Overview
overview
10Static
static
48a2abab20b...9d.exe
windows7-x64
108a2abab20b...9d.exe
windows10-2004-x64
108a2abab20b...9d.exe
android-10-x64
8a2abab20b...9d.exe
android-13-x64
8a2abab20b...9d.exe
macos-10.15-amd64
8a2abab20b...9d.exe
ubuntu-18.04-amd64
8a2abab20b...9d.exe
debian-9-armhf
8a2abab20b...9d.exe
debian-9-mips
8a2abab20b...9d.exe
debian-9-mipsel
Analysis
-
max time kernel
100s -
max time network
112s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-01-2025 11:37
Behavioral task
behavioral1
Sample
8a2abab20bf75ac19eaa73be3b09219d.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8a2abab20bf75ac19eaa73be3b09219d.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
8a2abab20bf75ac19eaa73be3b09219d.exe
Resource
android-x64-20240624-en
Behavioral task
behavioral4
Sample
8a2abab20bf75ac19eaa73be3b09219d.exe
Resource
android-33-x64-arm64-20240624-en
Behavioral task
behavioral5
Sample
8a2abab20bf75ac19eaa73be3b09219d.exe
Resource
macos-20241101-en
Behavioral task
behavioral6
Sample
8a2abab20bf75ac19eaa73be3b09219d.exe
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral7
Sample
8a2abab20bf75ac19eaa73be3b09219d.exe
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral8
Sample
8a2abab20bf75ac19eaa73be3b09219d.exe
Resource
debian9-mipsbe-20240418-en
Behavioral task
behavioral9
Sample
8a2abab20bf75ac19eaa73be3b09219d.exe
Resource
debian9-mipsel-20240611-en
General
-
Target
8a2abab20bf75ac19eaa73be3b09219d.exe
-
Size
455KB
-
MD5
8a2abab20bf75ac19eaa73be3b09219d
-
SHA1
c0fa652bb151644bf76b55f3c9d68cb5e8d7faf3
-
SHA256
866ac65940057d6e1a125eda23a12d6743d75e6ff3a74ff6d53debb3fe90a368
-
SHA512
e8842b9f47a5dce906ddca3dfbb608eba660c80364ed0b02b48c33e161df3e95226d713177733e7591cc7eccecb3f48e1a731576a90d6fbda194de98de5495c9
-
SSDEEP
12288:gPn4HHOqpc/Xzm9HtpiuJZoEMkEbSvxJxhF3eggJG:gPn6pc/WHtplJCDkE2/PNz
Malware Config
Extracted
asyncrat
0.5.7B
Default
sbmsbm20.duckdns.org:2020
sbmsbm20.duckdns.org:3040
sbmsbm20.duckdns.org:4040
hpdndbnb.duckdns.org:2020
hpdndbnb.duckdns.org:3040
hpdndbnb.duckdns.org:4040
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
Acrobat Reader.exe
-
install_folder
%Temp%
Signatures
-
Asyncrat family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Local\\Adobe.exe\"," 8a2abab20bf75ac19eaa73be3b09219d.exe -
Detected Nirsoft tools 1 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/files/0x0008000000023ca6-2022.dat Nirsoft -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation AdvancedRun.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation AdvancedRun.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 8a2abab20bf75ac19eaa73be3b09219d.exe -
Executes dropped EXE 5 IoCs
pid Process 2264 AdvancedRun.exe 5100 AdvancedRun.exe 4536 AdvancedRun.exe 2668 AdvancedRun.exe 5636 Acrobat Reader.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4344 set thread context of 4656 4344 8a2abab20bf75ac19eaa73be3b09219d.exe 91 -
HTTP links in PDF interactive object 1 IoCs
Detects HTTP links in interactive objects within PDF files.
