Analysis
-
max time kernel
141s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 22:47
Behavioral task
behavioral1
Sample
msdtc.exe
Resource
win7-20240903-en
General
-
Target
msdtc.exe
-
Size
47KB
-
MD5
2731a98129622a67a970a173dda353ef
-
SHA1
4a705cfafbf7b1b543612203d09b16445a34887f
-
SHA256
804fb0f9b639fb03310d7cb96b74172d7dca3edcb1fc94b8caaa7cdad6d81e49
-
SHA512
0b471cac88b99408f9c653bf4feb0947e944c466b55931881790b64fcd6606b42e2960687208f0a7ea3d10b1df3c18cc51fdf8f6f197acdc4df1f293b28cf0fd
-
SSDEEP
768:8uX9m9T3YkeaWUMneAmo2qhtrKerR2L17BPIpvRIAe/o0b74e09w8Q1/znXTBDZl:8uX9m9T3Pg2ApXpvRO/Db7G9JQjdw+
Malware Config
Extracted
asyncrat
0.5.8
Default
87.120.113.125:6606
87.120.113.125:7707
87.120.113.125:8808
NnE2Recf2msF
-
delay
3
-
install
true
-
install_file
dwmm.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0008000000012102-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2708 dwmm.exe -
Loads dropped DLL 1 IoCs
pid Process 2284 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdtc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dwmm.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2772 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2080 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2508 msdtc.exe 2508 msdtc.exe 2508 msdtc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2508 msdtc.exe Token: SeDebugPrivilege 2708 dwmm.exe Token: SeDebugPrivilege 2708 dwmm.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2508 wrote to memory of 2852 2508 msdtc.exe 31 PID 2508 wrote to memory of 2852 2508 msdtc.exe 31 PID 2508 wrote to memory of 2852 2508 msdtc.exe 31 PID 2508 wrote to memory of 2852 2508 msdtc.exe 31 PID 2508 wrote to memory of 2284 2508 msdtc.exe 33 PID 2508 wrote to memory of 2284 2508 msdtc.exe 33 PID 2508 wrote to memory of 2284 2508 msdtc.exe 33 PID 2508 wrote to memory of 2284 2508 msdtc.exe 33 PID 2852 wrote to memory of 2080 2852 cmd.exe 35 PID 2852 wrote to memory of 2080 2852 cmd.exe 35 PID 2852 wrote to memory of 2080 2852 cmd.exe 35 PID 2852 wrote to memory of 2080 2852 cmd.exe 35 PID 2284 wrote to memory of 2772 2284 cmd.exe 36 PID 2284 wrote to memory of 2772 2284 cmd.exe 36 PID 2284 wrote to memory of 2772 2284 cmd.exe 36 PID 2284 wrote to memory of 2772 2284 cmd.exe 36 PID 2284 wrote to memory of 2708 2284 cmd.exe 37 PID 2284 wrote to memory of 2708 2284 cmd.exe 37 PID 2284 wrote to memory of 2708 2284 cmd.exe 37 PID 2284 wrote to memory of 2708 2284 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\msdtc.exe"C:\Users\Admin\AppData\Local\Temp\msdtc.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "dwmm" /tr '"C:\Users\Admin\AppData\Roaming\dwmm.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "dwmm" /tr '"C:\Users\Admin\AppData\Roaming\dwmm.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2080
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpB7BB.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2772
-
-
C:\Users\Admin\AppData\Roaming\dwmm.exe"C:\Users\Admin\AppData\Roaming\dwmm.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148B
MD5c163e8223bd1a35455211c65c0b4c391
SHA1889866d3c2384a5d98092df2191ce3105499a27d
SHA25612314fd3b5a0a07115302ba264079e5c1ac44eccf015289b87baffb7c12e28aa
SHA512ad9a134b394b21111aca7c9a8af7729c1235be1a7a85337c24b4ab88a60becfabe32cff8a27ceec9d53f54273a29f0e28d5ef7fa4201e4275ec06210d280c2db
-
Filesize
47KB
MD52731a98129622a67a970a173dda353ef
SHA14a705cfafbf7b1b543612203d09b16445a34887f
SHA256804fb0f9b639fb03310d7cb96b74172d7dca3edcb1fc94b8caaa7cdad6d81e49
SHA5120b471cac88b99408f9c653bf4feb0947e944c466b55931881790b64fcd6606b42e2960687208f0a7ea3d10b1df3c18cc51fdf8f6f197acdc4df1f293b28cf0fd