Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
07-12-2024 14:20
General
-
Target
4.exe
-
Size
63KB
-
MD5
0b4a8fb23ffe5c5e781ca66025b9c92e
-
SHA1
4060edde2c845b354502d5707178ac131154e091
-
SHA256
3116a000dc92fe9d3aff0ddb3dfc463d7c7cc6b6aa8930eaf263ec452e2b0a64
-
SHA512
1be871631caa3eec34f8f19050c3674cca9d1f8bdcb945c4f537c9791500f60a2fad7686437d5f64bc32438b1df2e12caec195fae23e7e1b1b48dfc457737ab6
-
SSDEEP
1536:DrkraNd7bkyyiN5Gbbsw/xWpiPosGZZVclN:v3Nd7bky/bGbbsm8IPYzY
Malware Config
Extracted
asyncrat
1.0.7
Default
fojeweb571-59953.portmap.host:59953
fojeweb571-59953.portmap.host:4782
roaroaroaraoroaroaraoraoraoarororrororororoaroaaoaoaoaroaroar
-
delay
1
-
install
true
-
install_file
windows defender firewall.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x001d00000002ab0d-11.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 1636 windows defender firewall.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2156 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4268 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 4136 4.exe 4136 4.exe 4136 4.exe 4136 4.exe 4136 4.exe 4136 4.exe 4136 4.exe 4136 4.exe 4136 4.exe 4136 4.exe 4136 4.exe 4136 4.exe 4136 4.exe 4136 4.exe 4136 4.exe 4136 4.exe 4136 4.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4136 4.exe Token: SeDebugPrivilege 1636 windows defender firewall.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4136 wrote to memory of 2340 4136 4.exe 77 PID 4136 wrote to memory of 2340 4136 4.exe 77 PID 4136 wrote to memory of 2380 4136 4.exe 78 PID 4136 wrote to memory of 2380 4136 4.exe 78 PID 2380 wrote to memory of 2156 2380 cmd.exe 82 PID 2380 wrote to memory of 2156 2380 cmd.exe 82 PID 2340 wrote to memory of 4268 2340 cmd.exe 81 PID 2340 wrote to memory of 4268 2340 cmd.exe 81 PID 2380 wrote to memory of 1636 2380 cmd.exe 83 PID 2380 wrote to memory of 1636 2380 cmd.exe 83 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4.exe"C:\Users\Admin\AppData\Local\Temp\4.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4136 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "windows defender firewall" /tr '"C:\Users\Admin\AppData\Roaming\windows defender firewall.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "windows defender firewall" /tr '"C:\Users\Admin\AppData\Roaming\windows defender firewall.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:4268
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9A1D.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2156
-
-
C:\Users\Admin\AppData\Roaming\windows defender firewall.exe"C:\Users\Admin\AppData\Roaming\windows defender firewall.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1636
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
169B
MD570500f7f0e4398a0329a552834291099
SHA1679224dfa6635488089c4328448be6fec81dcd98
SHA256cae62a8449dae4fd9252514a1f93ad4d013b9d0d87736dd1a1ceb3c6992e9d5d
SHA512ea46b742651a07598e1700079e4e179bdef0cd9e297c528c1c3f6c7e3dc9117a551b858dcf47722a0fe604a23c5b64db42269b55d84b52f8081688fff920095f
-
Filesize
63KB
MD50b4a8fb23ffe5c5e781ca66025b9c92e
SHA14060edde2c845b354502d5707178ac131154e091
SHA2563116a000dc92fe9d3aff0ddb3dfc463d7c7cc6b6aa8930eaf263ec452e2b0a64
SHA5121be871631caa3eec34f8f19050c3674cca9d1f8bdcb945c4f537c9791500f60a2fad7686437d5f64bc32438b1df2e12caec195fae23e7e1b1b48dfc457737ab6