resource yara_rule behavioral2/files/0x0008000000023ca9-2039.dat pdf_with_link_action -
Access Token Manipulation: Create Process with Token 1 TTPs 2 IoCs
pid Process 2264 AdvancedRun.exe 4536 AdvancedRun.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Acrobat Reader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdvancedRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdvancedRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdvancedRun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8a2abab20bf75ac19eaa73be3b09219d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8a2abab20bf75ac19eaa73be3b09219d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AdvancedRun.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 5564 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5552 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 47 IoCs
pid Process 2264 AdvancedRun.exe 2264 AdvancedRun.exe 2264 AdvancedRun.exe 2264 AdvancedRun.exe 5100 AdvancedRun.exe 5100 AdvancedRun.exe 5100 AdvancedRun.exe 5100 AdvancedRun.exe 4536 AdvancedRun.exe 4536 AdvancedRun.exe 4536 AdvancedRun.exe 4536 AdvancedRun.exe 2668 AdvancedRun.exe 2668 AdvancedRun.exe 2668 AdvancedRun.exe 2668 AdvancedRun.exe 4344 8a2abab20bf75ac19eaa73be3b09219d.exe 4344 8a2abab20bf75ac19eaa73be3b09219d.exe 4344 8a2abab20bf75ac19eaa73be3b09219d.exe 4344 8a2abab20bf75ac19eaa73be3b09219d.exe 4344 8a2abab20bf75ac19eaa73be3b09219d.exe 4344 8a2abab20bf75ac19eaa73be3b09219d.exe 4344 8a2abab20bf75ac19eaa73be3b09219d.exe 4344 8a2abab20bf75ac19eaa73be3b09219d.exe 4344 8a2abab20bf75ac19eaa73be3b09219d.exe 4344 8a2abab20bf75ac19eaa73be3b09219d.exe 4656 8a2abab20bf75ac19eaa73be3b09219d.exe 4656 8a2abab20bf75ac19eaa73be3b09219d.exe 4656 8a2abab20bf75ac19eaa73be3b09219d.exe 4656 8a2abab20bf75ac19eaa73be3b09219d.exe 4656 8a2abab20bf75ac19eaa73be3b09219d.exe 4656 8a2abab20bf75ac19eaa73be3b09219d.exe 4656 8a2abab20bf75ac19eaa73be3b09219d.exe 4656 8a2abab20bf75ac19eaa73be3b09219d.exe 4656 8a2abab20bf75ac19eaa73be3b09219d.exe 4656 8a2abab20bf75ac19eaa73be3b09219d.exe 4656 8a2abab20bf75ac19eaa73be3b09219d.exe 4656 8a2abab20bf75ac19eaa73be3b09219d.exe 4656 8a2abab20bf75ac19eaa73be3b09219d.exe 4656 8a2abab20bf75ac19eaa73be3b09219d.exe 4656 8a2abab20bf75ac19eaa73be3b09219d.exe 4656 8a2abab20bf75ac19eaa73be3b09219d.exe 4656 8a2abab20bf75ac19eaa73be3b09219d.exe 4656 8a2abab20bf75ac19eaa73be3b09219d.exe 4656 8a2abab20bf75ac19eaa73be3b09219d.exe 4656 8a2abab20bf75ac19eaa73be3b09219d.exe 4656 8a2abab20bf75ac19eaa73be3b09219d.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
description pid Process Token: SeDebugPrivilege 4344 8a2abab20bf75ac19eaa73be3b09219d.exe Token: SeDebugPrivilege 2264 AdvancedRun.exe Token: SeImpersonatePrivilege 2264 AdvancedRun.exe Token: SeDebugPrivilege 5100 AdvancedRun.exe Token: SeImpersonatePrivilege 5100 AdvancedRun.exe Token: SeDebugPrivilege 4536 AdvancedRun.exe Token: SeImpersonatePrivilege 4536 AdvancedRun.exe Token: SeDebugPrivilege 2668 AdvancedRun.exe Token: SeImpersonatePrivilege 2668 AdvancedRun.exe Token: SeDebugPrivilege 4656 8a2abab20bf75ac19eaa73be3b09219d.exe Token: SeDebugPrivilege 5636 Acrobat Reader.