Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
21-04-2024 12:39
Static task
static1
Behavioral task
behavioral1
Sample
46b90cce656efe63bc33b585581c2cafd25778f2854a334f0421d219ed17b339.exe
Resource
win10v2004-20240412-en
General
-
Target
46b90cce656efe63bc33b585581c2cafd25778f2854a334f0421d219ed17b339.exe
-
Size
89KB
-
MD5
12de70d06ed65680914d061347ac1f95
-
SHA1
14023e1ed46236cbfb463ddccd6345caa3c14d54
-
SHA256
46b90cce656efe63bc33b585581c2cafd25778f2854a334f0421d219ed17b339
-
SHA512
7d6a20b0e9d6c5db0177e08f197f7858aa8000097c5eb2fa7a2b3d2181fefb53760efacd7fcba32d481193eee547162ac22b08b8e8777b68fc1597dec12db67f
-
SSDEEP
1536:EGjb5BKhaUxo6TRMinLvIbzV6A2SYzEOV4c7rei1:EGjb5IJxZTLnL4aSY4OVDui
Malware Config
Extracted
asyncrat
1.0.7
Default
103.249.112.118:8848
DcRatMutex_qwqdanchun
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Downloads MZ/PE file
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4736 set thread context of 3096 4736 46b90cce656efe63bc33b585581c2cafd25778f2854a334f0421d219ed17b339.exe 89 -
Executes dropped EXE 3 IoCs
pid Process 3468 Accounts_Ledger_Software.eXE 3516 O6t2Ut6v.exe 3512 Accounts_Ledger_Software.eXE -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 380 SCHtAsKs.EXe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4736 46b90cce656efe63bc33b585581c2cafd25778f2854a334f0421d219ed17b339.exe 4736 46b90cce656efe63bc33b585581c2cafd25778f2854a334f0421d219ed17b339.exe 3468 Accounts_Ledger_Software.eXE 3468 Accounts_Ledger_Software.eXE 3512 Accounts_Ledger_Software.eXE 3512 Accounts_Ledger_Software.eXE -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4736 46b90cce656efe63bc33b585581c2cafd25778f2854a334f0421d219ed17b339.exe Token: SeDebugPrivilege 3096 aspnet_compiler.exe Token: SeDebugPrivilege 3468 Accounts_Ledger_Software.eXE Token: SeDebugPrivilege 3516 O6t2Ut6v.exe Token: SeDebugPrivilege 3512 Accounts_Ledger_Software.eXE -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4736 wrote to memory of 380 4736 46b90cce656efe63bc33b585581c2cafd25778f2854a334f0421d219ed17b339.exe 84 PID 4736 wrote to memory of 380 4736 46b90cce656efe63bc33b585581c2cafd25778f2854a334f0421d219ed17b339.exe 84 PID 4736 wrote to memory of 3096 4736 46b90cce656efe63bc33b585581c2cafd25778f2854a334f0421d219ed17b339.exe 89 PID 4736 wrote to memory of 3096 4736 46b90cce656efe63bc33b585581c2cafd25778f2854a334f0421d219ed17b339.exe 89 PID 4736 wrote to memory of 3096 4736 46b90cce656efe63bc33b585581c2cafd25778f2854a334f0421d219ed17b339.exe 89 PID 4736 wrote to memory of 3096 4736 46b90cce656efe63bc33b585581c2cafd25778f2854a334f0421d219ed17b339.exe 89 PID 4736 wrote to memory of 3096 4736 46b90cce656efe63bc33b585581c2cafd25778f2854a334f0421d219ed17b339.exe 89 PID 4736 wrote to memory of 3096 4736 46b90cce656efe63bc33b585581c2cafd25778f2854a334f0421d219ed17b339.exe 89 PID 4736 wrote to memory of 3096 4736 46b90cce656efe63bc33b585581c2cafd25778f2854a334f0421d219ed17b339.exe 89 PID 4736 wrote to memory of 3096 4736 46b90cce656efe63bc33b585581c2cafd25778f2854a334f0421d219ed17b339.exe 89 PID 3096 wrote to memory of 3516 3096 aspnet_compiler.exe 101 PID 3096 wrote to memory of 3516 3096 aspnet_compiler.exe 101 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\46b90cce656efe63bc33b585581c2cafd25778f2854a334f0421d219ed17b339.exe"C:\Users\Admin\AppData\Local\Temp\46b90cce656efe63bc33b585581c2cafd25778f2854a334f0421d219ed17b339.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Windows\SYSTEM32\SCHtAsKs.EXe"SCHtAsKs.EXe" /create /tn WindowsUpdates /TR 'C:\Users\Admin\AppData\Roaming\MicrosoftwindowsUpdates\Accounts_Ledger_Software.eXE' /du 9999:59 /sc daily /ri 12⤵
- Creates scheduled task(s)
PID:380
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Users\Admin\AppData\Local\Temp\O6t2Ut6v.exe"C:\Users\Admin\AppData\Local\Temp\O6t2Ut6v.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3516
-
-
-
C:\Users\Admin\AppData\Roaming\MicrosoftwindowsUpdates\Accounts_Ledger_Software.eXEC:\Users\Admin\AppData\Roaming\MicrosoftwindowsUpdates\Accounts_Ledger_Software.eXE1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3468
-
C:\Users\Admin\AppData\Roaming\MicrosoftwindowsUpdates\Accounts_Ledger_Software.eXEC:\Users\Admin\AppData\Roaming\MicrosoftwindowsUpdates\Accounts_Ledger_Software.eXE1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3512
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
660B
MD51c5e1d0ff3381486370760b0f2eb656b
SHA1f9df6be8804ef611063f1ff277e323b1215372de
SHA256f424c891fbc7385e9826beed2dd8755aeac5495744b5de0a1e370891a7beaf7a
SHA51278f5fc40a185d04c9e4a02a3d1b10b4bd684c579a45a0d1e8f49f8dee9018ed7bc8875cbf21f98632f93ead667214a41904226ce54817b85caeeb4b0de54a743
-
Filesize
89KB
MD5421c40695b1537b040830d13b7b860d8
SHA1a63377c184c808116f7c192cd7c5f4dd763a77d3
SHA256a48ed05b6c117fd2ecf7c9bbf17ae3253e6aab133cdd4a06da54298635a136a5
SHA51227564661871e700fea1ef7e2d28e739e32a0c580323fbb42c5139a64b68afffae7ac9445eb7d304502b22bacb64c611a05392a19a59a4b30ddd4bad1aa59e2f0
-
Filesize
89KB
MD512de70d06ed65680914d061347ac1f95
SHA114023e1ed46236cbfb463ddccd6345caa3c14d54
SHA25646b90cce656efe63bc33b585581c2cafd25778f2854a334f0421d219ed17b339
SHA5127d6a20b0e9d6c5db0177e08f197f7858aa8000097c5eb2fa7a2b3d2181fefb53760efacd7fcba32d481193eee547162ac22b08b8e8777b68fc1597dec12db67f