Analysis
-
max time kernel
144s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
29/03/2025, 19:21
Behavioral task
behavioral1
Sample
6cdd270a2bad95c8a063a9fe876f6c454f2b5219164c476e2bf94350ab050618.exe
Resource
win7-20240903-en
General
-
Target
6cdd270a2bad95c8a063a9fe876f6c454f2b5219164c476e2bf94350ab050618.exe
-
Size
73KB
-
MD5
75e679528300f0eec2aab97faf87a0b1
-
SHA1
5f5e310edf9b08693a31003a91071b5b4b7bfd39
-
SHA256
6cdd270a2bad95c8a063a9fe876f6c454f2b5219164c476e2bf94350ab050618
-
SHA512
7b051d593aa6c20ec50018c56f834388345f025c2e5257cd0c887aeb15f6e6302e57c91b3009ae65a5456aef3c338a5603bda45240eaa325e7636475fe01d935
-
SSDEEP
768:btF3S1PK+iPDVwir9JSIEZvkYIuu7tkA1+BSrv7mqb2nyHpwH1oQWM4Vp8GX90P7:BkKhJ2ZsYCnn/bb5weMrGX90+t3VclN
Malware Config
Extracted
asyncrat
1.0.7
Default
DcRatMutex_qwqdanchun
-
delay
3
-
install
true
-
install_file
MicrosoftEdgeUpdate.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/ZnhxAV6a
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000700000001e34d-10.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Control Panel\International\Geo\Nation 6cdd270a2bad95c8a063a9fe876f6c454f2b5219164c476e2bf94350ab050618.exe -
Executes dropped EXE 1 IoCs
pid Process 4976 MicrosoftEdgeUpdate.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 25 pastebin.com 26 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4860 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4840 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 2972 6cdd270a2bad95c8a063a9fe876f6c454f2b5219164c476e2bf94350ab050618.exe 2972 6cdd270a2bad95c8a063a9fe876f6c454f2b5219164c476e2bf94350ab050618.exe 2972 6cdd270a2bad95c8a063a9fe876f6c454f2b5219164c476e2bf94350ab050618.exe 2972 6cdd270a2bad95c8a063a9fe876f6c454f2b5219164c476e2bf94350ab050618.exe 2972 6cdd270a2bad95c8a063a9fe876f6c454f2b5219164c476e2bf94350ab050618.exe 2972 6cdd270a2bad95c8a063a9fe876f6c454f2b5219164c476e2bf94350ab050618.exe 2972 6cdd270a2bad95c8a063a9fe876f6c454f2b5219164c476e2bf94350ab050618.exe 2972 6cdd270a2bad95c8a063a9fe876f6c454f2b5219164c476e2bf94350ab050618.exe 2972 6cdd270a2bad95c8a063a9fe876f6c454f2b5219164c476e2bf94350ab050618.exe 2972 6cdd270a2bad95c8a063a9fe876f6c454f2b5219164c476e2bf94350ab050618.exe 2972 6cdd270a2bad95c8a063a9fe876f6c454f2b5219164c476e2bf94350ab050618.exe 2972 6cdd270a2bad95c8a063a9fe876f6c454f2b5219164c476e2bf94350ab050618.exe 2972 6cdd270a2bad95c8a063a9fe876f6c454f2b5219164c476e2bf94350ab050618.exe 2972 6cdd270a2bad95c8a063a9fe876f6c454f2b5219164c476e2bf94350ab050618.exe 2972 6cdd270a2bad95c8a063a9fe876f6c454f2b5219164c476e2bf94350ab050618.exe 2972 6cdd270a2bad95c8a063a9fe876f6c454f2b5219164c476e2bf94350ab050618.exe 2972 6cdd270a2bad95c8a063a9fe876f6c454f2b5219164c476e2bf94350ab050618.exe 2972 6cdd270a2bad95c8a063a9fe876f6c454f2b5219164c476e2bf94350ab050618.exe 2972 6cdd270a2bad95c8a063a9fe876f6c454f2b5219164c476e2bf94350ab050618.exe 2972 6cdd270a2bad95c8a063a9fe876f6c454f2b5219164c476e2bf94350ab050618.exe 2972 6cdd270a2bad95c8a063a9fe876f6c454f2b5219164c476e2bf94350ab050618.exe 2972 6cdd270a2bad95c8a063a9fe876f6c454f2b5219164c476e2bf94350ab050618.exe 2972 6cdd270a2bad95c8a063a9fe876f6c454f2b5219164c476e2bf94350ab050618.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2972 6cdd270a2bad95c8a063a9fe876f6c454f2b5219164c476e2bf94350ab050618.exe Token: SeDebugPrivilege 4976 MicrosoftEdgeUpdate.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2972 wrote to memory of 5072 2972 6cdd270a2bad95c8a063a9fe876f6c454f2b5219164c476e2bf94350ab050618.exe 90 PID 2972 wrote to memory of 5072 2972 6cdd270a2bad95c8a063a9fe876f6c454f2b5219164c476e2bf94350ab050618.exe 90 PID 2972 wrote to memory of 4740 2972 6cdd270a2bad95c8a063a9fe876f6c454f2b5219164c476e2bf94350ab050618.exe 92 PID 2972 wrote to memory of 4740 2972 6cdd270a2bad95c8a063a9fe876f6c454f2b5219164c476e2bf94350ab050618.exe 92 PID 5072 wrote to memory of 4840 5072 cmd.exe 94 PID 5072 wrote to memory of 4840 5072 cmd.exe 94 PID 4740 wrote to memory of 4860 4740 cmd.exe 95 PID 4740 wrote to memory of 4860 4740 cmd.exe 95 PID 4740 wrote to memory of 4976 4740 cmd.exe 96 PID 4740 wrote to memory of 4976 4740 cmd.exe 96 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6cdd270a2bad95c8a063a9fe876f6c454f2b5219164c476e2bf94350ab050618.exe"C:\Users\Admin\AppData\Local\Temp\6cdd270a2bad95c8a063a9fe876f6c454f2b5219164c476e2bf94350ab050618.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "MicrosoftEdgeUpdate" /tr '"C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdate.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:5072 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "MicrosoftEdgeUpdate" /tr '"C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdate.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:4840
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8472.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4860
-
-
C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdate.exe"C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdate.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4976
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
163B
MD5f8e580163bec3de8b1ac03f512682e29
SHA116a8e9c333d33de9f01f0ff4290f6194003ede3b
SHA256293e2f8ca46e2b3d87655327cbff2c350fd5e3f69e5bb0dcfa3d7f150734d4bb
SHA5124dab8ce65cd020b657864f1b3d40553bd8e42838090bb3c95d03f1ad9b1787fadf1fc295350a8378e87a7ea143240e751e720624d16960e70d296bfda21f658b
-
Filesize
73KB
MD575e679528300f0eec2aab97faf87a0b1
SHA15f5e310edf9b08693a31003a91071b5b4b7bfd39
SHA2566cdd270a2bad95c8a063a9fe876f6c454f2b5219164c476e2bf94350ab050618
SHA5127b051d593aa6c20ec50018c56f834388345f025c2e5257cd0c887aeb15f6e6302e57c91b3009ae65a5456aef3c338a5603bda45240eaa325e7636475fe01d935