Analysis
-
max time kernel
146s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-12-2024 12:18
Behavioral task
behavioral1
Sample
f0ddb416ff9718e2e533af2dd47f0fea2a84f81e7eab6fd18e7e37363b772396.exe
Resource
win7-20240903-en
General
-
Target
f0ddb416ff9718e2e533af2dd47f0fea2a84f81e7eab6fd18e7e37363b772396.exe
-
Size
48KB
-
MD5
5b0cfae1d974badc23ea32b3ed40ec74
-
SHA1
78858dd42a2ab3e04f511fc6879e8275780de0e6
-
SHA256
f0ddb416ff9718e2e533af2dd47f0fea2a84f81e7eab6fd18e7e37363b772396
-
SHA512
b48a84130d42dce0e1f4d22b90e559890d2613571132881e6688936084460b875029edf868a245531f48888397ef969dcd57935dcb2ca29a1524bdfefe4f28e1
-
SSDEEP
768:cD0q7EILuCCj+DiPAsKU89yI//ica8YbLgehjcLvEgK/JDZVc6KN:w0vr4rTopzb0fLnkJDZVclN
Malware Config
Extracted
asyncrat
1.0.7
Default
buyandsell.ddns.net:22
buyandsell.ddns.net:1616
buyandsell.ddns.net:8848
buyandsell.ddns.net:8828
DcRatMutex_qwqdanchun
-
delay
1
-
install
true
-
install_file
svchost.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0003000000011c28-14.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2920 svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2844 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2948 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2220 f0ddb416ff9718e2e533af2dd47f0fea2a84f81e7eab6fd18e7e37363b772396.exe 2220 f0ddb416ff9718e2e533af2dd47f0fea2a84f81e7eab6fd18e7e37363b772396.exe 2220 f0ddb416ff9718e2e533af2dd47f0fea2a84f81e7eab6fd18e7e37363b772396.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2220 f0ddb416ff9718e2e533af2dd47f0fea2a84f81e7eab6fd18e7e37363b772396.exe Token: SeDebugPrivilege 2920 svchost.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2220 wrote to memory of 2804 2220 f0ddb416ff9718e2e533af2dd47f0fea2a84f81e7eab6fd18e7e37363b772396.exe 31 PID 2220 wrote to memory of 2804 2220 f0ddb416ff9718e2e533af2dd47f0fea2a84f81e7eab6fd18e7e37363b772396.exe 31 PID 2220 wrote to memory of 2804 2220 f0ddb416ff9718e2e533af2dd47f0fea2a84f81e7eab6fd18e7e37363b772396.exe 31 PID 2220 wrote to memory of 2952 2220 f0ddb416ff9718e2e533af2dd47f0fea2a84f81e7eab6fd18e7e37363b772396.exe 33 PID 2220 wrote to memory of 2952 2220 f0ddb416ff9718e2e533af2dd47f0fea2a84f81e7eab6fd18e7e37363b772396.exe 33 PID 2220 wrote to memory of 2952 2220 f0ddb416ff9718e2e533af2dd47f0fea2a84f81e7eab6fd18e7e37363b772396.exe 33 PID 2952 wrote to memory of 2844 2952 cmd.exe 35 PID 2952 wrote to memory of 2844 2952 cmd.exe 35 PID 2952 wrote to memory of 2844 2952 cmd.exe 35 PID 2804 wrote to memory of 2948 2804 cmd.exe 36 PID 2804 wrote to memory of 2948 2804 cmd.exe 36 PID 2804 wrote to memory of 2948 2804 cmd.exe 36 PID 2952 wrote to memory of 2920 2952 cmd.exe 37 PID 2952 wrote to memory of 2920 2952 cmd.exe 37 PID 2952 wrote to memory of 2920 2952 cmd.exe 37 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f0ddb416ff9718e2e533af2dd47f0fea2a84f81e7eab6fd18e7e37363b772396.exe"C:\Users\Admin\AppData\Local\Temp\f0ddb416ff9718e2e533af2dd47f0fea2a84f81e7eab6fd18e7e37363b772396.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2948
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp1EE6.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2844
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD5e88a0ce0ac36cb87945623780ec8a10d
SHA1db33aa4478f1e7aa3f501583ee91905e686e3022
SHA2563e0ce98022f929e8145f233b95a81f86f6df4e0be812c16217403d716ff61d8a
SHA512c8e839e1beb1e35df67f5fdae295e33787888370c3fed28e5ad9527f6c70387305a2b6012a9ff005e943be855082f6b2176162b9e59b05f2a73b8868b7285e45
-
Filesize
48KB
MD55b0cfae1d974badc23ea32b3ed40ec74
SHA178858dd42a2ab3e04f511fc6879e8275780de0e6
SHA256f0ddb416ff9718e2e533af2dd47f0fea2a84f81e7eab6fd18e7e37363b772396
SHA512b48a84130d42dce0e1f4d22b90e559890d2613571132881e6688936084460b875029edf868a245531f48888397ef969dcd57935dcb2ca29a1524bdfefe4f28e1