Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240730-en -
resource tags
arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system -
submitted
02-08-2024 15:03
Behavioral task
behavioral1
Sample
ae36b5486b5f95cb451985cf270963956822bbfaded42c35da3abced9bff2f3d.exe
Resource
win7-20240708-en
General
-
Target
ae36b5486b5f95cb451985cf270963956822bbfaded42c35da3abced9bff2f3d.exe
-
Size
63KB
-
MD5
ce0eb5168feda8b72aa9cbfe311378e0
-
SHA1
18248cf6a415bc816b0a983b3dd74da7a9ee9023
-
SHA256
ae36b5486b5f95cb451985cf270963956822bbfaded42c35da3abced9bff2f3d
-
SHA512
5a2fa589276afcac414ebb0424f1a56bdeb28cd8999f8902c81083961eecfd7b13639df67f52375c32fc7b5e616724baa79b722508414db5e7d12e1af4268013
-
SSDEEP
768:iK7epXkjhxfm785YC8A+Xz2peyr61urX1+T4uoSBGHmDbDTph0oXI9tBE9SuQdph:NDhxf8Qn0tYUbJh94ZuQdpqKmY7
Malware Config
Extracted
asyncrat
Default
and-statements.gl.at.ply.gg:43442
-
delay
1
-
install
true
-
install_file
test.exe
-
install_folder
%Temp%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000b00000002346b-10.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2077438316-259605770-1264560426-1000\Control Panel\International\Geo\Nation ae36b5486b5f95cb451985cf270963956822bbfaded42c35da3abced9bff2f3d.exe -
Executes dropped EXE 1 IoCs
pid Process 1164 test.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2248 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1740 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 732 ae36b5486b5f95cb451985cf270963956822bbfaded42c35da3abced9bff2f3d.exe 732 ae36b5486b5f95cb451985cf270963956822bbfaded42c35da3abced9bff2f3d.exe 732 ae36b5486b5f95cb451985cf270963956822bbfaded42c35da3abced9bff2f3d.exe 732 ae36b5486b5f95cb451985cf270963956822bbfaded42c35da3abced9bff2f3d.exe 732 ae36b5486b5f95cb451985cf270963956822bbfaded42c35da3abced9bff2f3d.exe 732 ae36b5486b5f95cb451985cf270963956822bbfaded42c35da3abced9bff2f3d.exe 732 ae36b5486b5f95cb451985cf270963956822bbfaded42c35da3abced9bff2f3d.exe 732 ae36b5486b5f95cb451985cf270963956822bbfaded42c35da3abced9bff2f3d.exe 732 ae36b5486b5f95cb451985cf270963956822bbfaded42c35da3abced9bff2f3d.exe 732 ae36b5486b5f95cb451985cf270963956822bbfaded42c35da3abced9bff2f3d.exe 732 ae36b5486b5f95cb451985cf270963956822bbfaded42c35da3abced9bff2f3d.exe 732 ae36b5486b5f95cb451985cf270963956822bbfaded42c35da3abced9bff2f3d.exe 732 ae36b5486b5f95cb451985cf270963956822bbfaded42c35da3abced9bff2f3d.exe 732 ae36b5486b5f95cb451985cf270963956822bbfaded42c35da3abced9bff2f3d.exe 732 ae36b5486b5f95cb451985cf270963956822bbfaded42c35da3abced9bff2f3d.exe 732 ae36b5486b5f95cb451985cf270963956822bbfaded42c35da3abced9bff2f3d.exe 732 ae36b5486b5f95cb451985cf270963956822bbfaded42c35da3abced9bff2f3d.exe 732 ae36b5486b5f95cb451985cf270963956822bbfaded42c35da3abced9bff2f3d.exe 732 ae36b5486b5f95cb451985cf270963956822bbfaded42c35da3abced9bff2f3d.exe 732 ae36b5486b5f95cb451985cf270963956822bbfaded42c35da3abced9bff2f3d.exe 732 ae36b5486b5f95cb451985cf270963956822bbfaded42c35da3abced9bff2f3d.exe 732 ae36b5486b5f95cb451985cf270963956822bbfaded42c35da3abced9bff2f3d.exe 732 ae36b5486b5f95cb451985cf270963956822bbfaded42c35da3abced9bff2f3d.exe 732 ae36b5486b5f95cb451985cf270963956822bbfaded42c35da3abced9bff2f3d.exe 732 ae36b5486b5f95cb451985cf270963956822bbfaded42c35da3abced9bff2f3d.exe 732 ae36b5486b5f95cb451985cf270963956822bbfaded42c35da3abced9bff2f3d.exe 732 ae36b5486b5f95cb451985cf270963956822bbfaded42c35da3abced9bff2f3d.exe 1164 test.exe 1164 test.exe 1164 test.exe 1164 test.exe 1164 test.exe 1164 test.exe 1164 test.exe 1164 test.exe 1164 test.exe 1164 test.exe 1164 test.exe 1164 test.exe 1164 test.exe 1164 test.exe 1164 test.exe 1164 test.exe 1164 test.exe 1164 test.exe 1164 test.exe 1164 test.exe 1164 test.exe 1164 test.exe 1164 test.exe 1164 test.exe 1164 test.exe 1164 test.exe 1164 test.exe 1164 test.exe 1164 test.exe 1164 test.exe 1164 test.exe 1164 test.exe 1164 test.exe 1164 test.exe 1164 test.exe 1164 test.exe 1164 test.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 732 ae36b5486b5f95cb451985cf270963956822bbfaded42c35da3abced9bff2f3d.exe Token: SeDebugPrivilege 732 ae36b5486b5f95cb451985cf270963956822bbfaded42c35da3abced9bff2f3d.exe Token: SeDebugPrivilege 1164 test.exe Token: SeDebugPrivilege 1164 test.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 732 wrote to memory of 740 732 ae36b5486b5f95cb451985cf270963956822bbfaded42c35da3abced9bff2f3d.exe 87 PID 732 wrote to memory of 740 732 ae36b5486b5f95cb451985cf270963956822bbfaded42c35da3abced9bff2f3d.exe 87 PID 732 wrote to memory of 704 732 ae36b5486b5f95cb451985cf270963956822bbfaded42c35da3abced9bff2f3d.exe 89 PID 732 wrote to memory of 704 732 ae36b5486b5f95cb451985cf270963956822bbfaded42c35da3abced9bff2f3d.exe 89 PID 704 wrote to memory of 2248 704 cmd.exe 92 PID 704 wrote to memory of 2248 704 cmd.exe 92 PID 740 wrote to memory of 1740 740 cmd.exe 91 PID 740 wrote to memory of 1740 740 cmd.exe 91 PID 704 wrote to memory of 1164 704 cmd.exe 93 PID 704 wrote to memory of 1164 704 cmd.exe 93 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ae36b5486b5f95cb451985cf270963956822bbfaded42c35da3abced9bff2f3d.exe"C:\Users\Admin\AppData\Local\Temp\ae36b5486b5f95cb451985cf270963956822bbfaded42c35da3abced9bff2f3d.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:732 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "test" /tr '"C:\Users\Admin\AppData\Local\Temp\test.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:740 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "test" /tr '"C:\Users\Admin\AppData\Local\Temp\test.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:1740
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpB45C.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:704 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2248
-
-
C:\Users\Admin\AppData\Local\Temp\test.exe"C:\Users\Admin\AppData\Local\Temp\test.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1164
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63KB
MD5ce0eb5168feda8b72aa9cbfe311378e0
SHA118248cf6a415bc816b0a983b3dd74da7a9ee9023
SHA256ae36b5486b5f95cb451985cf270963956822bbfaded42c35da3abced9bff2f3d
SHA5125a2fa589276afcac414ebb0424f1a56bdeb28cd8999f8902c81083961eecfd7b13639df67f52375c32fc7b5e616724baa79b722508414db5e7d12e1af4268013
-
Filesize
151B
MD54d3b9e72d0f6fe28b50951591fb355e6
SHA10f4fcc3f5e301419eb4edad6ee55f86729b7cb32
SHA2562a6b430515c5088c2c6aa26ee791cfec766712b25aad8d893f12d847e85be1e4
SHA512d841e4b35ff1d0e63b4cb40fdf581debc80130c77a6352d298d3cc56d57b49dd0bf3d36caf80904d3710d4faf873d88b556a05967f4b4f305ffd9d393087a1a3