Analysis
-
max time kernel
150s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2025 05:28
Behavioral task
behavioral1
Sample
Infected.exe
Resource
win7-20240903-en
General
-
Target
Infected.exe
-
Size
63KB
-
MD5
465ede1eb1f9dc421b1a16fa413be9dc
-
SHA1
156743b43466b25ba4bcf80fa94fd69092a98e0a
-
SHA256
ac411f526ad10937acd9adf0e2342b6cf807efc8da8ccb1efffbbc26baf0d5d3
-
SHA512
9048d86d340d3cf10e958d5949b0ee41672a07c5244c34ea5d94542f27bd92f94babdda049573b866aa4b2cec0940b5724f932a7df35b640c57d7d3af6f48ec4
-
SSDEEP
768:SZzGUy/pr78PIC8A+XXlazcBRL5JTk1+T4KSBGHmDbD/ph0oXrPXpxmskXiSu0dP:YkphzdSJYUbdh9txmtXVu0dpqKmY7
Malware Config
Extracted
asyncrat
What
127.0.0.1:1337
127.0.0.1:26550
147.185.221.24:1337
147.185.221.24:26550
-
delay
3
-
install
true
-
install_file
Windows Defender.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000300000001e72a-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation Infected.exe -
Executes dropped EXE 1 IoCs
pid Process 2980 Windows Defender.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4136 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4888 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4924 Infected.exe 4924 Infected.exe 4924 Infected.exe 4924 Infected.exe 4924 Infected.exe 4924 Infected.exe 4924 Infected.exe 4924 Infected.exe 4924 Infected.exe 4924 Infected.exe 4924 Infected.exe 4924 Infected.exe 4924 Infected.exe 4924 Infected.exe 4924 Infected.exe 4924 Infected.exe 4924 Infected.exe 4924 Infected.exe 4924 Infected.exe 4924 Infected.exe 4924 Infected.exe 4924 Infected.exe 4924 Infected.exe 4924 Infected.exe 4924 Infected.exe 4924 Infected.exe 4924 Infected.exe 4924 Infected.exe 4924 Infected.exe 4924 Infected.exe 4924 Infected.exe 2980 Windows Defender.exe 2980 Windows Defender.exe 2980 Windows Defender.exe 2980 Windows Defender.exe 2980 Windows Defender.exe 2980 Windows Defender.exe 2980 Windows Defender.exe 2980 Windows Defender.exe 2980 Windows Defender.exe 2980 Windows Defender.exe 2980 Windows Defender.exe 2980 Windows Defender.exe 2980 Windows Defender.exe 2980 Windows Defender.exe 2980 Windows Defender.exe 2980 Windows Defender.exe 2980 Windows Defender.exe 2980 Windows Defender.exe 2980 Windows Defender.exe 2980 Windows Defender.exe 2980 Windows Defender.exe 2980 Windows Defender.exe 2980 Windows Defender.exe 2980 Windows Defender.exe 2980 Windows Defender.exe 2980 Windows Defender.exe 2980 Windows Defender.exe 2980 Windows Defender.exe 2980 Windows Defender.exe 2980 Windows Defender.exe 2980 Windows Defender.exe 2980 Windows Defender.exe 2980 Windows Defender.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4924 Infected.exe Token: SeDebugPrivilege 4924 Infected.exe Token: SeDebugPrivilege 2980 Windows Defender.exe Token: SeDebugPrivilege 2980 Windows Defender.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4924 wrote to memory of 4936 4924 Infected.exe 83 PID 4924 wrote to memory of 4936 4924 Infected.exe 83 PID 4924 wrote to memory of 512 4924 Infected.exe 85 PID 4924 wrote to memory of 512 4924 Infected.exe 85 PID 4936 wrote to memory of 4888 4936 cmd.exe 87 PID 4936 wrote to memory of 4888 4936 cmd.exe 87 PID 512 wrote to memory of 4136 512 cmd.exe 88 PID 512 wrote to memory of 4136 512 cmd.exe 88 PID 512 wrote to memory of 2980 512 cmd.exe 89 PID 512 wrote to memory of 2980 512 cmd.exe 89 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Infected.exe"C:\Users\Admin\AppData\Local\Temp\Infected.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows Defender" /tr '"C:\Users\Admin\AppData\Roaming\Windows Defender.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Windows Defender" /tr '"C:\Users\Admin\AppData\Roaming\Windows Defender.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:4888
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpD810.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:512 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4136
-
-
C:\Users\Admin\AppData\Roaming\Windows Defender.exe"C:\Users\Admin\AppData\Roaming\Windows Defender.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
160B
MD5633ca79c9afb0de17b78f9eec118c50d
SHA1e74f190370dac55476178a7d3253a2bf097609db
SHA256694d3bcb1589109fbb95c30fb955b4fc9fffe2c71628bd12cbccda3f3b4acd70
SHA5129b7b51d9339031559a5b13ba10035b9dd167d48d954d8f8debb3cb208da1de6502c8ae19817f82c50eb643c5eb33e52f78a22d805c1892331f50888b4ef85d47
-
Filesize
63KB
MD5465ede1eb1f9dc421b1a16fa413be9dc
SHA1156743b43466b25ba4bcf80fa94fd69092a98e0a
SHA256ac411f526ad10937acd9adf0e2342b6cf807efc8da8ccb1efffbbc26baf0d5d3
SHA5129048d86d340d3cf10e958d5949b0ee41672a07c5244c34ea5d94542f27bd92f94babdda049573b866aa4b2cec0940b5724f932a7df35b640c57d7d3af6f48ec4