Analysis
-
max time kernel
137s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07/12/2024, 14:16
General
-
Target
3.exe
-
Size
63KB
-
MD5
33ea3434e9a9801f718c7b652166013c
-
SHA1
24f9421b607361865c05f1b5ce4e1e75ce89e064
-
SHA256
0a393957e15c85531debe65786b7758d1102f9f352223dd300703917f3161536
-
SHA512
3dd4fdb8e50d27f5a65d0ef2e28f393fadc41a3099ed0e9e293b8b2b8c0c34875abb8ad03a62d9ac975594505537ea24b64f509a252af6e9c4daf374c3a091d2
-
SSDEEP
1536:fJxFz3FI8Cwof4wJK7bkyyiNuGbb9wmsRIGBZVclN:fJxFz3FI8Cwo7JK7bky/AGbb96JzY
Malware Config
Extracted
asyncrat
1.0.7
Default
fojeweb571-59953.portmap.host:59953
DcRatMutex_qwqdanchun
-
delay
1
-
install
true
-
install_file
windows defender firewall.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000b000000023c8c-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 3.exe -
Executes dropped EXE 1 IoCs
pid Process 464 windows defender firewall.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3496 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4860 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 42 IoCs
pid Process 4380 3.exe 4380 3.exe 4380 3.exe 4380 3.exe 4380 3.exe 4380 3.exe 4380 3.exe 4380 3.exe 4380 3.exe 4380 3.exe 4380 3.exe 4380 3.exe 4380 3.exe 4380 3.exe 4380 3.exe 4380 3.exe 4380 3.exe 4380 3.exe 4380 3.exe 4380 3.exe 4380 3.exe 4380 3.exe 4380 3.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 4380 3.exe Token: SeDebugPrivilege 464 windows defender firewall.exe Token: SeDebugPrivilege 4508 taskmgr.exe Token: SeSystemProfilePrivilege 4508 taskmgr.exe Token: SeCreateGlobalPrivilege 4508 taskmgr.exe Token: 33 4508 taskmgr.exe Token: SeIncBasePriorityPrivilege 4508 taskmgr.exe -
Suspicious use of FindShellTrayWindow 45 IoCs
pid Process 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe -
Suspicious use of SendNotifyMessage 44 IoCs
pid Process 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe 4508 taskmgr.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4380 wrote to memory of 2000 4380 3.exe 82 PID 4380 wrote to memory of 2000 4380 3.exe 82 PID 4380 wrote to memory of 4912 4380 3.exe 83 PID 4380 wrote to memory of 4912 4380 3.exe 83 PID 4912 wrote to memory of 3496 4912 cmd.exe 86 PID 4912 wrote to memory of 3496 4912 cmd.exe 86 PID 2000 wrote to memory of 4860 2000 cmd.exe 87 PID 2000 wrote to memory of 4860 2000 cmd.exe 87 PID 4912 wrote to memory of 464 4912 cmd.exe 88 PID 4912 wrote to memory of 464 4912 cmd.exe 88 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3.exe"C:\Users\Admin\AppData\Local\Temp\3.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4380 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "windows defender firewall" /tr '"C:\Users\Admin\AppData\Roaming\windows defender firewall.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "windows defender firewall" /tr '"C:\Users\Admin\AppData\Roaming\windows defender firewall.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:4860
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpA6B0.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3496
-
-
C:\Users\Admin\AppData\Roaming\windows defender firewall.exe"C:\Users\Admin\AppData\Roaming\windows defender firewall.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:464
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4508
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
169B
MD577d910225b2482a362d707817e719c9d
SHA13db8e09026ca8b87ae5a662578039173de0d1815
SHA25626599f79c120be3e5f387160e845f9dd7693e4f1140d4afdc74e7025a32449ff
SHA5122870a9c50907f8c57089a400d7a9b3d63afd7a9df725e3738d45d1478f57bf4aa66370e56dd5729a60a0910e3e9cdd862219bf966f6992996615810d1dc32535
-
Filesize
63KB
MD533ea3434e9a9801f718c7b652166013c
SHA124f9421b607361865c05f1b5ce4e1e75ce89e064
SHA2560a393957e15c85531debe65786b7758d1102f9f352223dd300703917f3161536
SHA5123dd4fdb8e50d27f5a65d0ef2e28f393fadc41a3099ed0e9e293b8b2b8c0c34875abb8ad03a62d9ac975594505537ea24b64f509a252af6e9c4daf374c3a091d2