Analysis
-
max time kernel
95s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-11-2024 02:11
Behavioral task
behavioral1
Sample
2a465e1cff39d36c45dc0f9b28440411187ebe843e9311e2820804942d72e201.exe
Resource
win7-20240903-en
General
-
Target
2a465e1cff39d36c45dc0f9b28440411187ebe843e9311e2820804942d72e201.exe
-
Size
45KB
-
MD5
94eb371cf65dc29a53fcf3bc0173b35e
-
SHA1
ad4ddf8884c805f86ec09063cf6653ec012ae941
-
SHA256
2a465e1cff39d36c45dc0f9b28440411187ebe843e9311e2820804942d72e201
-
SHA512
c6fba4eea2e88dd34390ac8b9a38578e0b83731fb6ef8a551fa4d1489cbc64bb3eab6c9dc7c3a7872c9e595b8d016898f25a5f3e1e3bc1ceca8019816f5f6248
-
SSDEEP
768:8u6cdTAYhbJWUh9Nzmo2qLfKjPGagAWOzjbFgX3i6BwXytKe+CANqlcDZ2j+:8u6cdTAur2yKTKTO3bCXS6Bw+z+7Fd2S
Malware Config
Extracted
asyncrat
0.5.7B
Default
45.147.46.188:1604
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
abd.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\abd.exe family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
2a465e1cff39d36c45dc0f9b28440411187ebe843e9311e2820804942d72e201.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 2a465e1cff39d36c45dc0f9b28440411187ebe843e9311e2820804942d72e201.exe -
Executes dropped EXE 1 IoCs
Processes:
abd.exepid process 4604 abd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
abd.exe2a465e1cff39d36c45dc0f9b28440411187ebe843e9311e2820804942d72e201.execmd.execmd.exeschtasks.exetimeout.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language abd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2a465e1cff39d36c45dc0f9b28440411187ebe843e9311e2820804942d72e201.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 3716 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
2a465e1cff39d36c45dc0f9b28440411187ebe843e9311e2820804942d72e201.exepid process 3268 2a465e1cff39d36c45dc0f9b28440411187ebe843e9311e2820804942d72e201.exe 3268 2a465e1cff39d36c45dc0f9b28440411187ebe843e9311e2820804942d72e201.exe 3268 2a465e1cff39d36c45dc0f9b28440411187ebe843e9311e2820804942d72e201.exe 3268 2a465e1cff39d36c45dc0f9b28440411187ebe843e9311e2820804942d72e201.exe 3268 2a465e1cff39d36c45dc0f9b28440411187ebe843e9311e2820804942d72e201.exe 3268 2a465e1cff39d36c45dc0f9b28440411187ebe843e9311e2820804942d72e201.exe 3268 2a465e1cff39d36c45dc0f9b28440411187ebe843e9311e2820804942d72e201.exe 3268 2a465e1cff39d36c45dc0f9b28440411187ebe843e9311e2820804942d72e201.exe 3268 2a465e1cff39d36c45dc0f9b28440411187ebe843e9311e2820804942d72e201.exe 3268 2a465e1cff39d36c45dc0f9b28440411187ebe843e9311e2820804942d72e201.exe 3268 2a465e1cff39d36c45dc0f9b28440411187ebe843e9311e2820804942d72e201.exe 3268 2a465e1cff39d36c45dc0f9b28440411187ebe843e9311e2820804942d72e201.exe 3268 2a465e1cff39d36c45dc0f9b28440411187ebe843e9311e2820804942d72e201.exe 3268 2a465e1cff39d36c45dc0f9b28440411187ebe843e9311e2820804942d72e201.exe 3268 2a465e1cff39d36c45dc0f9b28440411187ebe843e9311e2820804942d72e201.exe 3268 2a465e1cff39d36c45dc0f9b28440411187ebe843e9311e2820804942d72e201.exe 3268 2a465e1cff39d36c45dc0f9b28440411187ebe843e9311e2820804942d72e201.exe 3268 2a465e1cff39d36c45dc0f9b28440411187ebe843e9311e2820804942d72e201.exe 3268 2a465e1cff39d36c45dc0f9b28440411187ebe843e9311e2820804942d72e201.exe 3268 2a465e1cff39d36c45dc0f9b28440411187ebe843e9311e2820804942d72e201.exe 3268 2a465e1cff39d36c45dc0f9b28440411187ebe843e9311e2820804942d72e201.exe 3268 2a465e1cff39d36c45dc0f9b28440411187ebe843e9311e2820804942d72e201.exe 3268 2a465e1cff39d36c45dc0f9b28440411187ebe843e9311e2820804942d72e201.