Analysis
-
max time kernel
135s -
max time network
177s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2022 20:11
Static task
static1
Behavioral task
behavioral1
Sample
4661d321d22ead59aa1dcf7805b9680e.exe
Resource
win7-20220812-en
General
-
Target
4661d321d22ead59aa1dcf7805b9680e.exe
-
Size
156KB
-
MD5
4661d321d22ead59aa1dcf7805b9680e
-
SHA1
0e87ec191765cbb62e9103e4cebc754314002e7d
-
SHA256
4ecdc9f6ebd035e8738d54d42686d571b2723c3c07b431e9cd551cfe1d09b8d1
-
SHA512
33d35b16524a010dbb08155708a9a6ed217d677ad4121e84131a1e1c59cd5fc0baa1f9dc1289bcc57e63be7dbc271d82008080a9acc8a30ba9fee10a4f511832
-
SSDEEP
3072:O6HomkMh4smo4GvX9m7+VBe16y71T+w/2FbM44:3+obvtIZIy7Wl
Malware Config
Extracted
asyncrat
| Edit 3LOSH RAT
Default
xxxprofxxx.dnsdojo.com:5126
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/176-136-0x0000000000400000-0x0000000000414000-memory.dmp asyncrat -
Executes dropped EXE 2 IoCs
Processes:
EregData.exeEregData.exepid process 2820 EregData.exe 2452 EregData.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
4661d321d22ead59aa1dcf7805b9680e.exeEregData.exedescription pid process target process PID 4484 set thread context of 176 4484 4661d321d22ead59aa1dcf7805b9680e.exe 4661d321d22ead59aa1dcf7805b9680e.exe PID 2820 set thread context of 2452 2820 EregData.exe EregData.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
4661d321d22ead59aa1dcf7805b9680e.exepid process 176 4661d321d22ead59aa1dcf7805b9680e.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
4661d321d22ead59aa1dcf7805b9680e.exedescription pid process Token: SeDebugPrivilege 176 4661d321d22ead59aa1dcf7805b9680e.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
4661d321d22ead59aa1dcf7805b9680e.exepid process 176 4661d321d22ead59aa1dcf7805b9680e.exe -
Suspicious use of WriteProcessMemory 40 IoCs
Processes:
4661d321d22ead59aa1dcf7805b9680e.execmd.exeEregData.execmd.exedescription pid process target process PID 4484 wrote to memory of 176 4484 4661d321d22ead59aa1dcf7805b9680e.exe 4661d321d22ead59aa1dcf7805b9680e.exe PID 4484 wrote to memory of 176 4484 4661d321d22ead59aa1dcf7805b9680e.exe 4661d321d22ead59aa1dcf7805b9680e.exe PID 4484 wrote to memory of 176 4484 4661d321d22ead59aa1dcf7805b9680e.exe 4661d321d22ead59aa1dcf7805b9680e.exe PID 4484 wrote to memory of 176 4484 4661d321d22ead59aa1dcf7805b9680e.exe 4661d321d22ead59aa1dcf7805b9680e.exe PID 4484 wrote to memory of 176 4484 4661d321d22ead59aa1dcf7805b9680e.exe 4661d321d22ead59aa1dcf7805b9680e.exe PID 4484 wrote to memory of 176 4484 4661d321d22ead59aa1dcf7805b9680e.exe 4661d321d22ead59aa1dcf7805b9680e.exe PID 4484 wrote to memory of 176 4484 4661d321d22ead59aa1dcf7805b9680e.exe 4661d321d22ead59aa1dcf7805b9680e.exe PID 4484 wrote to memory of 176 4484 4661d321d22ead59aa1dcf7805b9680e.exe 4661d321d22ead59aa1dcf7805b9680e.exe PID 4484 wrote to memory of 3948 4484 4661d321d22ead59aa1dcf7805b9680e.exe cmd.exe PID 4484 wrote to memory of 3948 4484 4661d321d22ead59aa1dcf7805b9680e.exe cmd.exe PID 4484 wrote to memory of 3948 4484 4661d321d22ead59aa1dcf7805b9680e.exe cmd.exe PID 4484 wrote to memory of 3052 4484 4661d321d22ead59aa1dcf7805b9680e.exe cmd.exe PID 4484 wrote to memory of 3052 4484 4661d321d22ead59aa1dcf7805b9680e.exe cmd.exe PID 4484 wrote to memory of 3052 4484 4661d321d22ead59aa1dcf7805b9680e.exe cmd.exe PID 4484 wrote to memory of 448 4484 4661d321d22ead59aa1dcf7805b9680e.exe cmd.exe PID 4484 wrote to memory of 448 4484 4661d321d22ead59aa1dcf7805b9680e.exe cmd.exe PID 4484 wrote to memory of 448 4484 4661d321d22ead59aa1dcf7805b9680e.exe cmd.exe PID 3052 wrote to memory of 872 3052 cmd.exe schtasks.exe PID 3052 wrote to memory of 872 3052 cmd.exe schtasks.exe PID 3052 wrote to memory of 872 3052 cmd.exe schtasks.exe PID 2820 wrote to memory of 2452 2820 EregData.exe EregData.exe PID 2820 wrote to memory of 2452 2820 EregData.exe EregData.exe PID 