Analysis
-
max time kernel
138s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
13-08-2024 13:25
Behavioral task
behavioral1
Sample
84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe
Resource
win7-20240704-en
General
-
Target
84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe
-
Size
63KB
-
MD5
8b5d09ffbbfc800578025d9aff31ac68
-
SHA1
cdeea0a7ffb18502d7cae832a13f6294285904ae
-
SHA256
84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89
-
SHA512
a22e73029e4387b70c4242a2beef317b96a32996d523a76580914cd5582b3580f0de9d691aa1e688f74042463f7f8c10c2cd5ce3a3d2b178656c0fd84106a589
-
SSDEEP
768:spDxI6PfZ778/IC8A+X3uazcBRL5JTk1+T4KSBGHmDbD/ph0oX/CLcCaSuEdpqKX:+62ZBwdSJYUbdh9/tiuEdpqKmY7
Malware Config
Extracted
asyncrat
Default
mode-clusters.gl.at.ply.gg:36304
-
delay
1
-
install
true
-
install_file
Defender.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0009000000023427-10.dat family_asyncrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation Defender.exe -
Executes dropped EXE 1 IoCs
pid Process 2584 Defender.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 2 IoCs
pid Process 3996 timeout.exe 784 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4992 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 1484 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 1484 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 1484 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 1484 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 1484 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 1484 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 1484 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 1484 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 1484 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 1484 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 1484 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 1484 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 1484 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 1484 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 1484 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 1484 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 1484 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 1484 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 1484 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 1484 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 1484 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 1484 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 1484 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1484 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe Token: SeDebugPrivilege 1484 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe Token: SeDebugPrivilege 2584 Defender.exe Token: SeDebugPrivilege 2584 Defender.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1484 wrote to memory of 2928 1484 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 87 PID 1484 wrote to memory of 2928 1484 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 87 PID 1484 wrote to memory of 5084 1484 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 89 PID 1484 wrote to memory of 5084 1484 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 89 PID 5084 wrote to memory of 3996 5084 cmd.exe 91 PID 5084 wrote to memory of 3996 5084 cmd.exe 91 PID 2928 wrote to memory of 4992 2928 cmd.exe 92 PID 2928 wrote to memory of 4992 2928 cmd.exe 92 PID 5084 wrote to memory of 2584 5084 cmd.exe 93 PID 5084 wrote to memory of 2584 5084 cmd.exe 93 PID 2584 wrote to memory of 5000 2584 Defender.exe 104 PID 2584 wrote to memory of 5000 2584 Defender.exe 104 PID 2584 wrote to memory of 4344 2584 Defender.exe 106 PID 2584 wrote to memory of 4344 2584 Defender.exe 106 PID 4344 wrote to memory of 784 4344 cmd.exe 109 PID 4344 wrote to memory of 784 4344 cmd.exe 109 PID 5000 wrote to memory of 3340 5000 cmd.exe 108 PID 5000 wrote to memory of 3340 5000 cmd.exe 108 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe"C:\Users\Admin\AppData\Local\Temp\84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Defender" /tr '"C:\Users\Admin\AppData\Roaming\Defender.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Defender" /tr '"C:\Users\Admin\AppData\Roaming\Defender.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:4992
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9D1B.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3996
-
-
C:\Users\Admin\AppData\Roaming\Defender.exe"C:\Users\Admin\AppData\Roaming\Defender.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "Defender"4⤵
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Windows\system32\schtasks.exeschtasks /delete /f /tn "Defender"5⤵PID:3340
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp3DC0.tmp.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:4344 -
C:\Windows\system32\timeout.exetimeout 35⤵
- Delays execution with timeout.exe
PID:784
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
157B
MD57d73a23b685d55debf2a34b3f9d64474
SHA1abda45c4187f85754b16cd497f6f08b3fbf00c90
SHA2566758fb176e0d7193086023f725b0c8b9e97ad5abbe300a611a00d8462be11b54
SHA512940c25245db7fb7853ecf3ba29a5259ec40e1089f9a2b04c0ff6cd5073c5119de2d3abfb5ac26e72b9f6d432a66172edddfb024e2345312446dc8a2fcb890ae1
-
Filesize
152B
MD5370dbda3bfb01dd241b3d8b355172202
SHA11980d36a026569e8a53388dda59505a11adea53d
SHA25656a402042029f6231f07f2d35e128e80fad0108c660d361fb59db8d002d8685f
SHA512ab51bdd3d2a6df975a8e44652ff4c22ead1d933d0a294afdd64b95b9fb169ebd30864f1c6ab157bd6e7581c6266f1645083c1866ec82d787e7baf5916b1704aa
-
Filesize
63KB
MD58b5d09ffbbfc800578025d9aff31ac68
SHA1cdeea0a7ffb18502d7cae832a13f6294285904ae
SHA25684912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89
SHA512a22e73029e4387b70c4242a2beef317b96a32996d523a76580914cd5582b3580f0de9d691aa1e688f74042463f7f8c10c2cd5ce3a3d2b178656c0fd84106a589