Analysis
-
max time kernel
54s -
max time network
58s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
21/04/2025, 19:16
Behavioral task
behavioral1
Sample
1092c5cf2111468c7506428f46bd3949e111b9c5d5a1ef7096f5187ba43feeb7.exe
Resource
win10v2004-20250410-en
General
-
Target
1092c5cf2111468c7506428f46bd3949e111b9c5d5a1ef7096f5187ba43feeb7.exe
-
Size
63KB
-
MD5
109c3135fc2c1a98d4922aab1e80093a
-
SHA1
dedf6f6c49f2dd91429854121863f85d331aa415
-
SHA256
1092c5cf2111468c7506428f46bd3949e111b9c5d5a1ef7096f5187ba43feeb7
-
SHA512
b7b02de828da1c2ab313ec42d0697be03f31c119657fba68f6058a8b46f85217e77e5805a4da013b8616489904a47dfde52eafa9b0a045ef0cd0f8a4be1f51a0
-
SSDEEP
768:P/e3ktTve0U78VwC8A+XOyazcBRL5JTk1+T4KSBGHmDbD/ph0oXTUfFY1SukdpqM:OKvg1dSJYUbdh9kYkukdpqKmY7
Malware Config
Extracted
asyncrat
Default
127.0.0.1:52239
is-avi.gl.at.ply.gg:52239
-
delay
1
-
install
true
-
install_file
chrome_BITS_4280_346319612.exe
-
install_folder
%Temp%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x001000000001d9f9-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Control Panel\International\Geo\Nation 1092c5cf2111468c7506428f46bd3949e111b9c5d5a1ef7096f5187ba43feeb7.exe -
Executes dropped EXE 1 IoCs
pid Process 4700 chrome_BITS_4280_346319612.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4344 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2968 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 4676 1092c5cf2111468c7506428f46bd3949e111b9c5d5a1ef7096f5187ba43feeb7.exe 4676 1092c5cf2111468c7506428f46bd3949e111b9c5d5a1ef7096f5187ba43feeb7.exe 4676 1092c5cf2111468c7506428f46bd3949e111b9c5d5a1ef7096f5187ba43feeb7.exe 4676 1092c5cf2111468c7506428f46bd3949e111b9c5d5a1ef7096f5187ba43feeb7.exe 4676 1092c5cf2111468c7506428f46bd3949e111b9c5d5a1ef7096f5187ba43feeb7.exe 4676 1092c5cf2111468c7506428f46bd3949e111b9c5d5a1ef7096f5187ba43feeb7.exe 4676 1092c5cf2111468c7506428f46bd3949e111b9c5d5a1ef7096f5187ba43feeb7.exe 4676 1092c5cf2111468c7506428f46bd3949e111b9c5d5a1ef7096f5187ba43feeb7.exe 4676 1092c5cf2111468c7506428f46bd3949e111b9c5d5a1ef7096f5187ba43feeb7.exe 4676 1092c5cf2111468c7506428f46bd3949e111b9c5d5a1ef7096f5187ba43feeb7.exe 4676 1092c5cf2111468c7506428f46bd3949e111b9c5d5a1ef7096f5187ba43feeb7.exe 4676 1092c5cf2111468c7506428f46bd3949e111b9c5d5a1ef7096f5187ba43feeb7.exe 4676 1092c5cf2111468c7506428f46bd3949e111b9c5d5a1ef7096f5187ba43feeb7.exe 4676 1092c5cf2111468c7506428f46bd3949e111b9c5d5a1ef7096f5187ba43feeb7.exe 4676 1092c5cf2111468c7506428f46bd3949e111b9c5d5a1ef7096f5187ba43feeb7.exe 4676 1092c5cf2111468c7506428f46bd3949e111b9c5d5a1ef7096f5187ba43feeb7.exe 4676 1092c5cf2111468c7506428f46bd3949e111b9c5d5a1ef7096f5187ba43feeb7.exe 4676 1092c5cf2111468c7506428f46bd3949e111b9c5d5a1ef7096f5187ba43feeb7.exe 4676 1092c5cf2111468c7506428f46bd3949e111b9c5d5a1ef7096f5187ba43feeb7.exe 4676 1092c5cf2111468c7506428f46bd3949e111b9c5d5a1ef7096f5187ba43feeb7.exe 4676 1092c5cf2111468c7506428f46bd3949e111b9c5d5a1ef7096f5187ba43feeb7.exe 4676 1092c5cf2111468c7506428f46bd3949e111b9c5d5a1ef7096f5187ba43feeb7.exe 4676 1092c5cf2111468c7506428f46bd3949e111b9c5d5a1ef7096f5187ba43feeb7.