Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 15:27
Behavioral task
behavioral1
Sample
Client.exe
Resource
win7-20241023-en
General
-
Target
Client.exe
-
Size
48KB
-
MD5
77ca225fb7c84aad1e8ee9ead0110b4c
-
SHA1
b26e40f8e945f4db6621d7ca5a575a84c0565f91
-
SHA256
716b12fa63c467b57e24182ae3af25b738fc589f3f4f0aa5c516190f3eefbf00
-
SHA512
e8f2138cd82714ba58a30d9b48c7e61a6c42b17db297c332e078db544575404382ccf16dbd5bd0aced9342186b05b65a1da0426062b10729a40123a5887e3bbb
-
SSDEEP
768:ywpRILv+sx+LiEtelDSN+iV08YbygeYslsoo7RSYFr0bvEgK/JfZVc6KN:ywcpEtKDs4zb10rqjF4nkJfZVclN
Malware Config
Extracted
asyncrat
1.0.7
Default
127.0.0.1:8848
127.0.0.1:59953
fojeweb571-59953.portmap.host:8848
fojeweb571-59953.portmap.host:59953
DcRatMutex_qwqdanchun
-
delay
1
-
install
true
-
install_file
windows defender firewall required.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0007000000012118-14.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2932 windows defender firewall required.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2584 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 996 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2396 Client.exe 2396 Client.exe 2396 Client.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2396 Client.exe Token: SeDebugPrivilege 2932 windows defender firewall required.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2396 wrote to memory of 2604 2396 Client.exe 30 PID 2396 wrote to memory of 2604 2396 Client.exe 30 PID 2396 wrote to memory of 2604 2396 Client.exe 30 PID 2396 wrote to memory of 1992 2396 Client.exe 32 PID 2396 wrote to memory of 1992 2396 Client.exe 32 PID 2396 wrote to memory of 1992 2396 Client.exe 32 PID 2604 wrote to memory of 996 2604 cmd.exe 33 PID 2604 wrote to memory of 996 2604 cmd.exe 33 PID 2604 wrote to memory of 996 2604 cmd.exe 33 PID 1992 wrote to memory of 2584 1992 cmd.exe 36 PID 1992 wrote to memory of 2584 1992 cmd.exe 36 PID 1992 wrote to memory of 2584 1992 cmd.exe 36 PID 1992 wrote to memory of 2932 1992 cmd.exe 37 PID 1992 wrote to memory of 2932 1992 cmd.exe 37 PID 1992 wrote to memory of 2932 1992 cmd.exe 37 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "windows defender firewall required" /tr '"C:\Users\Admin\AppData\Roaming\windows defender firewall required.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "windows defender firewall required" /tr '"C:\Users\Admin\AppData\Roaming\windows defender firewall required.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:996
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpC88D.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2584
-
-
C:\Users\Admin\AppData\Roaming\windows defender firewall required.exe"C:\Users\Admin\AppData\Roaming\windows defender firewall required.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
178B
MD5495263a4076e98bfabe71eaaa3f27662
SHA1d10191d11936a0dc8c67929b9882a3e4d00071f5
SHA256122f3bfa5cce578550c01f29221d3cf407aa8c86ff403fa76879c4accb19cc7b
SHA51214688a7280447db9c61122d3abac2b7d563bacd22ebd6e304c541ccbb604da7b8350a98eaddade4f0ef3abb4153746664ba2f79c0423694e82260ad365c39264
-
Filesize
48KB
MD577ca225fb7c84aad1e8ee9ead0110b4c
SHA1b26e40f8e945f4db6621d7ca5a575a84c0565f91
SHA256716b12fa63c467b57e24182ae3af25b738fc589f3f4f0aa5c516190f3eefbf00
SHA512e8f2138cd82714ba58a30d9b48c7e61a6c42b17db297c332e078db544575404382ccf16dbd5bd0aced9342186b05b65a1da0426062b10729a40123a5887e3bbb