Analysis
-
max time kernel
136s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-01-2025 07:47
Behavioral task
behavioral1
Sample
e2c831fb09b6585f06e3ac919ca50d9aacae0891be133354982c997410fb8673.exe
Resource
win7-20240903-en
General
-
Target
e2c831fb09b6585f06e3ac919ca50d9aacae0891be133354982c997410fb8673.exe
-
Size
63KB
-
MD5
75e5c5859589d7221d6997aa87e84d2c
-
SHA1
288d747cdddb07eb42da0601987fbefef67a211b
-
SHA256
e2c831fb09b6585f06e3ac919ca50d9aacae0891be133354982c997410fb8673
-
SHA512
f00832876c69e2fe52389ceeedd3e8039b276b21e4e6cfefacf6556398772d6209a4a535f3d12319a7dd010c65edddbdf46597f1affed0a6547f2ada272c7532
-
SSDEEP
1536:lQXDLK88Wi6RHWtUbCh9MkKxbYHuodpqKmY7:l02mi6R2tUbC4ylGz
Malware Config
Extracted
asyncrat
Default
35.159.113.6:1337
-
delay
1
-
install
true
-
install_file
DefenderControlWeb.exe
-
install_folder
%Temp%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0008000000023cb1-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation e2c831fb09b6585f06e3ac919ca50d9aacae0891be133354982c997410fb8673.exe -
Executes dropped EXE 1 IoCs
pid Process 528 DefenderControlWeb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 3844 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3596 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 4200 e2c831fb09b6585f06e3ac919ca50d9aacae0891be133354982c997410fb8673.exe 4200 e2c831fb09b6585f06e3ac919ca50d9aacae0891be133354982c997410fb8673.exe 4200 e2c831fb09b6585f06e3ac919ca50d9aacae0891be133354982c997410fb8673.exe 4200 e2c831fb09b6585f06e3ac919ca50d9aacae0891be133354982c997410fb8673.exe 4200 e2c831fb09b6585f06e3ac919ca50d9aacae0891be133354982c997410fb8673.exe 4200 e2c831fb09b6585f06e3ac919ca50d9aacae0891be133354982c997410fb8673.exe 4200 e2c831fb09b6585f06e3ac919ca50d9aacae0891be133354982c997410fb8673.exe 4200 e2c831fb09b6585f06e3ac919ca50d9aacae0891be133354982c997410fb8673.exe 4200 e2c831fb09b6585f06e3ac919ca50d9aacae0891be133354982c997410fb8673.exe 4200 e2c831fb09b6585f06e3ac919ca50d9aacae0891be133354982c997410fb8673.exe 4200 e2c831fb09b6585f06e3ac919ca50d9aacae0891be133354982c997410fb8673.exe 4200 e2c831fb09b6585f06e3ac919ca50d9aacae0891be133354982c997410fb8673.exe 4200 e2c831fb09b6585f06e3ac919ca50d9aacae0891be133354982c997410fb8673.exe 4200 e2c831fb09b6585f06e3ac919ca50d9aacae0891be133354982c997410fb8673.exe 4200 e2c831fb09b6585f06e3ac919ca50d9aacae0891be133354982c997410fb8673.exe 4200 e2c831fb09b6585f06e3ac919ca50d9aacae0891be133354982c997410fb8673.exe 4200 e2c831fb09b6585f06e3ac919ca50d9aacae0891be133354982c997410fb8673.exe 4200 e2c831fb09b6585f06e3ac919ca50d9aacae0891be133354982c997410fb8673.exe 4200 e2c831fb09b6585f06e3ac919ca50d9aacae0891be133354982c997410fb8673.exe 4200 e2c831fb09b6585f06e3ac919ca50d9aacae0891be133354982c997410fb8673.exe 4200 e2c831fb09b6585f06e3ac919ca50d9aacae0891be133354982c997410fb8673.exe 4200 e2c831fb09b6585f06e3ac919ca50d9aacae0891be133354982c997410fb8673.exe 4200 e2c831fb09b6585f06e3ac919ca50d9aacae0891be133354982c997410fb8673.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4200 e2c831fb09b6585f06e3ac919ca50d9aacae0891be133354982c997410fb8673.exe Token: SeDebugPrivilege 528 DefenderControlWeb.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4200 wrote to memory of 5084 4200 e2c831fb09b6585f06e3ac919ca50d9aacae0891be133354982c997410fb8673.exe 83 PID 4200 wrote to memory of 5084 4200 e2c831fb09b6585f06e3ac919ca50d9aacae0891be133354982c997410fb8673.exe 83 PID 4200 wrote to memory of 3300 4200 e2c831fb09b6585f06e3ac919ca50d9aacae0891be133354982c997410fb8673.exe 84 PID 4200 wrote to memory of 3300 4200 e2c831fb09b6585f06e3ac919ca50d9aacae0891be133354982c997410fb8673.exe 84 PID 3300 wrote to memory of 3844 3300 cmd.exe 87 PID 3300 wrote to memory of 3844 3300 cmd.exe 87 PID 5084 wrote to memory of 3596 5084 cmd.exe 88 PID 5084 wrote to memory of 3596 5084 cmd.exe 88 PID 3300 wrote to memory of 528 3300 cmd.exe 89 PID 3300 wrote to memory of 528 3300 cmd.exe 89 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e2c831fb09b6585f06e3ac919ca50d9aacae0891be133354982c997410fb8673.exe"C:\Users\Admin\AppData\Local\Temp\e2c831fb09b6585f06e3ac919ca50d9aacae0891be133354982c997410fb8673.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4200 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "DefenderControlWeb" /tr '"C:\Users\Admin\AppData\Local\Temp\DefenderControlWeb.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "DefenderControlWeb" /tr '"C:\Users\Admin\AppData\Local\Temp\DefenderControlWeb.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:3596
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC321.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3300 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3844
-
-
C:\Users\Admin\AppData\Local\Temp\DefenderControlWeb.exe"C:\Users\Admin\AppData\Local\Temp\DefenderControlWeb.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:528
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63KB
MD575e5c5859589d7221d6997aa87e84d2c
SHA1288d747cdddb07eb42da0601987fbefef67a211b
SHA256e2c831fb09b6585f06e3ac919ca50d9aacae0891be133354982c997410fb8673
SHA512f00832876c69e2fe52389ceeedd3e8039b276b21e4e6cfefacf6556398772d6209a4a535f3d12319a7dd010c65edddbdf46597f1affed0a6547f2ada272c7532
-
Filesize
165B
MD5cfe0b6acbf8cb6556413b9fab453ffef
SHA17a3e0ffe8acbf4ee27bfefd7ee1ae0fc44a6b9ab
SHA2569214fff1b58bd0b3cbfe4b6b8163f1cb917e0d9c97912de44af19447bd4481b2
SHA512227eb1a231ea549892baa731fd0b3737f6a12fd2c4ef1f1ed7c31cb789a00a5e75d17f143584f7512c38bed4d9a3cd50638ecadbdacefcecaa72cfddf9894593