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4676 1092c5cf2111468c7506428f46bd3949e111b9c5d5a1ef7096f5187ba43feeb7.exe Token: SeDebugPrivilege 4700 chrome_BITS_4280_346319612.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4676 wrote to memory of 676 4676 1092c5cf2111468c7506428f46bd3949e111b9c5d5a1ef7096f5187ba43feeb7.exe 90 PID 4676 wrote to memory of 676 4676 1092c5cf2111468c7506428f46bd3949e111b9c5d5a1ef7096f5187ba43feeb7.exe 90 PID 4676 wrote to memory of 2680 4676 1092c5cf2111468c7506428f46bd3949e111b9c5d5a1ef7096f5187ba43feeb7.exe 92 PID 4676 wrote to memory of 2680 4676 1092c5cf2111468c7506428f46bd3949e111b9c5d5a1ef7096f5187ba43feeb7.exe 92 PID 2680 wrote to memory of 4344 2680 cmd.exe 94 PID 2680 wrote to memory of 4344 2680 cmd.exe 94 PID 676 wrote to memory of 2968 676 cmd.exe 95 PID 676 wrote to memory of 2968 676 cmd.exe 95 PID 2680 wrote to memory of 4700 2680 cmd.exe 99 PID 2680 wrote to memory of 4700 2680 cmd.exe 99 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1092c5cf2111468c7506428f46bd3949e111b9c5d5a1ef7096f5187ba43feeb7.exe"C:\Users\Admin\AppData\Local\Temp\1092c5cf2111468c7506428f46bd3949e111b9c5d5a1ef7096f5187ba43feeb7.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "chrome_BITS_4280_346319612" /tr '"C:\Users\Admin\AppData\Local\Temp\chrome_BITS_4280_346319612.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:676 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "chrome_BITS_4280_346319612" /tr '"C:\Users\Admin\AppData\Local\Temp\chrome_BITS_4280_346319612.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2968
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp5573.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4344
-
-
C:\Users\Admin\AppData\Local\Temp\chrome_BITS_4280_346319612.exe"C:\Users\Admin\AppData\Local\Temp\chrome_BITS_4280_346319612.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4700
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63KB
MD5109c3135fc2c1a98d4922aab1e80093a
SHA1dedf6f6c49f2dd91429854121863f85d331aa415
SHA2561092c5cf2111468c7506428f46bd3949e111b9c5d5a1ef7096f5187ba43feeb7
SHA512b7b02de828da1c2ab313ec42d0697be03f31c119657fba68f6058a8b46f85217e77e5805a4da013b8616489904a47dfde52eafa9b0a045ef0cd0f8a4be1f51a0
-
Filesize
173B
MD5820e8451f3f9b9053e916ea7ec29d45d
SHA179050276ca124d207925f8dbb5b5a09573c3df9d
SHA2563317b84076373acec389af3da6aa48589fb39e892ad4aa88f59717579ee271c4
SHA51284faf17d1ded7343f3b6949bdaf2734cc16b223d65153721dbbc5bff4840e79510e7210a6159c3236e838c69aa10d127f20746e97706c16eb7467de0abc51c77