Analysis
-
max time kernel
88s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
14-02-2024 13:19
Behavioral task
behavioral1
Sample
dwm.exe
Resource
win7-20231215-en
General
-
Target
dwm.exe
-
Size
48KB
-
MD5
7ec9e8a3aa64dd9bd0547ae55d29a79a
-
SHA1
818e73dd29fabe93d425f3b11ad061b87dab1787
-
SHA256
cc89512cf8710a8005a5c64d9e3bc0c45c3f025eb010892ef08d5da6786b5961
-
SHA512
71cc03d084711ac9b9a7d9097dd133405ed09a8c33223c354a2f499c5d38b5d0ff28e510b3e992f09978d9efc48da63a3640456d60c0a8163cc2310089250514
-
SSDEEP
768:WUkPIL2C6y+DiNbik7U8Yb2g1aVLX6BKvEgK/JbpVc6KN:WU22Uzbp+X1nkJbpVclN
Malware Config
Extracted
asyncrat
1.0.7
Default
94.124.192.220:8848
DcRatMutex_qwqdanchun
-
delay
1
-
install
true
-
install_file
Desktop Window Manager.exe
-
install_folder
%Temp%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000400000001db3a-10.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation dwm.exe -
Executes dropped EXE 1 IoCs
pid Process 2284 Desktop Window Manager.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 948 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2480 timeout.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 1300 dwm.exe 1300 dwm.exe 1300 dwm.exe 1300 dwm.exe 1300 dwm.exe 1300 dwm.exe 1300 dwm.exe 1300 dwm.exe 1300 dwm.exe 1300 dwm.exe 1300 dwm.exe 1300 dwm.exe 1300 dwm.exe 1300 dwm.exe 1300 dwm.exe 1300 dwm.exe 1300 dwm.exe 1300 dwm.exe 1300 dwm.exe 1300 dwm.exe 1300 dwm.exe 1300 dwm.exe 1300 dwm.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1300 dwm.exe Token: SeDebugPrivilege 1300 dwm.exe Token: SeDebugPrivilege 2284 Desktop Window Manager.exe Token: SeDebugPrivilege 2284 Desktop Window Manager.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1300 wrote to memory of 2296 1300 dwm.exe 87 PID 1300 wrote to memory of 2296 1300 dwm.exe 87 PID 1300 wrote to memory of 1976 1300 dwm.exe 89 PID 1300 wrote to memory of 1976 1300 dwm.exe 89 PID 1976 wrote to memory of 2480 1976 cmd.exe 92 PID 1976 wrote to memory of 2480 1976 cmd.exe 92 PID 2296 wrote to memory of 948 2296 cmd.exe 91 PID 2296 wrote to memory of 948 2296 cmd.exe 91 PID 1976 wrote to memory of 2284 1976 cmd.exe 93 PID 1976 wrote to memory of 2284 1976 cmd.exe 93 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\dwm.exe"C:\Users\Admin\AppData\Local\Temp\dwm.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Desktop Window Manager" /tr '"C:\Users\Admin\AppData\Local\Temp\Desktop Window Manager.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Desktop Window Manager" /tr '"C:\Users\Admin\AppData\Local\Temp\Desktop Window Manager.exe"'3⤵
- Creates scheduled task(s)
PID:948
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp4C0D.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2480
-
-
C:\Users\Admin\AppData\Local\Temp\Desktop Window Manager.exe"C:\Users\Admin\AppData\Local\Temp\Desktop Window Manager.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2284
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
48KB
MD57ec9e8a3aa64dd9bd0547ae55d29a79a
SHA1818e73dd29fabe93d425f3b11ad061b87dab1787
SHA256cc89512cf8710a8005a5c64d9e3bc0c45c3f025eb010892ef08d5da6786b5961
SHA51271cc03d084711ac9b9a7d9097dd133405ed09a8c33223c354a2f499c5d38b5d0ff28e510b3e992f09978d9efc48da63a3640456d60c0a8163cc2310089250514
-
Filesize
169B
MD51e171dcb563ce3b93583c65c7fabc6ac
SHA1a5c179f9faa36495f4f5a7b60e98afec5089f412
SHA256e3f62ac15bd5d04cd0fb69ffe13b0d3fc8082bcae2a7122733dc3155dcde928d
SHA5128a636f913b8f3ddc7ceba3472c986bf1e348e8bd4acb2f0c360eba7d821e5e982123d037b86b3236126df69835d975892d8cf1bba251a583335786ab2bef1fe1