Analysis
-
max time kernel
150s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2024 17:18
Static task
static1
Behavioral task
behavioral1
Sample
XBinderOutput.exe
Resource
win7-20240729-en
General
-
Target
XBinderOutput.exe
-
Size
64KB
-
MD5
7ca5852a9d6d8c6d86ed1d0c0814a9f6
-
SHA1
692ef8e9600163e66508dd27cbbded5be2f9dda5
-
SHA256
92ec5fd1a2c0aa1c565b93b5c2f8d9e472346014a0927182865b7c830aa3c7cd
-
SHA512
3fb5c4a95b6c1fb4db20810d824192aa8b4dc35535151eaad02a60e0a24df38e452d52a8912fb8d114d7d0d58456763cf3eb739086fdb72f838f235e88f877b8
-
SSDEEP
1536:YzUmkjlbRxKrE99uExdTlM28i5pzDwl2qay:e50lb7KrE93Mw7wl2S
Malware Config
Extracted
asyncrat
Default
one-accordance.gl.at.ply.gg:9590
-
delay
1
-
install
true
-
install_file
Windows Defender.exe
-
install_folder
%AppData%
Extracted
asyncrat
0.5.8
Default
66.66.146.74:9511
nwJFeGdDXcL2
-
delay
3
-
install
true
-
install_file
System32.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 2 IoCs
Processes:
resource yara_rule behavioral2/files/0x000b000000023b73-6.dat family_asyncrat behavioral2/files/0x000a000000023b76-16.dat family_asyncrat -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Loader.exeStart.exeSystem32.exeXBinderOutput.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation Start.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation System32.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation XBinderOutput.exe -
Executes dropped EXE 4 IoCs
Processes:
Loader.exeStart.exeWindows Defender.exeSystem32.exepid Process 224 Loader.exe 2104 Start.exe 2960 Windows Defender.exe 4640 System32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Start.execmd.exeschtasks.exeSystem32.execmd.exetimeout.execmd.exetimeout.execmd.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Start.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language System32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Delays execution with timeout.exe 3 IoCs
Processes:
timeout.exetimeout.exetimeout.exepid Process 4464 timeout.exe 552 timeout.exe 4860 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2980 schtasks.exe 4104 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Loader.exeStart.exeWindows Defender.exepid Process 224 Loader.exe 224 Loader.exe 224 Loader.exe 224 Loader.exe 224 Loader.exe 224 Loader.exe 224 Loader.exe 224 Loader.exe 224 Loader.exe 224 Loader.exe 224 Loader.exe 224 Loader.exe 224 Loader.exe 224 Loader.exe 224 Loader.exe 224 Loader.exe 224 Loader.exe 224 Loader.exe 224 Loader.exe 224 Loader.exe 224 Loader.exe 224 Loader.exe 224 Loader.exe 224 Loader.exe 224 Loader.exe 224 Loader.exe 224 Loader.exe 224 Loader.exe 224 Loader.exe 224 Loader.exe 224 Loader.exe 224 Loader.exe 224 Loader.exe 2104 Start.exe 2104 Start.exe 2104 Start.exe 2104 Start.exe 2104 Start.exe 2104 Start.exe 2104 Start.exe 2104 Start.exe 2104 Start.exe 2104 Start.exe 2104 Start.exe 2104 Start.exe 2104 Start.exe 2104 Start.exe 2104 Start.exe 2104 Start.exe 2104 Start.exe 2104 Start.exe 2104 Start.exe 2104 Start.exe 2104 Start.exe 2104 Start.exe 2104 Start.exe 2960 Windows Defender.exe 2960 Windows Defender.exe 2960 Windows Defender.exe 2960 Windows Defender.exe 2960 Windows Defender.exe 2960 Windows Defender.exe 2960 Windows Defender.exe 2960 Windows Defender.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
Loader.exeStart.exeWindows Defender.exeSystem32.exedescription pid Process Token: SeDebugPrivilege 224 Loader.exe Token: SeDebugPrivilege 2104 Start.exe Token: SeDebugPrivilege 2960 Windows Defender.exe Token: SeDebugPrivilege 4640 System32.exe -
Suspicious use of WriteProcessMemory 42 IoCs
Processes:
XBinderOutput.exeLoader.execmd.execmd.exeStart.execmd.execmd.exeSystem32.execmd.execmd.exedescription pid Process procid_target PID 700 wrote to memory of 224 700 XBinderOutput.exe 83 PID 700 wrote to memory of 224 700 XBinderOutput.exe 83 PID 700 wrote to memory of 2104 700 XBinderOutput.exe 84 PID 700 wrote to memory of 2104 700 XBinderOutput.exe 84 PID 700 wrote to memory of 2104 700 XBinderOutput.exe 84 PID 224 wrote to memory of 388 224 Loader.exe 88 PID 224 wrote to memory of 388 224 Loader.exe 88 PID 224 wrote to memory of 5080 224 Loader.exe 90 PID 224 wrote to memory of 5080 224 Loader.exe 90 PID 5080 wrote to memory of 4464 5080 cmd.exe 92 PID 5080 wrote to memory of 4464 5080 cmd.exe 92 PID 388 wrote to memory of 2980 388 cmd.exe 93 PID 388 wrote to memory of 2980 388 cmd.exe 93 PID 2104 wrote to memory of 4136 2104 Start.exe 98 PID 2104 wrote to memory of 4136 2104 Start.exe 98 PID 2104 wrote to memory of 4136 2104 Start.exe 98 PID 2104 wrote to memory of 4556 2104 Start.exe 