Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-08-2024 16:23
Behavioral task
behavioral1
Sample
ce0eb5168feda8b72aa9cbfe311378e0N.exe
Resource
win7-20240729-en
General
-
Target
ce0eb5168feda8b72aa9cbfe311378e0N.exe
-
Size
63KB
-
MD5
ce0eb5168feda8b72aa9cbfe311378e0
-
SHA1
18248cf6a415bc816b0a983b3dd74da7a9ee9023
-
SHA256
ae36b5486b5f95cb451985cf270963956822bbfaded42c35da3abced9bff2f3d
-
SHA512
5a2fa589276afcac414ebb0424f1a56bdeb28cd8999f8902c81083961eecfd7b13639df67f52375c32fc7b5e616724baa79b722508414db5e7d12e1af4268013
-
SSDEEP
768:iK7epXkjhxfm785YC8A+Xz2peyr61urX1+T4uoSBGHmDbDTph0oXI9tBE9SuQdph:NDhxf8Qn0tYUbJh94ZuQdpqKmY7
Malware Config
Extracted
asyncrat
Default
and-statements.gl.at.ply.gg:43442
-
delay
1
-
install
true
-
install_file
test.exe
-
install_folder
%Temp%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000a00000001da30-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation ce0eb5168feda8b72aa9cbfe311378e0N.exe -
Executes dropped EXE 1 IoCs
pid Process 1204 test.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4392 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4104 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4760 ce0eb5168feda8b72aa9cbfe311378e0N.exe 4760 ce0eb5168feda8b72aa9cbfe311378e0N.exe 4760 ce0eb5168feda8b72aa9cbfe311378e0N.exe 4760 ce0eb5168feda8b72aa9cbfe311378e0N.exe 4760 ce0eb5168feda8b72aa9cbfe311378e0N.exe 4760 ce0eb5168feda8b72aa9cbfe311378e0N.exe 4760 ce0eb5168feda8b72aa9cbfe311378e0N.exe 4760 ce0eb5168feda8b72aa9cbfe311378e0N.exe 4760 ce0eb5168feda8b72aa9cbfe311378e0N.exe 4760 ce0eb5168feda8b72aa9cbfe311378e0N.exe 4760 ce0eb5168feda8b72aa9cbfe311378e0N.exe 4760 ce0eb5168feda8b72aa9cbfe311378e0N.exe 4760 ce0eb5168feda8b72aa9cbfe311378e0N.exe 4760 ce0eb5168feda8b72aa9cbfe311378e0N.exe 4760 ce0eb5168feda8b72aa9cbfe311378e0N.exe 4760 ce0eb5168feda8b72aa9cbfe311378e0N.exe 4760 ce0eb5168feda8b72aa9cbfe311378e0N.exe 4760 ce0eb5168feda8b72aa9cbfe311378e0N.exe 4760 ce0eb5168feda8b72aa9cbfe311378e0N.exe 4760 ce0eb5168feda8b72aa9cbfe311378e0N.exe 4760 ce0eb5168feda8b72aa9cbfe311378e0N.exe 4760 ce0eb5168feda8b72aa9cbfe311378e0N.exe 4760 ce0eb5168feda8b72aa9cbfe311378e0N.exe 4760 ce0eb5168feda8b72aa9cbfe311378e0N.exe 4760 ce0eb5168feda8b72aa9cbfe311378e0N.exe 4760 ce0eb5168feda8b72aa9cbfe311378e0N.exe 4760 ce0eb5168feda8b72aa9cbfe311378e0N.exe 1204 test.exe 1204 test.exe 1204 test.exe 1204 test.exe 1204 test.exe 1204 test.exe 1204 test.exe 1204 test.exe 1204 test.exe 1204 test.exe 1204 test.exe 1204 test.exe 1204 test.exe 1204 test.exe 1204 test.exe 1204 test.exe 1204 test.exe 1204 test.exe 1204 test.exe 1204 test.exe 1204 test.exe 1204 test.exe 1204 test.exe 1204 test.exe 1204 test.exe 1204 test.exe 1204 test.exe 1204 test.exe 1204 test.exe 1204 test.exe 1204 test.exe 1204 test.exe 1204 test.exe 1204 test.exe 1204 test.exe 1204 test.exe 1204 test.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4760 ce0eb5168feda8b72aa9cbfe311378e0N.exe Token: SeDebugPrivilege 4760 ce0eb5168feda8b72aa9cbfe311378e0N.exe Token: SeDebugPrivilege 1204 test.exe Token: SeDebugPrivilege 1204 test.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4760 wrote to memory of 2116 4760 ce0eb5168feda8b72aa9cbfe311378e0N.exe 87 PID 4760 wrote to memory of 2116 4760 ce0eb5168feda8b72aa9cbfe311378e0N.exe 87 PID 4760 wrote to memory of 224 4760 ce0eb5168feda8b72aa9cbfe311378e0N.exe 89 PID 4760 wrote to memory of 224 4760 ce0eb5168feda8b72aa9cbfe311378e0N.exe 89 PID 2116 wrote to memory of 4104 2116 cmd.exe 91 PID 2116 wrote to memory of 4104 2116 cmd.exe 91 PID 224 wrote to memory of 4392 224 cmd.exe 92 PID 224 wrote to memory of 4392 224 cmd.exe 92 PID 224 wrote to memory of 1204 224 cmd.exe 93 PID 224 wrote to memory of 1204 224 cmd.exe 93 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ce0eb5168feda8b72aa9cbfe311378e0N.exe"C:\Users\Admin\AppData\Local\Temp\ce0eb5168feda8b72aa9cbfe311378e0N.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "test" /tr '"C:\Users\Admin\AppData\Local\Temp\test.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "test" /tr '"C:\Users\Admin\AppData\Local\Temp\test.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:4104
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpB844.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4392
-
-
C:\Users\Admin\AppData\Local\Temp\test.exe"C:\Users\Admin\AppData\Local\Temp\test.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1204
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63KB
MD5ce0eb5168feda8b72aa9cbfe311378e0
SHA118248cf6a415bc816b0a983b3dd74da7a9ee9023
SHA256ae36b5486b5f95cb451985cf270963956822bbfaded42c35da3abced9bff2f3d
SHA5125a2fa589276afcac414ebb0424f1a56bdeb28cd8999f8902c81083961eecfd7b13639df67f52375c32fc7b5e616724baa79b722508414db5e7d12e1af4268013
-
Filesize
151B
MD5babcbe808ad79db40168b8e203755dda
SHA1131e41bbbcc95b2cea356fe39590d930f9fa372d
SHA256b3b4128e4161a1416092936b2c0b5293485d0169d5a9d9f9a89d4f9f34eabd9b
SHA512a5c8edc53c9aeeb77f4e66027b596a0da946aa1d63b84c8c1fe7564c5e0649d07c5523f7e058b5bf66f03bd282ab61d6fbc8012f38e791acc6f3ab4a0d45d7dd