Analysis
-
max time kernel
151s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
13-01-2024 11:51
Static task
static1
Behavioral task
behavioral1
Sample
58d9e7016bb1ceef2c36ede58202d170.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
58d9e7016bb1ceef2c36ede58202d170.exe
Resource
win10v2004-20231215-en
General
-
Target
58d9e7016bb1ceef2c36ede58202d170.exe
-
Size
491KB
-
MD5
58d9e7016bb1ceef2c36ede58202d170
-
SHA1
95c9defb36b6ba08c78ad6068a2766dad1e33512
-
SHA256
58a07549993c34caf8617e6cb341b44ceca162106b501fee09629936bad7bb51
-
SHA512
aa688b35cd42d915d4503b1078535dc14bcfcbe7d30b8874dbc173cfc662685cc07a5d256b8452c1d113fdcebe77e074f60fb2d789d664ff401a94444a162e95
-
SSDEEP
12288:vLDAIDCETPv7rrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrUrrrrrrrrrrrrrrrf:YIDCETPzrrrrrrrrrrrrrrrrrrrrrrrg
Malware Config
Extracted
asyncrat
0.5.7B
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
svchost.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/memory/1368-7-0x0000000000400000-0x0000000000446000-memory.dmp asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1815711207-1844170477-3539718864-1000\Control Panel\International\Geo\Nation 58d9e7016bb1ceef2c36ede58202d170.exe -
Executes dropped EXE 3 IoCs
pid Process 1768 svchost.exe 2036 svchost.exe 2804 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1815711207-1844170477-3539718864-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Windows Services = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Update Folder\\Windows Update.exe" 58d9e7016bb1ceef2c36ede58202d170.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3376 set thread context of 1368 3376 58d9e7016bb1ceef2c36ede58202d170.exe 90 PID 1768 set thread context of 2804 1768 svchost.exe 106 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1732 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4820 timeout.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 1368 58d9e7016bb1ceef2c36ede58202d170.exe 1368 58d9e7016bb1ceef2c36ede58202d170.exe 1368 58d9e7016bb1ceef2c36ede58202d170.exe 1368 58d9e7016bb1ceef2c36ede58202d170.exe 1368 58d9e7016bb1ceef2c36ede58202d170.exe 1368 58d9e7016bb1ceef2c36ede58202d170.exe 1368 58d9e7016bb1ceef2c36ede58202d170.exe 1368 58d9e7016bb1ceef2c36ede58202d170.exe 1368 58d9e7016bb1ceef2c36ede58202d170.exe 1368 58d9e7016bb1ceef2c36ede58202d170.exe 1368 58d9e7016bb1ceef2c36ede58202d170.exe 1368 58d9e7016bb1ceef2c36ede58202d170.exe 1368 58d9e7016bb1ceef2c36ede58202d170.exe 1368 58d9e7016bb1ceef2c36ede58202d170.exe 1368 58d9e7016bb1ceef2c36ede58202d170.exe 1368 58d9e7016bb1ceef2c36ede58202d170.exe 1368 58d9e7016bb1ceef2c36ede58202d170.exe 1368 58d9e7016bb1ceef2c36ede58202d170.exe 1368 58d9e7016bb1ceef2c36ede58202d170.exe 1368 58d9e7016bb1ceef2c36ede58202d170.exe 1368 58d9e7016bb1ceef2c36ede58202d170.exe 1368 58d9e7016bb1ceef2c36ede58202d170.exe 1368 58d9e7016bb1ceef2c36ede58202d170.exe 1768 svchost.exe 1768 svchost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1368 58d9e7016bb1ceef2c36ede58202d170.exe Token: SeDebugPrivilege 1768 svchost.exe Token: SeDebugPrivilege 2804 svchost.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 3376 wrote to memory of 1368 3376 58d9e7016bb1ceef2c36ede58202d170.exe 90 PID 3376 wrote to memory of 1368 3376 58d9e7016bb1ceef2c36ede58202d170.exe 90 PID 3376 wrote to memory of 1368 3376 58d9e7016bb1ceef2c36ede58202d170.exe 90 PID 3376 wrote to memory of 1368 3376 58d9e7016bb1ceef2c36ede58202d170.exe 90 PID 3376 wrote to memory of 1368 3376 58d9e7016bb1ceef2c36ede58202d170.exe 90 PID 3376 wrote to memory of 1368 3376 58d9e7016bb1ceef2c36ede58202d170.exe 90 PID 3376 wrote to memory of 1368 3376 58d9e7016bb1ceef2c36ede58202d170.exe 90 PID 3376 wrote to memory of 1368 3376 58d9e7016bb1ceef2c36ede58202d170.exe 90 PID 1368 wrote to memory of 3344 1368 58d9e7016bb1ceef2c36ede58202d170.exe 101 PID 1368 wrote to memory of 3344 1368 58d9e7016bb1ceef2c36ede58202d170.exe 101 PID 1368 wrote to memory