Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
13-08-2024 13:30
Behavioral task
behavioral1
Sample
84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe
Resource
win7-20240705-en
General
-
Target
84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe
-
Size
63KB
-
MD5
8b5d09ffbbfc800578025d9aff31ac68
-
SHA1
cdeea0a7ffb18502d7cae832a13f6294285904ae
-
SHA256
84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89
-
SHA512
a22e73029e4387b70c4242a2beef317b96a32996d523a76580914cd5582b3580f0de9d691aa1e688f74042463f7f8c10c2cd5ce3a3d2b178656c0fd84106a589
-
SSDEEP
768:spDxI6PfZ778/IC8A+X3uazcBRL5JTk1+T4KSBGHmDbD/ph0oX/CLcCaSuEdpqKX:+62ZBwdSJYUbdh9/tiuEdpqKmY7
Malware Config
Extracted
asyncrat
Default
mode-clusters.gl.at.ply.gg:36304
-
delay
1
-
install
true
-
install_file
Defender.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x00080000000234db-10.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe -
Executes dropped EXE 1 IoCs
pid Process 4040 Defender.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 3936 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1860 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 4324 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 4324 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 4324 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 4324 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 4324 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 4324 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 4324 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 4324 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 4324 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 4324 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 4324 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 4324 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 4324 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 4324 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 4324 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 4324 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 4324 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 4324 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 4324 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 4324 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 4324 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 4324 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 4324 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4324 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe Token: SeDebugPrivilege 4324 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe Token: SeDebugPrivilege 4040 Defender.exe Token: SeDebugPrivilege 4040 Defender.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4324 wrote to memory of 1868 4324 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 87 PID 4324 wrote to memory of 1868 4324 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 87 PID 4324 wrote to memory of 4936 4324 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 89 PID 4324 wrote to memory of 4936 4324 84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe 89 PID 4936 wrote to memory of 3936 4936 cmd.exe 92 PID 4936 wrote to memory of 3936 4936 cmd.exe 92 PID 1868 wrote to memory of 1860 1868 cmd.exe 91 PID 1868 wrote to memory of 1860 1868 cmd.exe 91 PID 4936 wrote to memory of 4040 4936 cmd.exe 93 PID 4936 wrote to memory of 4040 4936 cmd.exe 93 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe"C:\Users\Admin\AppData\Local\Temp\84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Defender" /tr '"C:\Users\Admin\AppData\Roaming\Defender.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Defender" /tr '"C:\Users\Admin\AppData\Roaming\Defender.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:1860
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpA41F.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3936
-
-
C:\Users\Admin\AppData\Roaming\Defender.exe"C:\Users\Admin\AppData\Roaming\Defender.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4040
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5602c992f0256fc75811b70485eed9b7a
SHA1cfc6963fc84120b81c2d4e82e471404f9530a1f1
SHA256795cef14111febe358fc39f38dee9dd115c7e0b9a54fa0e7e7cb4258432949e3
SHA51297e7ec1140c8662d2c084f9933611d4151df6d68075e0cc12bca89ae627161ce7635b534eae7156d419a8ebcb5357b35f150a697bc7799e7ef00e1369b08631b
-
Filesize
63KB
MD58b5d09ffbbfc800578025d9aff31ac68
SHA1cdeea0a7ffb18502d7cae832a13f6294285904ae
SHA25684912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89
SHA512a22e73029e4387b70c4242a2beef317b96a32996d523a76580914cd5582b3580f0de9d691aa1e688f74042463f7f8c10c2cd5ce3a3d2b178656c0fd84106a589