Overview
overview
10Static
static
7De4dot [Mo...ta.dll
windows7-x64
1De4dot [Mo...ta.dll
windows10-2004-x64
1De4dot [Mo...64.exe
windows7-x64
1De4dot [Mo...64.exe
windows10-2004-x64
1De4dot [Mo...20.exe
windows7-x64
3De4dot [Mo...20.exe
windows10-2004-x64
3De4dot [Mo...64.exe
windows7-x64
1De4dot [Mo...64.exe
windows10-2004-x64
1De4dot [Mo...40.exe
windows7-x64
3De4dot [Mo...40.exe
windows10-2004-x64
3De4dot [Mo...64.exe
windows7-x64
1De4dot [Mo...64.exe
windows10-2004-x64
1De4dot [Mo...er.exe
windows7-x64
3De4dot [Mo...er.exe
windows10-2004-x64
3De4dot [Mo...64.exe
windows7-x64
10De4dot [Mo...64.exe
windows10-2004-x64
10De4dot [Mo...ks.dll
windows7-x64
1De4dot [Mo...ks.dll
windows10-2004-x64
1De4dot [Mo...de.dll
windows7-x64
1De4dot [Mo...de.dll
windows10-2004-x64
1De4dot [Mo...ui.dll
windows7-x64
1De4dot [Mo...ui.dll
windows10-2004-x64
1De4dot [Mo...ot.exe
windows7-x64
10De4dot [Mo...ot.exe
windows10-2004-x64
10De4dot [Mo...pt.dll
windows7-x64
1De4dot [Mo...pt.dll
windows10-2004-x64
1De4dot [Mo...ib.dll
windows7-x64
1De4dot [Mo...ib.dll
windows10-2004-x64
1Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
09-08-2024 11:30
Behavioral task
behavioral1
Sample
De4dot [Modded ArmDot]/AssemblyData.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
De4dot [Modded ArmDot]/AssemblyData.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
De4dot [Modded ArmDot]/AssemblyServer-CLR20-x64.exe
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
De4dot [Modded ArmDot]/AssemblyServer-CLR20-x64.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
De4dot [Modded ArmDot]/AssemblyServer-CLR20.exe
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
De4dot [Modded ArmDot]/AssemblyServer-CLR20.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
De4dot [Modded ArmDot]/AssemblyServer-CLR40-x64.exe
Resource
win7-20240705-en
Behavioral task
behavioral8
Sample
De4dot [Modded ArmDot]/AssemblyServer-CLR40-x64.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
De4dot [Modded ArmDot]/AssemblyServer-CLR40.exe
Resource
win7-20240705-en
Behavioral task
behavioral10
Sample
De4dot [Modded ArmDot]/AssemblyServer-CLR40.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
De4dot [Modded ArmDot]/AssemblyServer-x64.exe
Resource
win7-20240708-en
Behavioral task
behavioral12
Sample
De4dot [Modded ArmDot]/AssemblyServer-x64.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
De4dot [Modded ArmDot]/AssemblyServer.exe
Resource
win7-20240704-en
Behavioral task
behavioral14
Sample
De4dot [Modded ArmDot]/AssemblyServer.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
De4dot [Modded ArmDot]/de4dot -64.exe
Resource
win7-20240708-en
Behavioral task
behavioral16
Sample
De4dot [Modded ArmDot]/de4dot -64.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral17
Sample
De4dot [Modded ArmDot]/de4dot.blocks.dll
Resource
win7-20240708-en
Behavioral task
behavioral18
Sample
De4dot [Modded ArmDot]/de4dot.blocks.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral19
Sample
De4dot [Modded ArmDot]/de4dot.code.dll
Resource
win7-20240705-en
Behavioral task
behavioral20
Sample
De4dot [Modded ArmDot]/de4dot.code.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral21
Sample
De4dot [Modded ArmDot]/de4dot.cui.dll
Resource
win7-20240708-en
Behavioral task
behavioral22
Sample
De4dot [Modded ArmDot]/de4dot.cui.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral23
Sample
De4dot [Modded ArmDot]/de4dot.exe
Resource
win7-20240729-en
Behavioral task
behavioral24
Sample
De4dot [Modded ArmDot]/de4dot.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral25
Sample
De4dot [Modded ArmDot]/de4dot.mdecrypt.dll
Resource
win7-20240704-en
Behavioral task
behavioral26
Sample