of 3344 1368 58d9e7016bb1ceef2c36ede58202d170.exe 101 PID 1368 wrote to memory of 2184 1368 58d9e7016bb1ceef2c36ede58202d170.exe 96 PID 1368 wrote to memory of 2184 1368 58d9e7016bb1ceef2c36ede58202d170.exe 96 PID 1368 wrote to memory of 2184 1368 58d9e7016bb1ceef2c36ede58202d170.exe 96 PID 3344 wrote to memory of 1732 3344 cmd.exe 100 PID 3344 wrote to memory of 1732 3344 cmd.exe 100 PID 3344 wrote to memory of 1732 3344 cmd.exe 100 PID 2184 wrote to memory of 4820 2184 cmd.exe 99 PID 2184 wrote to memory of 4820 2184 cmd.exe 99 PID 2184 wrote to memory of 4820 2184 cmd.exe 99 PID 2184 wrote to memory of 1768 2184 cmd.exe 103 PID 2184 wrote to memory of 1768 2184 cmd.exe 103 PID 2184 wrote to memory of 1768 2184 cmd.exe 103 PID 1768 wrote to memory of 2036 1768 svchost.exe 104 PID 1768 wrote to memory of 2036 1768 svchost.exe 104 PID 1768 wrote to memory of 2036 1768 svchost.exe 104 PID 1768 wrote to memory of 2804 1768 svchost.exe 106 PID 1768 wrote to memory of 2804 1768 svchost.exe 106 PID 1768 wrote to memory of 2804 1768 svchost.exe 106 PID 1768 wrote to memory of 2804 1768 svchost.exe 106 PID 1768 wrote to memory of 2804 1768 svchost.exe 106 PID 1768 wrote to memory of 2804 1768 svchost.exe 106 PID 1768 wrote to memory of 2804 1768 svchost.exe 106 PID 1768 wrote to memory of 2804 1768 svchost.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\58d9e7016bb1ceef2c36ede58202d170.exe"C:\Users\Admin\AppData\Local\Temp\58d9e7016bb1ceef2c36ede58202d170.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3376 -
C:\Users\Admin\AppData\Local\Temp\58d9e7016bb1ceef2c36ede58202d170.exe"C:\Users\Admin\AppData\Local\Temp\58d9e7016bb1ceef2c36ede58202d170.exe"2⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9337.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:4820
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"5⤵
- Executes dropped EXE
PID:2036
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:3344
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'1⤵
- Creates scheduled task(s)
PID:1732
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\58d9e7016bb1ceef2c36ede58202d170.exe.log
Filesize507B
MD576ffb2f33cb32ade8fc862a67599e9d8
SHA1920cc4ab75b36d2f9f6e979b74db568973c49130
SHA256f1a3724670e3379318ec9c73f6f39058cab0ab013ba3cd90c047c3d701362310
SHA512f33502c2e1bb30c05359bfc6819ca934642a1e01874e3060349127d792694d56ad22fccd6c9477b8ee50d66db35785779324273f509576b48b7f85577e001b4e
-
Filesize
151B
MD529a1c615a4a627c45b3a492239bee724
SHA1726d52f164ff4eafb036de0ac52c032d84c83690
SHA256acfec632a6c00b1703ae71b1c21dafe3909049618e942f90e11f07cbe19c1b1b
SHA5129679b9379eaa9bf1f1be16e9b98c6feba4163bf9690d27a9a757095937aa98946f5d696ba30b39ff79f4fdfd5c92f7c51bf462dd3991a649be98732e4a733658
-
Filesize
283KB
MD5fc64e37f72750a09acbf4222c4777123
SHA1f5856c37ac40ee4ef2a1b8a6cdfb86a48e0ce84e
SHA2566943f8074dee431a49f04c47d04738a2a159b296af921c50bcf3c5a97f0eca32
SHA512b248dbe8f42b334cac0af71376eb87775f7336f9c681351edad7ffadd3f61c81a898ebb7935587fd9bd5aa553ab17966f0f23129a9b47c2fc18cb414f540e0d2
-
Filesize
72KB
MD55c9337b5d20d72a12e4ef89b87b1d2f7
SHA1ab23d9d1d85f689b83f568eb9a3b28ab40d37565
SHA25696572ae08b4713c9088e69127e6b4c7f8c681df85b16e0353a6f60d2a58f36da
SHA51239b1b1310ce634690cef228c9d97515522464ade34e8722e5cd4ac2b1383a9cdbe8009bb8bc3dd684c260460644a5fb2715d4d5017e3e7302c32dbad03bd0647
-
Filesize
100KB
MD5859e1b22c92d8c9a80834808c48e60c6
SHA13bf9113abd225c9a6179a8de85864c6a09f2cbcb
SHA256d33ce726ca7fc272c6f124abed69233312ca6a5461e13e1409324ccf63b584a8
SHA51291043ec2374258b7e5aec73e9dec94cfca1adc6c856d618c71d74ab315ffaf47ccd7f3ca7fef8550bc64dcb703ba7fe77fda7d5784a09b5e8acd714a3df4f3c4
-
Filesize
147KB
MD532cf78283ec6387eec319a0ff01bec35
SHA1903ad8a3e8d3fe92af708ca1cd9e44e5ae0c0224
SHA256c75fdbdc8d8511a9581b1390e5c172e469132ea92b98fabede728e96dde74925
SHA51297aa06cf9c52a6441907d07591c8ef3afd2f55bd97c1783406491dd90f3baa1330368594d8084038381b6c0fc7a047cf90057bd0e4cfee830597967743571f32