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 4344 wrote to memory of 2264 4344 8a2abab20bf75ac19eaa73be3b09219d.exe 84 PID 4344 wrote to memory of 2264 4344 8a2abab20bf75ac19eaa73be3b09219d.exe 84 PID 4344 wrote to memory of 2264 4344 8a2abab20bf75ac19eaa73be3b09219d.exe 84 PID 2264 wrote to memory of 5100 2264 AdvancedRun.exe 85 PID 2264 wrote to memory of 5100 2264 AdvancedRun.exe 85 PID 2264 wrote to memory of 5100 2264 AdvancedRun.exe 85 PID 4344 wrote to memory of 4536 4344 8a2abab20bf75ac19eaa73be3b09219d.exe 87 PID 4344 wrote to memory of 4536 4344 8a2abab20bf75ac19eaa73be3b09219d.exe 87 PID 4344 wrote to memory of 4536 4344 8a2abab20bf75ac19eaa73be3b09219d.exe 87 PID 4536 wrote to memory of 2668 4536 AdvancedRun.exe 88 PID 4536 wrote to memory of 2668 4536 AdvancedRun.exe 88 PID 4536 wrote to memory of 2668 4536 AdvancedRun.exe 88 PID 4344 wrote to memory of 5132 4344 8a2abab20bf75ac19eaa73be3b09219d.exe 89 PID 4344 wrote to memory of 5132 4344 8a2abab20bf75ac19eaa73be3b09219d.exe 89 PID 4344 wrote to memory of 5132 4344 8a2abab20bf75ac19eaa73be3b09219d.exe 89 PID 4344 wrote to memory of 208 4344 8a2abab20bf75ac19eaa73be3b09219d.exe 90 PID 4344 wrote to memory of 208 4344 8a2abab20bf75ac19eaa73be3b09219d.exe 90 PID 4344 wrote to memory of 208 4344 8a2abab20bf75ac19eaa73be3b09219d.exe 90 PID 4344 wrote to memory of 4656 4344 8a2abab20bf75ac19eaa73be3b09219d.exe 91 PID 4344 wrote to memory of 4656 4344 8a2abab20bf75ac19eaa73be3b09219d.exe 91 PID 4344 wrote to memory of 4656 4344 8a2abab20bf75ac19eaa73be3b09219d.exe 91 PID 4344 wrote to memory of 4656 4344 8a2abab20bf75ac19eaa73be3b09219d.exe 91 PID 4344 wrote to memory of 4656 4344 8a2abab20bf75ac19eaa73be3b09219d.exe 91 PID 4344 wrote to memory of 4656 4344 8a2abab20bf75ac19eaa73be3b09219d.exe 91 PID 4344 wrote to memory of 4656 4344 8a2abab20bf75ac19eaa73be3b09219d.exe 91 PID 4344 wrote to memory of 4656 4344 8a2abab20bf75ac19eaa73be3b09219d.exe 91 PID 4656 wrote to memory of 5472 4656 8a2abab20bf75ac19eaa73be3b09219d.exe 92 PID 4656 wrote to memory of 5472 4656 8a2abab20bf75ac19eaa73be3b09219d.exe 92 PID 4656 wrote to memory of 5472 4656 8a2abab20bf75ac19eaa73be3b09219d.exe 92 PID 4656 wrote to memory of 3036 4656 8a2abab20bf75ac19eaa73be3b09219d.exe 94 PID 4656 wrote to memory of 3036 4656 8a2abab20bf75ac19eaa73be3b09219d.exe 94 PID 4656 wrote to memory of 3036 4656 8a2abab20bf75ac19eaa73be3b09219d.exe 94 PID 3036 wrote to memory of 5564 3036 cmd.exe 97 PID 3036 wrote to memory of 5564 3036 cmd.exe 97 PID 3036 wrote to memory of 5564 3036 cmd.exe 97 PID 5472 wrote to memory of 5552 5472 cmd.exe 96 PID 5472 wrote to memory of 5552 5472 cmd.exe 96 PID 5472 wrote to memory of 5552 5472 cmd.exe 96 PID 3036 wrote to memory of 5636 3036 cmd.exe 98 PID 3036 wrote to memory of 5636 3036 cmd.exe 98 PID 3036 wrote to memory of 5636 3036 cmd.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\8a2abab20bf75ac19eaa73be3b09219d.exeC:\Users\Admin\AppData\Local\Temp\8a2abab20bf75ac19eaa73be3b09219d.exe sh $MOZILLA\nPLUGIN %SIGILL% "SIGTERM|DESTROY|SIGKILL"1⤵
- Modifies WinLogon for persistence
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4344 -
C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /EXEFilename "C:\Windows\System32\sc.exe" /WindowState 0 /CommandLine "stop WinDefend" /StartDirectory "" /RunAs 8 /Run2⤵
