Analysis
-
max time kernel
119s -
max time network
169s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
18-07-2024 20:23
Static task
static1
Behavioral task
behavioral1
Sample
2877b836a3bad1cc424de7cc2163ca15.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
2877b836a3bad1cc424de7cc2163ca15.exe
Resource
win10v2004-20240709-en
General
-
Target
2877b836a3bad1cc424de7cc2163ca15.exe
-
Size
26.0MB
-
MD5
2877b836a3bad1cc424de7cc2163ca15
-
SHA1
dc90457ed659c7fc10335fa88cb1721c9dbff997
-
SHA256
8e761990bd71d47cdb207f1492a9e4ade71ad95c1eaed69a3826e9ee5b74306a
-
SHA512
36ec4916eb446233c65f37094756af10b4929296e8159022138eca11033ac1325fdc44087206c5bc82207873a0cec9523fc3315164637b268ef9fd07697e1523
-
SSDEEP
24576:zJjNdtJBrygcVrMvUePvW1O6fNHqJJoMw8clJop3EQ3gOsvS3fvFc:LJpaVrMvUePvWg6tCowLgO8svF
Malware Config
Extracted
asyncrat
1.0.7
17-Julio
dashboard.dynuddns.com:22077
DcRatMutex_qwqdanchun
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\Nuuuio = "C:\\Users\\Admin\\Pictures\\NONOUTUNMMap\\FirefoxUp.exe" 2877b836a3bad1cc424de7cc2163ca15.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2976 set thread context of 2668 2976 2877b836a3bad1cc424de7cc2163ca15.exe 30 -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2668 csc.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2976 wrote to memory of 2668 2976 2877b836a3bad1cc424de7cc2163ca15.exe 30 PID 2976 wrote to memory of 2668 2976 2877b836a3bad1cc424de7cc2163ca15.exe 30 PID 2976 wrote to memory of 2668 2976 2877b836a3bad1cc424de7cc2163ca15.exe 30 PID 2976 wrote to memory of 2668 2976 2877b836a3bad1cc424de7cc2163ca15.exe 30 PID 2976 wrote to memory of 2668 2976 2877b836a3bad1cc424de7cc2163ca15.exe 30 PID 2976 wrote to memory of 2668 2976 2877b836a3bad1cc424de7cc2163ca15.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\2877b836a3bad1cc424de7cc2163ca15.exe"C:\Users\Admin\AppData\Local\Temp\2877b836a3bad1cc424de7cc2163ca15.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b