Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240412-en -
resource tags
arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system -
submitted
21-04-2024 12:39
Static task
static1
Behavioral task
behavioral1
Sample
46b90cce656efe63bc33b585581c2cafd25778f2854a334f0421d219ed17b339.exe
Resource
win10v2004-20240412-en
General
-
Target
46b90cce656efe63bc33b585581c2cafd25778f2854a334f0421d219ed17b339.exe
-
Size
89KB
-
MD5
12de70d06ed65680914d061347ac1f95
-
SHA1
14023e1ed46236cbfb463ddccd6345caa3c14d54
-
SHA256
46b90cce656efe63bc33b585581c2cafd25778f2854a334f0421d219ed17b339
-
SHA512
7d6a20b0e9d6c5db0177e08f197f7858aa8000097c5eb2fa7a2b3d2181fefb53760efacd7fcba32d481193eee547162ac22b08b8e8777b68fc1597dec12db67f
-
SSDEEP
1536:EGjb5BKhaUxo6TRMinLvIbzV6A2SYzEOV4c7rei1:EGjb5IJxZTLnL4aSY4OVDui
Malware Config
Extracted
asyncrat
1.0.7
Default
103.249.112.118:8848
DcRatMutex_qwqdanchun
-
delay
1
-
install
false
-
install_folder
%AppData%
Extracted
phemedrone
http://77.221.151.42/dashboard/gate.php
Signatures
-
Phemedrone
An information and wallet stealer written in C#.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Downloads MZ/PE file
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 6 ipinfo.io 11 ipinfo.io -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1476 set thread context of 4792 1476 46b90cce656efe63bc33b585581c2cafd25778f2854a334f0421d219ed17b339.exe 82 PID 3168 set thread context of 2772 3168 xUUNwWsq.exe 86 -
Executes dropped EXE 3 IoCs
pid Process 1896 Accounts_Ledger_Software.eXE 3168 xUUNwWsq.exe 3396 Accounts_Ledger_Software.eXE -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 RegAsm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz RegAsm.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4436 SCHtAsKs.EXe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 1476 46b90cce656efe63bc33b585581c2cafd25778f2854a334f0421d219ed17b339.exe 1476 46b90cce656efe63bc33b585581c2cafd25778f2854a334f0421d219ed17b339.exe 1896 Accounts_Ledger_Software.eXE 1896 Accounts_Ledger_Software.eXE 2772 RegAsm.exe 2772 RegAsm.exe 2772 RegAsm.exe 2772 RegAsm.exe 2772 RegAsm.exe 2772 RegAsm.exe 2772 RegAsm.exe 2772 RegAsm.exe 2772 RegAsm.exe 2772 RegAsm.exe 2772 RegAsm.exe 2772 RegAsm.exe 2772 RegAsm.exe 2772 RegAsm.exe 2772 RegAsm.exe 2772 RegAsm.exe 2772 RegAsm.exe 2772 RegAsm.exe 2772 RegAsm.exe 2772 RegAsm.exe 2772 RegAsm.exe 2772 RegAsm.exe 2772 RegAsm.exe 3396 Accounts_Ledger_Software.eXE 3396 Accounts_Ledger_Software.eXE -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1476 46b90cce656efe63bc33b585581c2cafd25778f2854a334f0421d219ed17b339.exe Token: SeDebugPrivilege 4792 aspnet_compiler.exe Token: SeDebugPrivilege 1896 Accounts_Ledger_Software.eXE Token: SeDebugPrivilege 3168 xUUNwWsq.exe Token: SeDebugPrivilege 2772 RegAsm.exe Token: SeDebugPrivilege 3396 Accounts_Ledger_Software.eXE -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1476 wrote to memory of 4436 1476 46b90cce656efe63bc33b585581c2cafd25778f2854a334f0421d219ed17b339.exe 79 PID 1476 wrote to memory of 4436 1476 46b90cce656efe63bc33b585581c2cafd25778f2854a334f0421d219ed17b339.exe 79 PID 1476 wrote to memory of 4792 1476 46b90cce656efe63bc33b585581c2cafd25778f2854a334f0421d219ed17b339.exe 82 PID 1476 wrote to memory of 4792 1476 46b90cce656efe63bc33b585581c2cafd25778f2854a334f0421d219ed17b339.exe 82 PID 1476 wrote to memory of 4792 1476 