Analysis
-
max time kernel
119s -
max time network
115s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
14-08-2024 01:10
Behavioral task
behavioral1
Sample
9c2d4871014553f542534fce03805000N.exe
Resource
win7-20240729-en
General
-
Target
9c2d4871014553f542534fce03805000N.exe
-
Size
63KB
-
MD5
9c2d4871014553f542534fce03805000
-
SHA1
cd44e0ee979718203d896fcc7dcb5cc5077eb721
-
SHA256
9fde4361d7beadb8c11afed5b0518211740cef76ea03146e98a8337581e02f7e
-
SHA512
7d15b22083a0132440297035e5854b318e2aadc615c7959285bc8516292b19f7cd1b062350bde02397e562952ec0910100c4988bec2d92b4ca394b76b1bb7442
-
SSDEEP
768:PHDvlKazXYN78NwC8A+XuqazcBRL5JTk1+T4KSBGHmDbD/ph0oXOlKYsN3tlSusV:btTXA9dSJYUbdh9OlAF+usdpqKmY7
Malware Config
Extracted
asyncrat
Default
-
delay
1
-
install
true
-
install_file
Discord.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/zs3YKzJ3
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0009000000023424-10.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation 9c2d4871014553f542534fce03805000N.exe -
Executes dropped EXE 1 IoCs
pid Process 1504 Discord.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 27 pastebin.com 26 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 5032 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2888 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 3348 9c2d4871014553f542534fce03805000N.exe 3348 9c2d4871014553f542534fce03805000N.exe 3348 9c2d4871014553f542534fce03805000N.exe 3348 9c2d4871014553f542534fce03805000N.exe 3348 9c2d4871014553f542534fce03805000N.exe 3348 9c2d4871014553f542534fce03805000N.exe 3348 9c2d4871014553f542534fce03805000N.exe 3348 9c2d4871014553f542534fce03805000N.exe 3348 9c2d4871014553f542534fce03805000N.exe 3348 9c2d4871014553f542534fce03805000N.exe 3348 9c2d4871014553f542534fce03805000N.exe 3348 9c2d4871014553f542534fce03805000N.exe 3348 9c2d4871014553f542534fce03805000N.exe 3348 9c2d4871014553f542534fce03805000N.exe 3348 9c2d4871014553f542534fce03805000N.exe 3348 9c2d4871014553f542534fce03805000N.exe 3348 9c2d4871014553f542534fce03805000N.exe 3348 9c2d4871014553f542534fce03805000N.exe 3348 9c2d4871014553f542534fce03805000N.exe 3348 9c2d4871014553f542534fce03805000N.exe 3348 9c2d4871014553f542534fce03805000N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3348 9c2d4871014553f542534fce03805000N.exe Token: SeDebugPrivilege 1504 Discord.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3348 wrote to memory of 4904 3348 9c2d4871014553f542534fce03805000N.exe 86 PID 3348 wrote to memory of 4904 3348 9c2d4871014553f542534fce03805000N.exe 86 PID 3348 wrote to memory of 2280 3348 9c2d4871014553f542534fce03805000N.exe 88 PID 3348 wrote to memory of 2280 3348 9c2d4871014553f542534fce03805000N.exe 88 PID 4904 wrote to memory of 2888 4904 cmd.exe 90 PID 4904 wrote to memory of 2888 4904 cmd.exe 90 PID 2280 wrote to memory of 5032 2280 cmd.exe 91 PID 2280 wrote to memory of 5032 2280 cmd.exe 91 PID 2280 wrote to memory of 1504 2280 cmd.exe 96 PID 2280 wrote to memory of 1504 2280 cmd.exe 96 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9c2d4871014553f542534fce03805000N.exe"C:\Users\Admin\AppData\Local\Temp\9c2d4871014553f542534fce03805000N.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3348 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Discord" /tr '"C:\Users\Admin\AppData\Roaming\Discord.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Discord" /tr '"C:\Users\Admin\AppData\Roaming\Discord.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2888
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpADA5.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:5032
-
-
C:\Users\Admin\AppData\Roaming\Discord.exe"C:\Users\Admin\AppData\Roaming\Discord.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1504
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD5eaef403f3f46333089daedf6b4b8b76c
SHA17ae8a2c16568627e494212a54fae5f69fd141164
SHA2562b7839be430d7a3e0c0340a16f94fbe6503eed6c3feab7507a00c439bebc5340
SHA512645b73976faefaef4dda15aafa552373166da24285401dbd0389d361748c25c5b26a0f00b4129d595e64aa751cfc1d32ae72f77a908f9667a692152880fdc2ca
-
Filesize
63KB
MD59c2d4871014553f542534fce03805000
SHA1cd44e0ee979718203d896fcc7dcb5cc5077eb721
SHA2569fde4361d7beadb8c11afed5b0518211740cef76ea03146e98a8337581e02f7e
SHA5127d15b22083a0132440297035e5854b318e2aadc615c7959285bc8516292b19f7cd1b062350bde02397e562952ec0910100c4988bec2d92b4ca394b76b1bb7442