Analysis
-
max time kernel
143s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
04/03/2023, 07:54
Static task
static1
Behavioral task
behavioral1
Sample
3550755b36a4944a5dfdcf54c092628e.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
3550755b36a4944a5dfdcf54c092628e.exe
Resource
win10v2004-20230220-en
General
-
Target
3550755b36a4944a5dfdcf54c092628e.exe
-
Size
619KB
-
MD5
3550755b36a4944a5dfdcf54c092628e
-
SHA1
d4d1538ac728e6a81e5f938b17d30d1377ab4352
-
SHA256
520beb909a622e4a50bcbae7a43194deda3478a4fe2c4e4c81d939761076e23f
-
SHA512
4d7e402a2694346fe7c41dda0b29272ae267b779683ab152f513123354203df4f031768a9d93035e17ddb4ad3a78581c2a5023ecc4d8f140eb0068f7a53073d0
-
SSDEEP
12288:zGdN/gKE0nbPbwFyyst+OMFWvBvWiv8i1w4buNNAXK7wAT/jNiaTMsoT:zcxgMnbPsF3st+OMFWvBvWiv8iK46NiT
Malware Config
Extracted
asyncrat
1.0.7
Default
154.91.228.23:8848
DcRatMutex
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Async RAT payload 3 IoCs
resource yara_rule behavioral1/memory/1716-55-0x00000000002B0000-0x00000000002C2000-memory.dmp asyncrat behavioral1/memory/1716-77-0x00000000008D0000-0x00000000008DE000-memory.dmp asyncrat behavioral1/memory/1716-101-0x00000000023C0000-0x00000000023DA000-memory.dmp asyncrat -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 544 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1716 3550755b36a4944a5dfdcf54c092628e.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1716 wrote to memory of 2024 1716 3550755b36a4944a5dfdcf54c092628e.exe 28 PID 1716 wrote to memory of 2024 1716 3550755b36a4944a5dfdcf54c092628e.exe 28 PID 1716 wrote to memory of 2024 1716 3550755b36a4944a5dfdcf54c092628e.exe 28 PID 1716 wrote to memory of 2024 1716 3550755b36a4944a5dfdcf54c092628e.exe 28 PID 2024 wrote to memory of 544 2024 cmd.exe 30 PID 2024 wrote to memory of 544 2024 cmd.exe 30 PID 2024 wrote to memory of 544 2024 cmd.exe 30 PID 2024 wrote to memory of 544 2024 cmd.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\3550755b36a4944a5dfdcf54c092628e.exe"C:\Users\Admin\AppData\Local\Temp\3550755b36a4944a5dfdcf54c092628e.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\SysWOW64\cmd.exe"cmd"2⤵
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\SysWOW64\schtasks.exeSchTasks /Create /SC DAILY /TN "My Task" /TR "C:\Users\Admin\Documents\system???.exe /ST 19:003⤵
- Creates scheduled task(s)
PID:544
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD5e71c8443ae0bc2e282c73faead0a6dd3
SHA10c110c1b01e68edfacaeae64781a37b1995fa94b
SHA25695b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72
SHA512b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6
-
Filesize
161KB
MD5be2bec6e8c5653136d3e72fe53c98aa3
SHA1a8182d6db17c14671c3d5766c72e58d87c0810de
SHA2561919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd
SHA5120d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff