Analysis
-
max time kernel
156s -
max time network
162s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
20-08-2023 21:22
Behavioral task
behavioral1
Sample
dcr2.exe
Resource
win7-20230712-en
General
-
Target
dcr2.exe
-
Size
48KB
-
MD5
ac1f2fe1cd36ff5c4c6bfea58a6a3959
-
SHA1
8a6290c066c99a68bceaa16200c70c344e0f2f7d
-
SHA256
d36ca7e0e68cdb365995c488172b049fedf69f459a71c9a8f45b7aa75038f9fc
-
SHA512
68bc0f18988162a819995a5c291739e09092cb8e22e040c9b5983cada9703d9e865ff0790b940ecda5e77520eabdff97e16fd9f9f4036cfb922558048e9fe3c4
-
SSDEEP
768:kyF603LoILkWAt+jiiLFxh63BOih8YbIgeyVrLcys1NfvEgK/JHZVc6KN:kyF6RtiRxkhzbftVrZs1NfnkJHZVclN
Malware Config
Extracted
asyncrat
1.0.7
Default
127.0.0.1:8848
127.0.0.1:8858
thwit.ddns.net:8848
thwit.ddns.net:8858
DcRatMutex_qwqdnachun
-
delay
1
-
install
true
-
install_file
..\..\..\..\tmp\StartService.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/memory/2872-133-0x00000000009E0000-0x00000000009F2000-memory.dmp asyncrat -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 652 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 2872 dcr2.exe 2872 dcr2.exe 2872 dcr2.exe 2872 dcr2.exe 2872 dcr2.exe 2872 dcr2.exe 2872 dcr2.exe 2872 dcr2.exe 2872 dcr2.exe 2872 dcr2.exe 2872 dcr2.exe 2872 dcr2.exe 2872 dcr2.exe 2872 dcr2.exe 2872 dcr2.exe 2872 dcr2.exe 2872 dcr2.exe 2872 dcr2.exe 2872 dcr2.exe 2872 dcr2.exe 2872 dcr2.exe 2872 dcr2.exe 2872 dcr2.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2872 dcr2.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2872 wrote to memory of 1716 2872 dcr2.exe 82 PID 2872 wrote to memory of 1716 2872 dcr2.exe 82 PID 1716 wrote to memory of 652 1716 cmd.exe 84 PID 1716 wrote to memory of 652 1716 cmd.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\dcr2.exe"C:\Users\Admin\AppData\Local\Temp\dcr2.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "StartService" /tr '"C:\tmp\StartService.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "StartService" /tr '"C:\tmp\StartService.exe"'3⤵
- Creates scheduled task(s)
PID:652
-
-