Analysis
-
max time kernel
120s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
28-07-2024 00:05
Behavioral task
behavioral1
Sample
1e6725d654ad07c4b624189f4ad3f940N.exe
Resource
win7-20240708-en
General
-
Target
1e6725d654ad07c4b624189f4ad3f940N.exe
-
Size
63KB
-
MD5
1e6725d654ad07c4b624189f4ad3f940
-
SHA1
729dcee88e1c74c2fa4508ff5d97774daf555b30
-
SHA256
be964bd01ae7ce65229159b675bf64c3e5fe02ad2034b7d9904b905fd51903ac
-
SHA512
8fad99354fee9e201a847bd96a175561f12a1792c873afaa464991caea6591ecae24abb93349d1369f4bea60b389016d3ce4a8014b58caf8e330da9f71d54d35
-
SSDEEP
768:ijSu/n3jzh78J4C8A+XTSazcBRL5JTk1+T4KSBGHmDbD/ph0oXIT/gdMcSugdpqM:UrzV4dSJYUbdh9OmiugdpqKmY7
Malware Config
Extracted
asyncrat
Default
complete-veterans.gl.at.ply.gg:6374
complete-veterans.gl.at.ply.gg:32986
-
delay
1
-
install
true
-
install_file
nvidiaapp.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0002000000022ab8-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\Control Panel\International\Geo\Nation 1e6725d654ad07c4b624189f4ad3f940N.exe -
Executes dropped EXE 1 IoCs
pid Process 2656 nvidiaapp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 1980 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3944 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1540 1e6725d654ad07c4b624189f4ad3f940N.exe 1540 1e6725d654ad07c4b624189f4ad3f940N.exe 1540 1e6725d654ad07c4b624189f4ad3f940N.exe 1540 1e6725d654ad07c4b624189f4ad3f940N.exe 1540 1e6725d654ad07c4b624189f4ad3f940N.exe 1540 1e6725d654ad07c4b624189f4ad3f940N.exe 1540 1e6725d654ad07c4b624189f4ad3f940N.exe 1540 1e6725d654ad07c4b624189f4ad3f940N.exe 1540 1e6725d654ad07c4b624189f4ad3f940N.exe 1540 1e6725d654ad07c4b624189f4ad3f940N.exe 1540 1e6725d654ad07c4b624189f4ad3f940N.exe 1540 1e6725d654ad07c4b624189f4ad3f940N.exe 1540 1e6725d654ad07c4b624189f4ad3f940N.exe 1540 1e6725d654ad07c4b624189f4ad3f940N.exe 1540 1e6725d654ad07c4b624189f4ad3f940N.exe 1540 1e6725d654ad07c4b624189f4ad3f940N.exe 1540 1e6725d654ad07c4b624189f4ad3f940N.exe 1540 1e6725d654ad07c4b624189f4ad3f940N.exe 1540 1e6725d654ad07c4b624189f4ad3f940N.exe 1540 1e6725d654ad07c4b624189f4ad3f940N.exe 1540 1e6725d654ad07c4b624189f4ad3f940N.exe 1540 1e6725d654ad07c4b624189f4ad3f940N.exe 1540 1e6725d654ad07c4b624189f4ad3f940N.exe 1540 1e6725d654ad07c4b624189f4ad3f940N.exe 1540 1e6725d654ad07c4b624189f4ad3f940N.exe 1540 1e6725d654ad07c4b624189f4ad3f940N.exe 1540 1e6725d654ad07c4b624189f4ad3f940N.exe 1540 1e6725d654ad07c4b624189f4ad3f940N.exe 1540 1e6725d654ad07c4b624189f4ad3f940N.exe 1540 1e6725d654ad07c4b624189f4ad3f940N.exe 1540 1e6725d654ad07c4b624189f4ad3f940N.exe 2656 nvidiaapp.exe 2656 nvidiaapp.exe 2656 nvidiaapp.exe 2656 nvidiaapp.exe 2656 nvidiaapp.exe 2656 nvidiaapp.exe 2656 nvidiaapp.exe 2656 nvidiaapp.exe 2656 nvidiaapp.exe 2656 nvidiaapp.exe 2656 nvidiaapp.exe 2656 nvidiaapp.exe 2656 nvidiaapp.exe 2656 nvidiaapp.exe 2656 nvidiaapp.exe 2656 nvidiaapp.exe 2656 nvidiaapp.exe 2656 nvidiaapp.exe 2656 nvidiaapp.exe 2656 nvidiaapp.exe 2656 nvidiaapp.exe 2656 nvidiaapp.exe 2656 nvidiaapp.exe 2656 nvidiaapp.exe 2656 nvidiaapp.exe 2656 nvidiaapp.exe 2656 nvidiaapp.exe 2656 nvidiaapp.exe 2656 nvidiaapp.exe 2656 nvidiaapp.exe 2656 nvidiaapp.exe 2656 nvidiaapp.exe 2656 nvidiaapp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1540 1e6725d654ad07c4b624189f4ad3f940N.exe Token: SeDebugPrivilege 2656 nvidiaapp.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1540 wrote to memory of 2508 1540 1e6725d654ad07c4b624189f4ad3f940N.exe 88 PID 1540 wrote to memory of 2508 1540 1e6725d654ad07c4b624189f4ad3f940N.exe 88 PID 1540 wrote to memory of 3212 1540 1e6725d654ad07c4b624189f4ad3f940N.exe 90 PID 1540 wrote to memory of 3212 1540 1e6725d654ad07c4b624189f4ad3f940N.exe 90 PID 2508 wrote to memory of 3944 2508 cmd.exe 92 PID 2508 wrote to memory of 3944 2508 cmd.exe 92 PID 3212 wrote to memory of 1980 3212 cmd.exe 93 PID 3212 wrote to memory of 1980 3212 cmd.exe 93 PID 3212 wrote to memory of 2656 3212 cmd.exe 94 PID 3212 wrote to memory of 2656 3212 cmd.exe 94 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1e6725d654ad07c4b624189f4ad3f940N.exe"C:\Users\Admin\AppData\Local\Temp\1e6725d654ad07c4b624189f4ad3f940N.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "nvidiaapp" /tr '"C:\Users\Admin\AppData\Roaming\nvidiaapp.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "nvidiaapp" /tr '"C:\Users\Admin\AppData\Roaming\nvidiaapp.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:3944
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpDD7F.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3212 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1980
-
-
C:\Users\Admin\AppData\Roaming\nvidiaapp.exe"C:\Users\Admin\AppData\Roaming\nvidiaapp.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
153B
MD536a2891a0e1ea28533917771a25a066d
SHA1a40b2db34eb15db02aa6497cb4bea180415c9fb6
SHA256a2bfa4cd105f70e1c97b6ed9c1bdf797297660bd128fa5c23b8300b69d1c7f41
SHA512d290d59cb8397e7a60391d924b89486bb94915969eb8e8b3566c5308942871804cc72699cfd868f646db54e751cdef48a20f6353eb634874a14404938f31c82d
-
Filesize
63KB
MD51e6725d654ad07c4b624189f4ad3f940
SHA1729dcee88e1c74c2fa4508ff5d97774daf555b30
SHA256be964bd01ae7ce65229159b675bf64c3e5fe02ad2034b7d9904b905fd51903ac
SHA5128fad99354fee9e201a847bd96a175561f12a1792c873afaa464991caea6591ecae24abb93349d1369f4bea60b389016d3ce4a8014b58caf8e330da9f71d54d35