Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2024 10:14
Behavioral task
behavioral1
Sample
fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71.exe
Resource
win7-20240903-en
General
-
Target
fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71.exe
-
Size
63KB
-
MD5
aba726ec9183c855cfa084ee66f49f7f
-
SHA1
f12f9cf0920b0d3a76bb16027539ba0c13da035d
-
SHA256
fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71
-
SHA512
a03a1c596e9570c6766d051d76e1a14894852cfa3889dd567f9e187be1055a49479355b8ed3a876a2934308aac945b232c1b206664614b66791ed0cc1f0b5c1f
-
SSDEEP
1536:NX9rsr4iD7jhBYUbghiLRmuhidpqKmY7:Vh44E77YUbgPGz
Malware Config
Extracted
asyncrat
Default
one-accordance.gl.at.ply.gg:9590
-
delay
1
-
install
true
-
install_file
Windows Defender.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000b000000023bac-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71.exe -
Executes dropped EXE 1 IoCs
pid Process 3100 Windows Defender.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 1892 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3580 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 520 fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71.exe 520 fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71.exe 520 fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71.exe 520 fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71.exe 520 fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71.exe 520 fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71.exe 520 fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71.exe 520 fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71.exe 520 fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71.exe 520 fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71.exe 520 fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71.exe 520 fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71.exe 520 fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71.exe 520 fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71.exe 520 fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71.exe 520 fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71.exe 520 fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71.exe 520 fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71.exe 520 fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71.exe 520 fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71.exe 520 fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71.exe 520 fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71.exe 520 fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71.exe 520 fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71.exe 520 fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71.exe 520 fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71.exe 520 fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71.exe 520 fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71.exe 520 fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71.exe 3100 Windows Defender.exe 3100 Windows Defender.exe 3100 Windows Defender.exe 3100 Windows Defender.exe 3100 Windows Defender.exe 3100 Windows Defender.exe 3100 Windows Defender.exe 3100 Windows Defender.exe 3100 Windows Defender.exe 3100 Windows Defender.exe 3100 Windows Defender.exe 3100 Windows Defender.exe 3100 Windows Defender.exe 3100 Windows Defender.exe 3100 Windows Defender.exe 3100 Windows Defender.exe 3100 Windows Defender.exe 3100 Windows Defender.exe 3100 Windows Defender.exe 3100 Windows Defender.exe 3100 Windows Defender.exe 3100 Windows Defender.exe 3100 Windows Defender.exe 3100 Windows Defender.exe 3100 Windows Defender.exe 3100 Windows Defender.exe 3100 Windows Defender.exe 3100 Windows Defender.exe 3100 Windows Defender.exe 3100 Windows Defender.exe 3100 Windows Defender.exe 3100 Windows Defender.exe 3100 Windows Defender.exe 3100 Windows Defender.exe 3100 Windows Defender.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 520 fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71.exe Token: SeDebugPrivilege 3100 Windows Defender.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 520 wrote to memory of 5064 520 fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71.exe 85 PID 520 wrote to memory of 5064 520 fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71.exe 85 PID 520 wrote to memory of 1764 520 fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71.exe 87 PID 520 wrote to memory of 1764 520 fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71.exe 87 PID 1764 wrote to memory of 1892 1764 cmd.exe 89 PID 1764 wrote to memory of 1892 1764 cmd.exe 89 PID 5064 wrote to memory of 3580 5064 cmd.exe 90 PID 5064 wrote to memory of 3580 5064 cmd.exe 90 PID 1764 wrote to memory of 3100 1764 cmd.exe 98 PID 1764 wrote to memory of 3100 1764 cmd.exe 98 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71.exe"C:\Users\Admin\AppData\Local\Temp\fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:520 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows Defender" /tr '"C:\Users\Admin\AppData\Roaming\Windows Defender.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Windows Defender" /tr '"C:\Users\Admin\AppData\Roaming\Windows Defender.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:3580
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9B55.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1892
-
-
C:\Users\Admin\AppData\Roaming\Windows Defender.exe"C:\Users\Admin\AppData\Roaming\Windows Defender.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3100
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
160B
MD55f9c3651f3919986953065d77cf7f0e2
SHA1bd0f16f98aaf4c67a707e58519471066ce8509fc
SHA256709097578436c7569d22b0930b2fc55b1c3762e1b69d3ab3fc6f3c186913b81d
SHA5121fcccaa4d92e97f1d18458fb5c6823f96d536f9a9c772ea5d2f1754bb3f9e06326d0246ca241d44ee4e4bab384c3c0654350addca4ce521892aeebbe3cfabc7f
-
Filesize
63KB
MD5aba726ec9183c855cfa084ee66f49f7f
SHA1f12f9cf0920b0d3a76bb16027539ba0c13da035d
SHA256fb680425e6edc0fa4d2fe526cd78d6ec69683fcafe57744993c8b7192b2c0a71
SHA512a03a1c596e9570c6766d051d76e1a14894852cfa3889dd567f9e187be1055a49479355b8ed3a876a2934308aac945b232c1b206664614b66791ed0cc1f0b5c1f