f04e0b3f060b8ef2fd83580ce97acf8d34cff34967f5ac495bb6d216f08cd5b4cad2b6545ec
-
Filesize
48KB
MD53d9e11f133404b0de3f4fd7e375e3fbf
SHA11da48c172f95eb337a3b3427f6360d112abf907e
SHA256929bd74e00c56ec0935d5390a89dd4942abc1f3511a267034739fff0491e350b
SHA51277aa948b664f957851bb33d2276df7315d5f05abe912bed1214f6e37270a525799fb04cacd0e17a6c07fff55f96a32222ecf71fcf2104e71de153c64de8f147c