De4dot [Modded ArmDot]/de4dot.mdecrypt.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral27
Sample
De4dot [Modded ArmDot]/dnlib.dll
Resource
win7-20240729-en
Behavioral task
behavioral28
Sample
De4dot [Modded ArmDot]/dnlib.dll
Resource
win10v2004-20240802-en
General
-
Target
De4dot [Modded ArmDot]/de4dot -64.exe
-
Size
864KB
-
MD5
5adaa98a0b8e6411899f38807992afc6
-
SHA1
286990f8674e0369a9c27f4ffc346383c5c4b03e
-
SHA256
956a589c4da96ec8386890e9500918dfbfbab1caaae0adc0b9366fa25dc46e52
-
SHA512
700be06def67aa38426cef84d1394f2eb6b30a198857f48df0d6449e85251ee8af764f2574c66e769980275613738056c68c4dfbd0bd74dc255e5dd90254fff6
-
SSDEEP
24576:H/1vb3S3HSpqUXw/bD/ZOGsoXio18NwV+Zg:JiHaIg/obVYg
Malware Config
Extracted
asyncrat
5.0.5
D4Dot
154.61.75.91:4449
-
delay
1
-
install
true
-
install_file
D4dot.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 2 IoCs
resource yara_rule behavioral16/memory/3636-2-0x0000000001290000-0x00000000012D2000-memory.dmp family_asyncrat behavioral16/memory/4420-13-0x0000000002550000-0x0000000002592000-memory.dmp family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation de4dot -64.exe -
Executes dropped EXE 1 IoCs
pid Process 4420 D4dot.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4816 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1060 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 3636 de4dot -64.exe 3636 de4dot -64.exe 3636 de4dot -64.exe 3636 de4dot -64.exe 3636 de4dot -64.exe 3636 de4dot -64.exe 3636 de4dot -64.exe 3636 de4dot -64.exe 3636 de4dot -64.exe 3636 de4dot -64.exe 3636 de4dot -64.exe 3636 de4dot -64.exe 3636 de4dot -64.exe 3636 de4dot -64.exe 3636 de4dot -64.exe 3636 de4dot -64.exe 3636 de4dot -64.exe 3636 de4dot -64.exe 3636 de4dot -64.exe 3636 de4dot -64.exe 3636 de4dot -64.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3636 de4dot -64.exe Token: SeDebugPrivilege 4420 D4dot.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3636 wrote to memory of 4284 3636 de4dot -64.exe 86 PID 3636 wrote to memory of 4284 3636 de4dot -64.exe 86 PID 3636 wrote to memory of 1692 3636 de4dot -64.exe 88 PID 3636 wrote to memory of 1692 3636 de4dot -64.exe 88 PID 4284 wrote to memory of 1060 4284 cmd.exe 90 PID 4284 wrote to memory of 1060 4284 cmd.exe 90 PID 1692 wrote to memory of 4816 1692 cmd.exe 91 PID 1692 wrote to memory of 4816 1692 cmd.exe 91 PID 1692 wrote to memory of 4420 1692 cmd.exe 92 PID 1692 wrote to memory of 4420 1692 cmd.exe 92 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\De4dot [Modded ArmDot]\de4dot -64.exe"C:\Users\Admin\AppData\Local\Temp\De4dot [Modded ArmDot]\de4dot -64.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "D4dot" /tr '"C:\Users\Admin\AppData\Roaming\D4dot.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "D4dot" /tr '"C:\Users\Admin\AppData\Roaming\D4dot.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:1060
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp80E8.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4816
-
-
C:\Users\Admin\AppData\Roaming\D4dot.exe"C:\Users\Admin\AppData\Roaming\D4dot.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4420
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
149B
MD5bde2ba54d47f1eccd1333c3b5f3558d5
SHA11c31d9d9835c8f09cdaa9fa6f537f5576e54cfb9
SHA256032165370c2a9c27f3aebbcaf835a25b058cd4c1e3d32f5b8b06c1a04e72ab52
SHA512e26fd34eb9f82d40a028af125a7b90dbdc37ffc2f4e3547af51569f47fb3bd4518955c4426f3b359c1b2248492018e13aa1604c2bf98c5d1675896055851ca40
-
Filesize
864KB
MD55adaa98a0b8e6411899f38807992afc6
SHA1286990f8674e0369a9c27f4ffc346383c5c4b03e
SHA256956a589c4da96ec8386890e9500918dfbfbab1caaae0adc0b9366fa25dc46e52
SHA512700be06def67aa38426cef84d1394f2eb6b30a198857f48df0d6449e85251ee8af764f2574c66e769980275613738056c68c4dfbd0bd74dc255e5dd90254fff6