Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-12-2024 15:34
Behavioral task
behavioral1
Sample
447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe
Resource
win7-20240903-en
General
-
Target
447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe
-
Size
48KB
-
MD5
a671a69d4e3f7425bf163eae052250ff
-
SHA1
80c47eae696348b607f5f54ab3101c10c64192ce
-
SHA256
447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5
-
SHA512
527a88921d628ffbe1cfbe21f204e3dbf3cea026129c6a9e3d713a82b9c9e6f75155f5da4bfe2f14845d6542cdbe129fa72214b028c4fdc397456d33f789a85b
-
SSDEEP
768:mbRJZBILLWQ9+jiwtelDSN+iV08Ybygecb+zqBEmyIvEgK/JbZVc6KN:mbRq9wtKDs4zb1pu9xInkJbZVclN
Malware Config
Extracted
asyncrat
1.0.7
Default
DcRatMutex_qwqdanchun
-
delay
1
-
install
true
-
install_file
Windows Service .exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/T7ujLwLW
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0008000000012102-14.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 1856 Windows Service .exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 pastebin.com 5 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2952 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2680 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2692 447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe 2692 447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe 2692 447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2692 447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe Token: SeDebugPrivilege 1856 Windows Service .exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2692 wrote to memory of 3028 2692 447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe 31 PID 2692 wrote to memory of 3028 2692 447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe 31 PID 2692 wrote to memory of 3028 2692 447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe 31 PID 2692 wrote to memory of 2772 2692 447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe 32 PID 2692 wrote to memory of 2772 2692 447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe 32 PID 2692 wrote to memory of 2772 2692 447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe 32 PID 2772 wrote to memory of 2952 2772 cmd.exe 35 PID 2772 wrote to memory of 2952 2772 cmd.exe 35 PID 2772 wrote to memory of 2952 2772 cmd.exe 35 PID 3028 wrote to memory of 2680 3028 cmd.exe 36 PID 3028 wrote to memory of 2680 3028 cmd.exe 36 PID 3028 wrote to memory of 2680 3028 cmd.exe 36 PID 2772 wrote to memory of 1856 2772 cmd.exe 37 PID 2772 wrote to memory of 1856 2772 cmd.exe 37 PID 2772 wrote to memory of 1856 2772 cmd.exe 37 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe"C:\Users\Admin\AppData\Local\Temp\447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows Service " /tr '"C:\Users\Admin\AppData\Roaming\Windows Service .exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Windows Service " /tr '"C:\Users\Admin\AppData\Roaming\Windows Service .exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2680
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpEFFA.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2952
-
-
C:\Users\Admin\AppData\Roaming\Windows Service .exe"C:\Users\Admin\AppData\Roaming\Windows Service .exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1856
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
160B
MD539040c6a48d2fe1f5e00a01f0eed5f9e
SHA1d588071bcb65af8ebe2ed2d2e2e4202676ae661b
SHA2568f09af0bd9dc7ce539b63a9fe21ad563d1f18adc0d65315ceb3153be43efd402
SHA512c21114cd41e233f92da3b51d901aba1fce58a278f2226e3356ca58a0e790241975aaecade7de63801d49cd49e262667cf15c4054273e8e2ba4665331dc26e62f
-
Filesize
48KB
MD5a671a69d4e3f7425bf163eae052250ff
SHA180c47eae696348b607f5f54ab3101c10c64192ce
SHA256447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5
SHA512527a88921d628ffbe1cfbe21f204e3dbf3cea026129c6a9e3d713a82b9c9e6f75155f5da4bfe2f14845d6542cdbe129fa72214b028c4fdc397456d33f789a85b