Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 23:08
Behavioral task
behavioral1
Sample
571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.exe
Resource
win7-20241010-en
General
-
Target
571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.exe
-
Size
92KB
-
MD5
8b711dffe2c8f057b63272d651bbf344
-
SHA1
b548022bae8a92bfe7b05917dc9c17359e104868
-
SHA256
571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9
-
SHA512
fb94b402353b121cf14ae230d1603f60a258c9a31faec1f3c750f0694829f57d90c353c48b9638d333f41781ad227c58319f64c42b2fed2797a4abbec9cce7fb
-
SSDEEP
1536:0aYmHsd/wluYUbnhZ9HM6oAu1t31mgjpbQL0+fqap9VEl0/pqKmY7:DYV1wwYUbnCdV31mgjio+Sap9VEl0cz
Malware Config
Extracted
asyncrat
Default
127.0.0.1:8848
127.0.0.1:59489
martin-sn.gl.at.ply.gg:8848
martin-sn.gl.at.ply.gg:59489
USB
-
delay
1
-
install
true
-
install_file
USB.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\USB.exe family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.exe -
Executes dropped EXE 1 IoCs
Processes:
USB.exepid process 4616 USB.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 688 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.exeUSB.exepid process 1436 571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.exe 1436 571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.exe 1436 571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.exe 1436 571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.exe 1436 571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.exe 1436 571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.exe 1436 571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.exe 1436 571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.exe 1436 571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.exe 1436 571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.exe 1436 571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.exe 1436 571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.exe 1436 571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.exe 1436 571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.exe 1436 571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.exe 1436 571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.exe 1436 571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.exe 1436 571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.exe 1436 571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.exe 1436 571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.exe 1436 571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.exe 1436 571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.exe 1436 571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.exe 1436 571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.exe 1436 571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.exe 1436 571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.exe 1436 571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.exe 1436 571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.exe 1436 571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.exe 4616 USB.exe 4616 USB.exe 4616 USB.exe 4616 USB.exe 4616 USB.exe 4616 USB.exe 4616 USB.exe 4616 USB.exe 4616 USB.exe 4616 USB.exe 4616 USB.exe 4616 USB.exe 4616 USB.exe 4616 USB.exe 4616 USB.exe 4616 USB.exe 4616 USB.exe 4616 USB.exe 4616 USB.exe 4616 USB.exe 4616 USB.exe 4616 USB.exe 4616 USB.exe 4616 USB.exe 4616 USB.exe 4616 USB.exe 4616 USB.exe 4616 USB.exe 4616 USB.exe 4616 USB.exe 4616 USB.exe 4616 USB.exe 4616 USB.exe 4616 USB.exe 4616 USB.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.exeUSB.exedescription pid process Token: SeDebugPrivilege 1436 571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.exe Token: SeDebugPrivilege 1436 571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.exe Token: SeDebugPrivilege 4616 USB.exe Token: SeDebugPrivilege 4616 USB.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.execmd.execmd.exedescription pid process target process PID 1436 wrote to memory of 1748 1436 571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.exe cmd.exe PID 1436 wrote to memory of 1748 1436 571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.exe cmd.exe PID 1436 wrote to memory of 4204 1436 571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.exe cmd.exe PID 1436 wrote to memory of 4204 1436 571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.exe cmd.exe PID 4204 wrote to memory of 688 4204 cmd.exe timeout.exe PID 4204 wrote to memory of 688 4204 cmd.exe timeout.exe PID 1748 wrote to memory of 3908 1748 cmd.exe schtasks.exe PID 1748 wrote to memory of 3908 1748 cmd.exe schtasks.exe PID 4204 wrote to memory of 4616 4204 cmd.exe USB.exe PID 4204 wrote to memory of 4616 4204 cmd.exe USB.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.exe"C:\Users\Admin\AppData\Local\Temp\571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "USB" /tr '"C:\Users\Admin\AppData\Roaming\USB.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "USB" /tr '"C:\Users\Admin\AppData\Roaming\USB.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:3908
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9460.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4204 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:688
-
-
C:\Users\Admin\AppData\Roaming\USB.exe"C:\Users\Admin\AppData\Roaming\USB.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4616
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
147B
MD5d0b6e54ad0a1a8d45ba27cc0d319706c
SHA1396d48a52cb800a516d7c3c2402c46dc08c2e055
SHA256f1ad4c08f07b107684b47bfb57824e1f7019c5be2c17e7389f2e45c115d88405
SHA512a5098864895fe733c6d1de8a37bd4c512a53e2e01cbadf1b4202277c6c2daa8bab520ae2ddfdbf86519babc9f46fcd6c0b437b2ec700c36dd784599ed236d768
-
Filesize
92KB
MD58b711dffe2c8f057b63272d651bbf344
SHA1b548022bae8a92bfe7b05917dc9c17359e104868
SHA256571b72fed00fc79c6757f98ee3caadba23eda179ef810a3a89ccfab0b7c53da9
SHA512fb94b402353b121cf14ae230d1603f60a258c9a31faec1f3c750f0694829f57d90c353c48b9638d333f41781ad227c58319f64c42b2fed2797a4abbec9cce7fb