Analysis
-
max time kernel
149s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-12-2024 15:34
Behavioral task
behavioral1
Sample
447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe
Resource
win7-20240903-en
General
-
Target
447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe
-
Size
48KB
-
MD5
a671a69d4e3f7425bf163eae052250ff
-
SHA1
80c47eae696348b607f5f54ab3101c10c64192ce
-
SHA256
447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5
-
SHA512
527a88921d628ffbe1cfbe21f204e3dbf3cea026129c6a9e3d713a82b9c9e6f75155f5da4bfe2f14845d6542cdbe129fa72214b028c4fdc397456d33f789a85b
-
SSDEEP
768:mbRJZBILLWQ9+jiwtelDSN+iV08Ybygecb+zqBEmyIvEgK/JbZVc6KN:mbRq9wtKDs4zb1pu9xInkJbZVclN
Malware Config
Extracted
asyncrat
1.0.7
Default
DcRatMutex_qwqdanchun
-
delay
1
-
install
true
-
install_file
Windows Service .exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/T7ujLwLW
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000a000000023c8c-10.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe -
Executes dropped EXE 1 IoCs
pid Process 1536 Windows Service .exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 12 pastebin.com 13 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 3724 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1972 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 2992 447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe 2992 447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe 2992 447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe 2992 447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe 2992 447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe 2992 447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe 2992 447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe 2992 447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe 2992 447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe 2992 447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe 2992 447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe 2992 447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe 2992 447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe 2992 447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe 2992 447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe 2992 447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe 2992 447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe 2992 447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe 2992 447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe 2992 447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe 2992 447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe 2992 447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe 2992 447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2992 447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe Token: SeDebugPrivilege 1536 Windows Service .exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2992 wrote to memory of 4768 2992 447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe 83 PID 2992 wrote to memory of 4768 2992 447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe 83 PID 2992 wrote to memory of 536 2992 447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe 85 PID 2992 wrote to memory of 536 2992 447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe 85 PID 536 wrote to memory of 3724 536 cmd.exe 87 PID 536 wrote to memory of 3724 536 cmd.exe 87 PID 4768 wrote to memory of 1972 4768 cmd.exe 88 PID 4768 wrote to memory of 1972 4768 cmd.exe 88 PID 536 wrote to memory of 1536 536 cmd.exe 90 PID 536 wrote to memory of 1536 536 cmd.exe 90 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe"C:\Users\Admin\AppData\Local\Temp\447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows Service " /tr '"C:\Users\Admin\AppData\Roaming\Windows Service .exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Windows Service " /tr '"C:\Users\Admin\AppData\Roaming\Windows Service .exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:1972
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpA623.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3724
-
-
C:\Users\Admin\AppData\Roaming\Windows Service .exe"C:\Users\Admin\AppData\Roaming\Windows Service .exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1536
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
160B
MD5638140beb8d30c9dc4ba64d8692ba02c
SHA1c42baf9611246a4e15dca64c2283956217dd947a
SHA25661b2648bd316a2e0c46d47e8b393a222fa759c94be04cda8fdc07c2c3b4e9a44
SHA51215591b21c3c237e7cc2399824c1de0f85fb3902acf1c4a737909a78e6552f76a288c89196eb2e1c9c5ff802aa1e75cfe67e93a2521848df1a367f6384ed9e4e9
-
Filesize
48KB
MD5a671a69d4e3f7425bf163eae052250ff
SHA180c47eae696348b607f5f54ab3101c10c64192ce
SHA256447f95e2299fbab8e30669f1fd5c71b2e69499e25adae3373093c0317f53fdc5
SHA512527a88921d628ffbe1cfbe21f204e3dbf3cea026129c6a9e3d713a82b9c9e6f75155f5da4bfe2f14845d6542cdbe129fa72214b028c4fdc397456d33f789a85b