Analysis
-
max time kernel
972s -
max time network
989s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2024 18:18
General
-
Target
Loader.exe
-
Size
63KB
-
MD5
56c640c4191b4b95ba344032afd14e77
-
SHA1
c93a0fd32b46718ca3bc7d1c78ae6236b88ef3c9
-
SHA256
ebd4b1ab90350e2f13d46f2a356d5a637d5bec704cf3af211c43a89cb11dd142
-
SHA512
617512f96443b7cc9cc315d2eb0322d8b359218d459e80821563336b67ac263f1da9b00c75bde73320d6540572552c47b436c683c862f19b5ed470273001e63e
-
SSDEEP
768:kvsM2sk/978SQC8A+XjivRIOdJD7P7DEhfW1+T4iSBGHmDbDOphLoX34/uSuwdph:v1/MED7jhBYUbghi3U5uwdpqKmY7
Malware Config
Extracted
asyncrat
Default
technical-southwest.gl.at.ply.gg:58694
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Processes:
Loader.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" Loader.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection Loader.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" Loader.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" Loader.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Loader.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation Loader.exe -
Processes:
Loader.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" Loader.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 3980 powershell.exe 3980 powershell.exe 1796 powershell.exe 1796 powershell.exe 1040 powershell.exe 1040 powershell.exe 1128 powershell.exe 1128 powershell.exe 1548 powershell.exe 1548 powershell.exe 3200 powershell.exe 3200 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
Loader.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2176 Loader.exe Token: SeDebugPrivilege 3980 powershell.exe Token: SeDebugPrivilege 1796 powershell.exe Token: SeDebugPrivilege 1040 powershell.exe Token: SeDebugPrivilege 1128 powershell.exe Token: SeDebugPrivilege 1548 powershell.exe Token: SeDebugPrivilege 3200 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
Loader.exedescription pid Process procid_target PID 2176 wrote to memory of 3980 2176 Loader.exe 98 PID 2176 wrote to memory of 3980 2176 Loader.exe 98 PID 2176 wrote to memory of 1796 2176 Loader.exe 100 PID 2176 wrote to memory of 1796 2176 Loader.exe 100 PID 2176 wrote to memory of 1040 2176 Loader.exe 104 PID 2176 wrote to memory of 1040 2176 Loader.exe 104 PID 2176 wrote to memory of 1128 2176 Loader.exe 106 PID 2176 wrote to memory of 1128 2176 Loader.exe 106 PID 2176 wrote to memory of 1548 2176 Loader.exe 109 PID 2176 wrote to memory of 1548 2176 Loader.exe 109 PID 2176 wrote to memory of 3200 2176 Loader.exe 111 PID 2176 wrote to memory of 3200 2176 Loader.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Checks computer location settings
- Windows security modification
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3980
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add - MpPreference - ExclusionExtension ".exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1796
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1040
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add - MpPreference - ExclusionExtension ".exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1128
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add - MpPreference - ExclusionExtension ".exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3200
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD50e3b2fb1305afa355fb0585c068cdbbd
SHA1b4e9457bfdc38337f64e3b2606aa34861aa6b4ed
SHA25643a303fed06d5928800280cb0bf716790d9f886c87f26faf9fbdfa59b55e9c0d
SHA5126a754dbb33c549ace5f71e169511422284f688c9df1c1e5fac8a633feac24312ba39fa4c682bdc9fe1d1162e2a3bd6190013652e567909417579db4b8791554d
-
Filesize
944B
MD542cc9ff3509672894beabcd392a00c43
SHA1c12dc74a6c8a8e1f8f4033d31495ebb09d70e9ab
SHA256352d90b619218e7bf297219c1468e9ea487c9002e28984ec70a963088dff3579
SHA512c876de012d1b237463b2c2a4195e050c2ddbdf5725aa2553313525ecb6a4a3f0cda9a289f257b886395da6407b5173451e95df89665ae1c727c6be3753a89271
-
Filesize
944B
MD592075279f2dbcaa5724ee5a47e49712f
SHA18dd3e2faa8432dde978946ebaf9054f7c6e0b2cb
SHA256fd985ddd090621af25aa77aebff689c95ea7679ff0e81887124b2802ae3e9442
SHA512744c62556233d9872f43ffb5a5a98aee20a44834436306f0a948c8c4072bdb46ef8044616593747edd645caaee60faf8b14fedb2d6df5f6019b5c73357d80d22
-
Filesize
944B
MD5ce1bcf918960a60f96aa47ba48f3f859
SHA119162756fbc393f9a0f8740ab628ca459f90f578
SHA256770e134e98ec4a964e22e23bdfb6bfacd295382c5d45fc1b90d6ed9b34307ef5
SHA512d37419f97ad15e303f6d92924b49766e6995579e6c06e650df4016a930bdff44ecafb440b1263d34ac5217239c49b1ebfd709080b690f9b52a7bb2d7fcd666c1
-
Filesize
944B
MD515dde0683cd1ca19785d7262f554ba93
SHA1d039c577e438546d10ac64837b05da480d06bf69
SHA256d6fa39eab7ee36f44dc3f9f2839d098433db95c1eba924e4bcf4e5c0d268d961
SHA51257c0e1b87bc1c136f0d39f3ce64bb8f8274a0491e4ca6e45e5c7f9070aa9d9370c6f590ce37cd600b252df2638d870205249a514c43245ca7ed49017024a4672
-
Filesize
944B
MD5cc19bcff372d20459d3651ba8aef50e7
SHA13c6f1d4cdd647864fb97a16b1aefba67fcee11f7
SHA256366473e774d8976c7fd4dc582220666fb61a4feb3f7c95e69b2a68ad9e446ec9
SHA512a0e360ca4b6e874fd44612bf4b17f3722c0619da4f6bade12a62efadae88c2d33460114eaafa2bc3fb1cef5bea07e745b8bee24f15d0cacaff5f4a521b225080
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82