46b90cce656efe63bc33b585581c2cafd25778f2854a334f0421d219ed17b339.exe 82 PID 1476 wrote to memory of 4792 1476 46b90cce656efe63bc33b585581c2cafd25778f2854a334f0421d219ed17b339.exe 82 PID 1476 wrote to memory of 4792 1476 46b90cce656efe63bc33b585581c2cafd25778f2854a334f0421d219ed17b339.exe 82 PID 1476 wrote to memory of 4792 1476 46b90cce656efe63bc33b585581c2cafd25778f2854a334f0421d219ed17b339.exe 82 PID 1476 wrote to memory of 4792 1476 46b90cce656efe63bc33b585581c2cafd25778f2854a334f0421d219ed17b339.exe 82 PID 1476 wrote to memory of 4792 1476 46b90cce656efe63bc33b585581c2cafd25778f2854a334f0421d219ed17b339.exe 82 PID 4792 wrote to memory of 3168 4792 aspnet_compiler.exe 85 PID 4792 wrote to memory of 3168 4792 aspnet_compiler.exe 85 PID 3168 wrote to memory of 2772 3168 xUUNwWsq.exe 86 PID 3168 wrote to memory of 2772 3168 xUUNwWsq.exe 86 PID 3168 wrote to memory of 2772 3168 xUUNwWsq.exe 86 PID 3168 wrote to memory of 2772 3168 xUUNwWsq.exe 86 PID 3168 wrote to memory of 2772 3168 xUUNwWsq.exe 86 PID 3168 wrote to memory of 2772 3168 xUUNwWsq.exe 86 PID 3168 wrote to memory of 2772 3168 xUUNwWsq.exe 86 PID 3168 wrote to memory of 2772 3168 xUUNwWsq.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\46b90cce656efe63bc33b585581c2cafd25778f2854a334f0421d219ed17b339.exe"C:\Users\Admin\AppData\Local\Temp\46b90cce656efe63bc33b585581c2cafd25778f2854a334f0421d219ed17b339.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\SYSTEM32\SCHtAsKs.EXe"SCHtAsKs.EXe" /create /tn WindowsUpdates /TR 'C:\Users\Admin\AppData\Roaming\MicrosoftwindowsUpdates\Accounts_Ledger_Software.eXE' /du 9999:59 /sc daily /ri 12⤵
- Creates scheduled task(s)
PID:4436
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Users\Admin\AppData\Local\Temp\xUUNwWsq.exe"C:\Users\Admin\AppData\Local\Temp\xUUNwWsq.exe"3⤵
- Suspicious use of SetThreadContext
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3168 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
-
-
C:\Users\Admin\AppData\Roaming\MicrosoftwindowsUpdates\Accounts_Ledger_Software.eXEC:\Users\Admin\AppData\Roaming\MicrosoftwindowsUpdates\Accounts_Ledger_Software.eXE1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1896
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2840
-
C:\Users\Admin\AppData\Roaming\MicrosoftwindowsUpdates\Accounts_Ledger_Software.eXEC:\Users\Admin\AppData\Roaming\MicrosoftwindowsUpdates\Accounts_Ledger_Software.eXE1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3396
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
660B
MD5284393596fdd49bebd7b861bf339b82d
SHA1a36767dfc423b3c7fd3ff439b616862743a053c8
SHA2560e692bcbba51ca4e766a427c9f28a7a4a9e326d2cf835493e57a9dc2121326b5
SHA5128d3247ee0c3bf9a9fceea23eb5c646dbd8b3d954f4d62622f49070629e642d6a13bfb0d27949e2355c081d45f5a1101f05a9972782a0f0a478ed90f551d2efeb
-
Filesize
89KB
MD5421c40695b1537b040830d13b7b860d8
SHA1a63377c184c808116f7c192cd7c5f4dd763a77d3
SHA256a48ed05b6c117fd2ecf7c9bbf17ae3253e6aab133cdd4a06da54298635a136a5
SHA51227564661871e700fea1ef7e2d28e739e32a0c580323fbb42c5139a64b68afffae7ac9445eb7d304502b22bacb64c611a05392a19a59a4b30ddd4bad1aa59e2f0
-
Filesize
89KB
MD512de70d06ed65680914d061347ac1f95
SHA114023e1ed46236cbfb463ddccd6345caa3c14d54
SHA25646b90cce656efe63bc33b585581c2cafd25778f2854a334f0421d219ed17b339
SHA5127d6a20b0e9d6c5db0177e08f197f7858aa8000097c5eb2fa7a2b3d2181fefb53760efacd7fcba32d481193eee547162ac22b08b8e8777b68fc1597dec12db67f