Analysis
-
max time kernel
120s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
13-08-2024 13:30
Behavioral task
behavioral1
Sample
84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe
Resource
win7-20240705-en
General
-
Target
84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe
-
Size
63KB
-
MD5
8b5d09ffbbfc800578025d9aff31ac68
-
SHA1
cdeea0a7ffb18502d7cae832a13f6294285904ae
-
SHA256
84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89
-
SHA512
a22e73029e4387b70c4242a2beef317b96a32996d523a76580914cd5582b3580f0de9d691aa1e688f74042463f7f8c10c2cd5ce3a3d2b178656c0fd84106a589
-
SSDEEP
768:spDxI6PfZ778/IC8A+X3uazcBRL5JTk1+T4KSBGHmDbD/ph0oX/CLcCaSuEdpqKX:+62ZBwdSJYUbdh9/tiuEdpqKmY7
Malware Config
Extracted
asyncrat
Default
mode-clusters.gl.at.ply.gg:36304
-
delay
1
-
install
true
-
install_file
Defender.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x00080000000120fd-15.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2424 Defender.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2464 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2236 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2448 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 2448 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2448 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe Token: SeDebugPrivilege 2448 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe Token: SeDebugPrivilege 2424 Defender.exe Token: SeDebugPrivilege 2424 Defender.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2448 wrote to memory of 2140 2448 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 28 PID 2448 wrote to memory of 2140 2448 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 28 PID 2448 wrote to memory of 2140 2448 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 28 PID 2448 wrote to memory of 2276 2448 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 30 PID 2448 wrote to memory of 2276 2448 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 30 PID 2448 wrote to memory of 2276 2448 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 30 PID 2140 wrote to memory of 2236 2140 cmd.exe 32 PID 2140 wrote to memory of 2236 2140 cmd.exe 32 PID 2140 wrote to memory of 2236 2140 cmd.exe 32 PID 2276 wrote to memory of 2464 2276 cmd.exe 33 PID 2276 wrote to memory of 2464 2276 cmd.exe 33 PID 2276 wrote to memory of 2464 2276 cmd.exe 33 PID 2276 wrote to memory of 2424 2276 cmd.exe 34 PID 2276 wrote to memory of 2424 2276 cmd.exe 34 PID 2276 wrote to memory of 2424 2276 cmd.exe 34 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe"C:\Users\Admin\AppData\Local\Temp\84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Defender" /tr '"C:\Users\Admin\AppData\Roaming\Defender.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Defender" /tr '"C:\Users\Admin\AppData\Roaming\Defender.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2236
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp94EF.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2464
-
-
C:\Users\Admin\AppData\Roaming\Defender.exe"C:\Users\Admin\AppData\Roaming\Defender.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD59d146a5044ae3b36c591e507bb1a4066
SHA167ddaedee18457e30509f24dd90f7594ab6be387
SHA2567b24e13f5f52b79018f776d3e4d18b4db20c48b60b4c2688f93bd26329d4cfc6
SHA512c576a5ad297a7114adb033c565e74e5b57f5f061878d7fa924efef13549841d03b7f26b2c2f56fd245fb8afe9e833c70d7417d4334bf1422456a6bbe7816de71
-
Filesize
63KB
MD58b5d09ffbbfc800578025d9aff31ac68
SHA1cdeea0a7ffb18502d7cae832a13f6294285904ae
SHA25684912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89
SHA512a22e73029e4387b70c4242a2beef317b96a32996d523a76580914cd5582b3580f0de9d691aa1e688f74042463f7f8c10c2cd5ce3a3d2b178656c0fd84106a589