2820 wrote to memory of 2452 2820 EregData.exe EregData.exe PID 2820 wrote to memory of 2452 2820 EregData.exe EregData.exe PID 2820 wrote to memory of 2452 2820 EregData.exe EregData.exe PID 2820 wrote to memory of 2452 2820 EregData.exe EregData.exe PID 2820 wrote to memory of 2452 2820 EregData.exe EregData.exe PID 2820 wrote to memory of 2452 2820 EregData.exe EregData.exe PID 2820 wrote to memory of 4068 2820 EregData.exe cmd.exe PID 2820 wrote to memory of 4068 2820 EregData.exe cmd.exe PID 2820 wrote to memory of 4068 2820 EregData.exe cmd.exe PID 2820 wrote to memory of 4576 2820 EregData.exe cmd.exe PID 2820 wrote to memory of 4576 2820 EregData.exe cmd.exe PID 2820 wrote to memory of 4576 2820 EregData.exe cmd.exe PID 2820 wrote to memory of 2480 2820 EregData.exe cmd.exe PID 2820 wrote to memory of 2480 2820 EregData.exe cmd.exe PID 2820 wrote to memory of 2480 2820 EregData.exe cmd.exe PID 4576 wrote to memory of 1004 4576 cmd.exe schtasks.exe PID 4576 wrote to memory of 1004 4576 cmd.exe schtasks.exe PID 4576 wrote to memory of 1004 4576 cmd.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4661d321d22ead59aa1dcf7805b9680e.exe"C:\Users\Admin\AppData\Local\Temp\4661d321d22ead59aa1dcf7805b9680e.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Users\Admin\AppData\Local\Temp\4661d321d22ead59aa1dcf7805b9680e.exe"C:\Users\Admin\AppData\Local\Temp\4661d321d22ead59aa1dcf7805b9680e.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:176
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\EregData"2⤵PID:3948
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\EregData\EregData.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\EregData\EregData.exe'" /f3⤵
- Creates scheduled task(s)
PID:872
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\4661d321d22ead59aa1dcf7805b9680e.exe" "C:\Users\Admin\AppData\Roaming\EregData\EregData.exe"2⤵PID:448
-
-
C:\Users\Admin\AppData\Roaming\EregData\EregData.exeC:\Users\Admin\AppData\Roaming\EregData\EregData.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Users\Admin\AppData\Roaming\EregData\EregData.exe"C:\Users\Admin\AppData\Roaming\EregData\EregData.exe"2⤵
- Executes dropped EXE
PID:2452
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\EregData"2⤵PID:4068
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\EregData\EregData.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\EregData\EregData.exe'" /f3⤵
- Creates scheduled task(s)
PID:1004
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\EregData\EregData.exe" "C:\Users\Admin\AppData\Roaming\EregData\EregData.exe"2⤵PID:2480
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
612B
MD54bc94363628f46b343c5e8e2da62ca26
SHA18a41ac46e24d790e11a407d0e957c4a6be6056c4
SHA256c8e1d0b306825b2c9a3ed32a461dd191ceb861205425fdfb687a4889684a3e1a
SHA512cf8ede5b84ba775d8ff89752530fa899d6b2e6424549202ab782a3caa92c0d9a31e9b2f660b51eedc932a68ba25e9ec228bb965cdc183e600ea8aa5a6736f829
-
Filesize
156KB
MD54661d321d22ead59aa1dcf7805b9680e
SHA10e87ec191765cbb62e9103e4cebc754314002e7d
SHA2564ecdc9f6ebd035e8738d54d42686d571b2723c3c07b431e9cd551cfe1d09b8d1
SHA51233d35b16524a010dbb08155708a9a6ed217d677ad4121e84131a1e1c59cd5fc0baa1f9dc1289bcc57e63be7dbc271d82008080a9acc8a30ba9fee10a4f511832
-
Filesize
156KB
MD54661d321d22ead59aa1dcf7805b9680e
SHA10e87ec191765cbb62e9103e4cebc754314002e7d
SHA2564ecdc9f6ebd035e8738d54d42686d571b2723c3c07b431e9cd551cfe1d09b8d1
SHA51233d35b16524a010dbb08155708a9a6ed217d677ad4121e84131a1e1c59cd5fc0baa1f9dc1289bcc57e63be7dbc271d82008080a9acc8a30ba9fee10a4f511832
-
Filesize
156KB
MD54661d321d22ead59aa1dcf7805b9680e
SHA10e87ec191765cbb62e9103e4cebc754314002e7d
SHA2564ecdc9f6ebd035e8738d54d42686d571b2723c3c07b431e9cd551cfe1d09b8d1
SHA51233d35b16524a010dbb08155708a9a6ed217d677ad4121e84131a1e1c59cd5fc0baa1f9dc1289bcc57e63be7dbc271d82008080a9acc8a30ba9fee10a4f511832