- Checks computer location settings
- Executes dropped EXE
- Access Token Manipulation: Create Process with Token
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /SpecialRun 4101d8 22643⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5100
-
-
-
C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /EXEFilename "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" /WindowState 0 /CommandLine "rmdir 'C:\ProgramData\Microsoft\Windows Defender' -Recurse" /StartDirectory "" /RunAs 8 /Run2⤵
- Checks computer location settings
- Executes dropped EXE
- Access Token Manipulation: Create Process with Token
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /SpecialRun 4101d8 45363⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
-
C:\Users\Admin\AppData\Local\Temp\8a2abab20bf75ac19eaa73be3b09219d.exeC:\Users\Admin\AppData\Local\Temp\8a2abab20bf75ac19eaa73be3b09219d.exe2⤵PID:5132
-
-
C:\Users\Admin\AppData\Local\Temp\8a2abab20bf75ac19eaa73be3b09219d.exeC:\Users\Admin\AppData\Local\Temp\8a2abab20bf75ac19eaa73be3b09219d.exe2⤵PID:208
-
-
C:\Users\Admin\AppData\Local\Temp\8a2abab20bf75ac19eaa73be3b09219d.exeC:\Users\Admin\AppData\Local\Temp\8a2abab20bf75ac19eaa73be3b09219d.exe2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Acrobat Reader" /tr '"C:\Users\Admin\AppData\Local\Temp\Acrobat Reader.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5472 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Acrobat Reader" /tr '"C:\Users\Admin\AppData\Local\Temp\Acrobat Reader.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5552
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp920A.tmp.bat""3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:5564
-
-
C:\Users\Admin\AppData\Local\Temp\Acrobat Reader.exe"C:\Users\Admin\AppData\Local\Temp\Acrobat Reader.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5636
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Access Token Manipulation
1Create Process with Token
1Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Access Token Manipulation
1Create Process with Token
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\8a2abab20bf75ac19eaa73be3b09219d.exe.log
Filesize1KB
MD5b5291f3dcf2c13784e09a057f2e43d13
SHA1fbb72f4b04269e0d35b1d9c29d02d63dbc7ad07e
SHA256ad995b51344d71019f96fc3a424de00256065daad8595ff599f6849c87ae75ce
SHA51211c89caac425bccaa24e2bb24c6f2b4e6d6863278bf8a5304a42bb44475b08ca586e09143e7d5b14db7f1cd9adacd5358769e0d999dc348073431031067bd4d4
-
Filesize
455KB
MD58a2abab20bf75ac19eaa73be3b09219d
SHA1c0fa652bb151644bf76b55f3c9d68cb5e8d7faf3
SHA256866ac65940057d6e1a125eda23a12d6743d75e6ff3a74ff6d53debb3fe90a368
SHA512e8842b9f47a5dce906ddca3dfbb608eba660c80364ed0b02b48c33e161df3e95226d713177733e7591cc7eccecb3f48e1a731576a90d6fbda194de98de5495c9
-
Filesize
88KB
MD517fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a
-
Filesize
161B
MD5ea02cf8ad0c7d49bc18de1f5aefb4347
SHA1fcc9d86e9006075f2d74fbac128d2e332394ecf8
SHA2560256a5194e21c065362f4593edb09b6924434f545217aac68968845492a97b03
SHA51206dda750d6f124e6c5683b62d8f206ceaac44ede31f6c0fb9e92c1da2caf109ec3fd3aacf2d49c885fc44a1bd9822816f3f03e507446b357cd494797c9dc43f0