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2a465e1cff39d36c45dc0f9b28440411187ebe843e9311e2820804942d72e201.exeabd.exedescription pid process Token: SeDebugPrivilege 3268 2a465e1cff39d36c45dc0f9b28440411187ebe843e9311e2820804942d72e201.exe Token: SeDebugPrivilege 4604 abd.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
2a465e1cff39d36c45dc0f9b28440411187ebe843e9311e2820804942d72e201.execmd.execmd.exedescription pid process target process PID 3268 wrote to memory of 232 3268 2a465e1cff39d36c45dc0f9b28440411187ebe843e9311e2820804942d72e201.exe cmd.exe PID 3268 wrote to memory of 232 3268 2a465e1cff39d36c45dc0f9b28440411187ebe843e9311e2820804942d72e201.exe cmd.exe PID 3268 wrote to memory of 232 3268 2a465e1cff39d36c45dc0f9b28440411187ebe843e9311e2820804942d72e201.exe cmd.exe PID 3268 wrote to memory of 4396 3268 2a465e1cff39d36c45dc0f9b28440411187ebe843e9311e2820804942d72e201.exe cmd.exe PID 3268 wrote to memory of 4396 3268 2a465e1cff39d36c45dc0f9b28440411187ebe843e9311e2820804942d72e201.exe cmd.exe PID 3268 wrote to memory of 4396 3268 2a465e1cff39d36c45dc0f9b28440411187ebe843e9311e2820804942d72e201.exe cmd.exe PID 232 wrote to memory of 1940 232 cmd.exe schtasks.exe PID 232 wrote to memory of 1940 232 cmd.exe schtasks.exe PID 232 wrote to memory of 1940 232 cmd.exe schtasks.exe PID 4396 wrote to memory of 3716 4396 cmd.exe timeout.exe PID 4396 wrote to memory of 3716 4396 cmd.exe timeout.exe PID 4396 wrote to memory of 3716 4396 cmd.exe timeout.exe PID 4396 wrote to memory of 4604 4396 cmd.exe abd.exe PID 4396 wrote to memory of 4604 4396 cmd.exe abd.exe PID 4396 wrote to memory of 4604 4396 cmd.exe abd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2a465e1cff39d36c45dc0f9b28440411187ebe843e9311e2820804942d72e201.exe"C:\Users\Admin\AppData\Local\Temp\2a465e1cff39d36c45dc0f9b28440411187ebe843e9311e2820804942d72e201.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3268 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "abd" /tr '"C:\Users\Admin\AppData\Roaming\abd.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "abd" /tr '"C:\Users\Admin\AppData\Roaming\abd.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1940
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9124.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3716
-
-
C:\Users\Admin\AppData\Roaming\abd.exe"C:\Users\Admin\AppData\Roaming\abd.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4604
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
147B
MD5e7ac4ae7d68fef425912091e7a63a3b0
SHA165829db44cd2e946fa56dbe9f7c6a323ca9f195e
SHA256a8d65e59b9245f519053a5ed8167e83774e593a3af1ffe86a9ebae535d645855
SHA512a16c1fb69415242cd134dbfaa4517cbe85742b0904266849976bae6fb626f85378e43d44b82b6455e12bf96244875a00567b66236dbb51e32f818a6e4e863dec
-
Filesize
45KB
MD594eb371cf65dc29a53fcf3bc0173b35e
SHA1ad4ddf8884c805f86ec09063cf6653ec012ae941
SHA2562a465e1cff39d36c45dc0f9b28440411187ebe843e9311e2820804942d72e201
SHA512c6fba4eea2e88dd34390ac8b9a38578e0b83731fb6ef8a551fa4d1489cbc64bb3eab6c9dc7c3a7872c9e595b8d016898f25a5f3e1e3bc1ceca8019816f5f6248