100 PID 2104 wrote to memory of 4556 2104 Start.exe 100 PID 2104 wrote to memory of 4556 2104 Start.exe 100 PID 4556 wrote to memory of 552 4556 cmd.exe 102 PID 4556 wrote to memory of 552 4556 cmd.exe 102 PID 4556 wrote to memory of 552 4556 cmd.exe 102 PID 4136 wrote to memory of 4104 4136 cmd.exe 103 PID 4136 wrote to memory of 4104 4136 cmd.exe 103 PID 4136 wrote to memory of 4104 4136 cmd.exe 103 PID 5080 wrote to memory of 2960 5080 cmd.exe 104 PID 5080 wrote to memory of 2960 5080 cmd.exe 104 PID 4556 wrote to memory of 4640 4556 cmd.exe 108 PID 4556 wrote to memory of 4640 4556 cmd.exe 108 PID 4556 wrote to memory of 4640 4556 cmd.exe 108 PID 4640 wrote to memory of 628 4640 System32.exe 117 PID 4640 wrote to memory of 628 4640 System32.exe 117 PID 4640 wrote to memory of 628 4640 System32.exe 117 PID 4640 wrote to memory of 4256 4640 System32.exe 119 PID 4640 wrote to memory of 4256 4640 System32.exe 119 PID 4640 wrote to memory of 4256 4640 System32.exe 119 PID 628 wrote to memory of 2240 628 cmd.exe 121 PID 628 wrote to memory of 2240 628 cmd.exe 121 PID 628 wrote to memory of 2240 628 cmd.exe 121 PID 4256 wrote to memory of 4860 4256 cmd.exe 122 PID 4256 wrote to memory of 4860 4256 cmd.exe 122 PID 4256 wrote to memory of 4860 4256 cmd.exe 122 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\XBinderOutput.exe"C:\Users\Admin\AppData\Local\Temp\XBinderOutput.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:700 -
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows Defender" /tr '"C:\Users\Admin\AppData\Roaming\Windows Defender.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Windows Defender" /tr '"C:\Users\Admin\AppData\Roaming\Windows Defender.exe"'4⤵
- Scheduled Task/Job: Scheduled Task
PID:2980
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8DE8.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:4464
-
-
C:\Users\Admin\AppData\Roaming\Windows Defender.exe"C:\Users\Admin\AppData\Roaming\Windows Defender.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Start.exe"C:\Users\Admin\AppData\Local\Temp\Start.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "System32" /tr '"C:\Users\Admin\AppData\Roaming\System32.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4136 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "System32" /tr '"C:\Users\Admin\AppData\Roaming\System32.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4104
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9829.tmp.bat""3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:552
-
-
C:\Users\Admin\AppData\Roaming\System32.exe"C:\Users\Admin\AppData\Roaming\System32.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "System32"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /f /tn "System32"6⤵
- System Location Discovery: System Language Discovery
PID:2240
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpCBA8.tmp.bat""5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4256 -
C:\Windows\SysWOW64\timeout.exetimeout 36⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4860
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63KB
MD5aba726ec9183c855cfa084ee66f49f7f
SHA1f12f9cf0920b0d3a76bb16027539ba0c13da035d
SHA256fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71
SHA512a03a1c596e9570c6766d051d76e1a14894852cfa3889dd567f9e187be1055a49479355b8ed3a876a2934308aac945b232c1b206664614b66791ed0cc1f0b5c1f
-
Filesize
45KB
MD5b733e729705bf66c1e5c66d97e247701
SHA125eec814abdf1fc6afe621e16aa89c4eb42616b9
SHA2569081f9cf986ed111d976a07ee26fc2b1b9992301344197d6d3f83fe0d2616023
SHA51209b59b8942c1409a03ca4e7f77c6007160af4d557386b766516dba392750869c017d0fd5d6fbbfcbb3e559a70ad42adcb498595df186be180cfc04e921d74320
-
Filesize
160B
MD5abad90da2679fe64f05dfae23928c56d
SHA10eebe95fbf61584b67b537646a013ed6a5d0545d
SHA256aa958828000af00f7a1b5eddfa768124c4e2abd7946378cd4eefc84153a585dd
SHA5129b239ceea31da4f6a652b894bb79200f291dbd356cd6d96659fbc76e73ec6ffd21befe4998e8cea23955055aeaa8a84f15911b07ca6a23ddb0474aff19d728a9
-
Filesize
152B
MD5c26334459fabc4583558a82915575a4e
SHA10679a788f459a2fe3fc62ba54827f48e8a838a01
SHA256f5e6f824c9041458aca8cbd02b9cf288ae216967423dcb843030435f8945b432
SHA512e51a589fc8d575e5dde777850a094f936a65bf79c05298bb35ab38f8448d4dc44780abc49b27ffdaef558e47c45052c545bf666cba9ee7b11615aa8c5d1a0081
-
Filesize
157B
MD5d8452555ba11b232716a0bd3d7325014
SHA19f6f0e8dee0719c7b50fa5553453b4ae64bc599b
SHA2568e86df5d9d97af4aca8824cd48c3b4643dc00fe1e493fa804cf85fac291b5c02
SHA512b5124d4cee302fee549aa04b65cb7b783cc521c7f0a4c485560b9e195ada61933c6532fe6259269687cbff57839789f2e140b88feac8f084cf690670d0078e5f