Analysis
-
max time kernel
39s -
max time network
71s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2023 00:09
Static task
static1
Behavioral task
behavioral1
Sample
e296fd745e2a6dfb3f345a73e59174d5236c9c55855c8ee0c5602955614d9794.exe
Resource
win7-20230831-en
General
-
Target
e296fd745e2a6dfb3f345a73e59174d5236c9c55855c8ee0c5602955614d9794.exe
-
Size
168KB
-
MD5
460c5e2904724e5babe7c3f7eaaf8de9
-
SHA1
a648b18830c27850fe651e6601792a7676c18c94
-
SHA256
e296fd745e2a6dfb3f345a73e59174d5236c9c55855c8ee0c5602955614d9794
-
SHA512
31cf6090a1764abc61aced61fc78e0f9471a636f0e95f997ed083798908c075fb7d5fd78e45d17f5e0ba53d37fe1c7ea8342acb71b0ac41b94e7e1fc6b2b8f16
-
SSDEEP
3072:2L31ZGgcsKuvP6Thmcy6bzVprBAs6UKoq0yiw7bWbJ:83ugdvP6K6b/rBAsq/iwQ
Malware Config
Extracted
asyncrat
1.0.7
Default
donelpacino.ddns.net:5500
DcRatMutex_qwqdanchun
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/memory/2916-5-0x0000000000400000-0x0000000000412000-memory.dmp asyncrat -
Executes dropped EXE 1 IoCs
pid Process 4800 notepad.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2952 set thread context of 2916 2952 e296fd745e2a6dfb3f345a73e59174d5236c9c55855c8ee0c5602955614d9794.exe 83 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1808 schtasks.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2952 wrote to memory of 2916 2952 e296fd745e2a6dfb3f345a73e59174d5236c9c55855c8ee0c5602955614d9794.exe 83 PID 2952 wrote to memory of 2916 2952 e296fd745e2a6dfb3f345a73e59174d5236c9c55855c8ee0c5602955614d9794.exe 83 PID 2952 wrote to memory of 2916 2952 e296fd745e2a6dfb3f345a73e59174d5236c9c55855c8ee0c5602955614d9794.exe 83 PID 2952 wrote to memory of 2916 2952 e296fd745e2a6dfb3f345a73e59174d5236c9c55855c8ee0c5602955614d9794.exe 83 PID 2952 wrote to memory of 2916 2952 e296fd745e2a6dfb3f345a73e59174d5236c9c55855c8ee0c5602955614d9794.exe 83 PID 2952 wrote to memory of 2916 2952 e296fd745e2a6dfb3f345a73e59174d5236c9c55855c8ee0c5602955614d9794.exe 83 PID 2952 wrote to memory of 2916 2952 e296fd745e2a6dfb3f345a73e59174d5236c9c55855c8ee0c5602955614d9794.exe 83 PID 2952 wrote to memory of 2916 2952 e296fd745e2a6dfb3f345a73e59174d5236c9c55855c8ee0c5602955614d9794.exe 83 PID 2952 wrote to memory of 2760 2952 e296fd745e2a6dfb3f345a73e59174d5236c9c55855c8ee0c5602955614d9794.exe 84 PID 2952 wrote to memory of 2760 2952 e296fd745e2a6dfb3f345a73e59174d5236c9c55855c8ee0c5602955614d9794.exe 84 PID 2952 wrote to memory of 2760 2952 e296fd745e2a6dfb3f345a73e59174d5236c9c55855c8ee0c5602955614d9794.exe 84 PID 2952 wrote to memory of 3844 2952 e296fd745e2a6dfb3f345a73e59174d5236c9c55855c8ee0c5602955614d9794.exe 87 PID 2952 wrote to memory of 3844 2952 e296fd745e2a6dfb3f345a73e59174d5236c9c55855c8ee0c5602955614d9794.exe 87 PID 2952 wrote to memory of 3844 2952 e296fd745e2a6dfb3f345a73e59174d5236c9c55855c8ee0c5602955614d9794.exe 87 PID 2952 wrote to memory of 3040 2952 e296fd745e2a6dfb3f345a73e59174d5236c9c55855c8ee0c5602955614d9794.exe 85 PID 2952 wrote to memory of 3040 2952 e296fd745e2a6dfb3f345a73e59174d5236c9c55855c8ee0c5602955614d9794.exe 85 PID 2952 wrote to memory of 3040 2952 e296fd745e2a6dfb3f345a73e59174d5236c9c55855c8ee0c5602955614d9794.exe 85 PID 3844 wrote to memory of 1808 3844 cmd.exe 90 PID 3844 wrote to memory of 1808 3844 cmd.exe 90 PID 3844 wrote to memory of 1808 3844 cmd.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\e296fd745e2a6dfb3f345a73e59174d5236c9c55855c8ee0c5602955614d9794.exe"C:\Users\Admin\AppData\Local\Temp\e296fd745e2a6dfb3f345a73e59174d5236c9c55855c8ee0c5602955614d9794.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Users\Admin\AppData\Local\Temp\e296fd745e2a6dfb3f345a73e59174d5236c9c55855c8ee0c5602955614d9794.exe"C:\Users\Admin\AppData\Local\Temp\e296fd745e2a6dfb3f345a73e59174d5236c9c55855c8ee0c5602955614d9794.exe"2⤵PID:2916
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\notepad"2⤵PID:2760
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\e296fd745e2a6dfb3f345a73e59174d5236c9c55855c8ee0c5602955614d9794.exe" "C:\Users\Admin\AppData\Roaming\notepad\notepad.exe"2⤵PID:3040
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\notepad\notepad.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3844 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\notepad\notepad.exe'" /f3⤵
- Creates scheduled task(s)
PID:1808
-
-
-
C:\Users\Admin\AppData\Roaming\notepad\notepad.exeC:\Users\Admin\AppData\Roaming\notepad\notepad.exe1⤵
- Executes dropped EXE
PID:4800
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
168KB
MD5460c5e2904724e5babe7c3f7eaaf8de9
SHA1a648b18830c27850fe651e6601792a7676c18c94
SHA256e296fd745e2a6dfb3f345a73e59174d5236c9c55855c8ee0c5602955614d9794
SHA51231cf6090a1764abc61aced61fc78e0f9471a636f0e95f997ed083798908c075fb7d5fd78e45d17f5e0ba53d37fe1c7ea8342acb71b0ac41b94e7e1fc6b2b8f16
-
Filesize
168KB
MD5460c5e2904724e5babe7c3f7eaaf8de9
SHA1a648b18830c27850fe651e6601792a7676c18c94
SHA256e296fd745e2a6dfb3f345a73e59174d5236c9c55855c8ee0c5602955614d9794
SHA51231cf6090a1764abc61aced61fc78e0f9471a636f0e95f997ed083798908c075fb7d5fd78e45d17f5e0ba53d37fe1c7ea8342acb71b0ac41b94e7e1fc6b2b8f16