Analysis
-
max time kernel
293s -
max time network
296s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20/01/2025, 04:17
Behavioral task
behavioral1
Sample
3a4dc784a93e7ee7cf96790ba40b4304384c21d3811c2960d2886e823b22eb82.exe
Resource
win7-20240903-en
General
-
Target
3a4dc784a93e7ee7cf96790ba40b4304384c21d3811c2960d2886e823b22eb82.exe
-
Size
63KB
-
MD5
a587ed228c608a71f06edbc8e8e087e9
-
SHA1
e9e4b0d19b8139a6b8bb63ddee6422ba63648824
-
SHA256
3a4dc784a93e7ee7cf96790ba40b4304384c21d3811c2960d2886e823b22eb82
-
SHA512
b76ff1c062d4e1fd9b217661204b82a3898bfbe9ea2b4287e8e5aa28c1ca19f913f1d2c390d5dff1051dae9e6b2f5bf2c2a7886e1f112f00c25619c11c16529e
-
SSDEEP
768:cILZTnPRs78HIC8A+XnJkUeXIkhuuAi1+T4bSBGHmDbDCph0oiHJ7oHQSu8dpqKX:pRRQZbgpkYUbshIHJoXu8dpqKmY7
Malware Config
Extracted
asyncrat
Default
147.185.221.24:18545
-
delay
1
-
install
true
-
install_file
xrat.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000a00000001225c-15.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2600 xrat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2776 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2860 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2784 3a4dc784a93e7ee7cf96790ba40b4304384c21d3811c2960d2886e823b22eb82.exe 2784 3a4dc784a93e7ee7cf96790ba40b4304384c21d3811c2960d2886e823b22eb82.exe 2784 3a4dc784a93e7ee7cf96790ba40b4304384c21d3811c2960d2886e823b22eb82.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2784 3a4dc784a93e7ee7cf96790ba40b4304384c21d3811c2960d2886e823b22eb82.exe Token: SeDebugPrivilege 2600 xrat.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2784 wrote to memory of 2752 2784 3a4dc784a93e7ee7cf96790ba40b4304384c21d3811c2960d2886e823b22eb82.exe 31 PID 2784 wrote to memory of 2752 2784 3a4dc784a93e7ee7cf96790ba40b4304384c21d3811c2960d2886e823b22eb82.exe 31 PID 2784 wrote to memory of 2752 2784 3a4dc784a93e7ee7cf96790ba40b4304384c21d3811c2960d2886e823b22eb82.exe 31 PID 2752 wrote to memory of 2860 2752 cmd.exe 34 PID 2752 wrote to memory of 2860 2752 cmd.exe 34 PID 2752 wrote to memory of 2860 2752 cmd.exe 34 PID 2784 wrote to memory of 2968 2784 3a4dc784a93e7ee7cf96790ba40b4304384c21d3811c2960d2886e823b22eb82.exe 33 PID 2784 wrote to memory of 2968 2784 3a4dc784a93e7ee7cf96790ba40b4304384c21d3811c2960d2886e823b22eb82.exe 33 PID 2784 wrote to memory of 2968 2784 3a4dc784a93e7ee7cf96790ba40b4304384c21d3811c2960d2886e823b22eb82.exe 33 PID 2968 wrote to memory of 2776 2968 cmd.exe 36 PID 2968 wrote to memory of 2776 2968 cmd.exe 36 PID 2968 wrote to memory of 2776 2968 cmd.exe 36 PID 2968 wrote to memory of 2600 2968 cmd.exe 37 PID 2968 wrote to memory of 2600 2968 cmd.exe 37 PID 2968 wrote to memory of 2600 2968 cmd.exe 37 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3a4dc784a93e7ee7cf96790ba40b4304384c21d3811c2960d2886e823b22eb82.exe"C:\Users\Admin\AppData\Local\Temp\3a4dc784a93e7ee7cf96790ba40b4304384c21d3811c2960d2886e823b22eb82.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "xrat" /tr '"C:\Users\Admin\AppData\Roaming\xrat.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "xrat" /tr '"C:\Users\Admin\AppData\Roaming\xrat.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2860
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp7F3E.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2776
-
-
C:\Users\Admin\AppData\Roaming\xrat.exe"C:\Users\Admin\AppData\Roaming\xrat.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148B
MD57c592e14a718d4a8b2e69c9ba2aa3941
SHA1f122921ec78a3d42c3120487075bd19b0707ccd1
SHA2564dbd446682e7fde907bdbb487b9cd13ca4f3c969549f54a9a49e56f4de1ae363
SHA51247ca3a81ca370ac9e67a907299897aa26dec9e24e199c65e00d683c93c4bae770b10805a36d2e578dbd4bb2c600d9eab584907f0076bce6ebd7fb419190ca806
-
Filesize
63KB
MD5a587ed228c608a71f06edbc8e8e087e9
SHA1e9e4b0d19b8139a6b8bb63ddee6422ba63648824
SHA2563a4dc784a93e7ee7cf96790ba40b4304384c21d3811c2960d2886e823b22eb82
SHA512b76ff1c062d4e1fd9b217661204b82a3898bfbe9ea2b4287e8e5aa28c1ca19f913f1d2c390d5dff1051dae9e6b2f5bf2c2a7886e1f112f00c25619c11c16529e