Analysis
-
max time kernel
31s -
max time network
32s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-01-2025 17:32
General
-
Target
Infected.exe
-
Size
63KB
-
MD5
abcbbfd4f4cdcef98962ad976802fb69
-
SHA1
ecce5776a92707e00b28441975e73a715f9e2185
-
SHA256
1ee1af228d0cfcf2beae5a2df53a291d24fb6213c5e453cfb09c155b20a7a965
-
SHA512
e38348d3f6983e02378dd4649630fd0a39ad6428bc82aa6f2738f1ec794b9b48db7457b3009f7f65e49fc5d994dcde6105fdf72bd572086d8017558aab541100
-
SSDEEP
768:RdGnVhwdjndk78TQC8A+XiuazcBRL5JTk1+T4KSBGHmDbD/ph0oXQxa/qSuAdpqM:mnSdsNdSJYUbdh9QxaFuAdpqKmY7
Malware Config
Extracted
asyncrat
Default
mbaper-28496.portmap.host:2420
mbaper-28496.portmap.host:28833
-
delay
1
-
install
true
-
install_file
Google.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0009000000023c37-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation Infected.exe -
Executes dropped EXE 1 IoCs
pid Process 964 Google.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 3056 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3984 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 4120 Infected.exe 4120 Infected.exe 4120 Infected.exe 4120 Infected.exe 4120 Infected.exe 4120 Infected.exe 4120 Infected.exe 4120 Infected.exe 4120 Infected.exe 4120 Infected.exe 4120 Infected.exe 4120 Infected.exe 4120 Infected.exe 4120 Infected.exe 4120 Infected.exe 4120 Infected.exe 4120 Infected.exe 4120 Infected.exe 4120 Infected.exe 4120 Infected.exe 4120 Infected.exe 4120 Infected.exe 4120 Infected.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4120 Infected.exe Token: SeDebugPrivilege 964 Google.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4120 wrote to memory of 4628 4120 Infected.exe 83 PID 4120 wrote to memory of 4628 4120 Infected.exe 83 PID 4120 wrote to memory of 3512 4120 Infected.exe 84 PID 4120 wrote to memory of 3512 4120 Infected.exe 84 PID 3512 wrote to memory of 3056 3512 cmd.exe 87 PID 3512 wrote to memory of 3056 3512 cmd.exe 87 PID 4628 wrote to memory of 3984 4628 cmd.exe 88 PID 4628 wrote to memory of 3984 4628 cmd.exe 88 PID 3512 wrote to memory of 964 3512 cmd.exe 90 PID 3512 wrote to memory of 964 3512 cmd.exe 90 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Infected.exe"C:\Users\Admin\AppData\Local\Temp\Infected.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Google" /tr '"C:\Users\Admin\AppData\Roaming\Google.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4628 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Google" /tr '"C:\Users\Admin\AppData\Roaming\Google.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:3984
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp92DA.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3512 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3056
-
-
C:\Users\Admin\AppData\Roaming\Google.exe"C:\Users\Admin\AppData\Roaming\Google.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:964
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD5cc2f882d50c3458348a254da7c14395d
SHA1b9c0f4b1a2b730e7f5fc6ecd5b06c2b6ad9f1890
SHA256cf1357ab1aec549496a7d2ee5e91431be580f2fc9928bc2a5661adb432f6c296
SHA51288586a693c4af2768b53f1ba6230a0b2f6cc6f90403ba622576f324f367c43fd2631211e2acc8d27c0914fdedf2a34b5f288578ade003680e08d76930a767890
-
Filesize
63KB
MD5abcbbfd4f4cdcef98962ad976802fb69
SHA1ecce5776a92707e00b28441975e73a715f9e2185
SHA2561ee1af228d0cfcf2beae5a2df53a291d24fb6213c5e453cfb09c155b20a7a965
SHA512e38348d3f6983e02378dd4649630fd0a39ad6428bc82aa6f2738f1ec794b9b48db7457b3009f7f65e49fc5d994dcde6105fdf72bd572086d8017558aab541100