Analysis
-
max time kernel
92s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20240730-en -
resource tags
arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system -
submitted
01-08-2024 11:00
Static task
static1
Behavioral task
behavioral1
Sample
PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe
Resource
win7-20240704-en
General
-
Target
PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe
-
Size
663KB
-
MD5
7b05be5398ce2cbc424d40b82b8bb4fe
-
SHA1
6c158dc6c7324e5b76bb9d89916261c778c23f63
-
SHA256
472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c
-
SHA512
ddb856adf6ddf8d8f696b48a1b5d27584be742bc9f47e4bf07b0dca101be9afa598a087d7bc8e5dc9c0d515d0e7333093ef4c597bd8d3197a2e340caf9da8257
-
SSDEEP
12288:fU3929BC4rqhpqBHIA01a29EprIHAJp3UadAAHkR:fU89BNuhaoEprIHAJpkoAr
Malware Config
Extracted
asyncrat
0.5.7B
Default
5.252.165.55:1986
AsyncMutex_5SI8OkPnk
-
delay
3
-
install
true
-
install_file
Notes.exe
-
install_folder
%AppData%
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2440 powershell.exe 1940 powershell.exe 4008 powershell.exe 2820 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3089151618-2647890268-2710988337-1000\Control Panel\International\Geo\Nation PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe Key value queried \REGISTRY\USER\S-1-5-21-3089151618-2647890268-2710988337-1000\Control Panel\International\Geo\Nation PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe Key value queried \REGISTRY\USER\S-1-5-21-3089151618-2647890268-2710988337-1000\Control Panel\International\Geo\Nation Notes.exe -
Executes dropped EXE 3 IoCs
pid Process 4868 Notes.exe 2880 Notes.exe 2528 Notes.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3924 set thread context of 4312 3924 PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe 92 PID 4868 set thread context of 2528 4868 Notes.exe 110 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Notes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Notes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 880 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4204 schtasks.exe 1048 schtasks.exe 4132 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 1940 powershell.exe 4008 powershell.exe 1940 powershell.exe 4008 powershell.exe 4312 PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe 4312 PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe 4312 PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe 4312 PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe 4312 PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe 4312 PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe 4312 PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe 4312 PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe 4312 PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe 4312 PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe 4312 PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe 4312 PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe 4312 PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe 4312 PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe 4312 PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe 4312 PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe 4312 PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe 4312 PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe 4312 PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe 4312 PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe 4312 PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe 2440 powershell.exe 2820 powershell.exe 4868 Notes.exe 4868 Notes.exe 2440 powershell.exe 2820 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1940 powershell.exe Token: SeDebugPrivilege 4008 powershell.exe Token: SeDebugPrivilege 4312 PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe Token: SeDebugPrivilege 2440 powershell.exe Token: SeDebugPrivilege 2820 powershell.exe Token: SeDebugPrivilege 4868 Notes.exe Token: SeDebugPrivilege 2528 Notes.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 3924 wrote to memory of 1940 3924 PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe 86 PID 3924 wrote to memory of 1940 3924 PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe 86 PID 3924 wrote to memory of 1940 3924 PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe 86 PID 3924 wrote to memory of 4008 3924 PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe 88 PID 3924 wrote to memory of 4008 3924 PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe 88 PID 3924 wrote to memory of 4008 3924 PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe 88 PID 3924 wrote to memory of 4204 3924 PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe 90 PID 3924 wrote to memory of 4204 3924 PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe 90 PID 3924 wrote to memory of 4204 3924 PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe 90 PID 3924 wrote to memory of 4312 3924 PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe 92 PID 3924 wrote to memory of 4312 3924 PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe 92 PID 3924 wrote to memory of 4312 3924 PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe 92 PID 3924 wrote to memory of 4312 3924 PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe 92 PID 3924 wrote to memory of 4312 3924 PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe 92 PID 3924 wrote to memory of 4312 3924 PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe 92 PID 3924 wrote to memory of 4312 3924 PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe 92 PID 3924 wrote to memory of 4312 3924 PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe 92 PID 4312 wrote to memory of 4576 4312 PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe 93 PID 4312 wrote to memory of 4576 4312 PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe 93 PID 4312 wrote to memory of 4576 4312 PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe 93 PID 4312 wrote to memory of 3472 4312 PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe 95 PID 4312 wrote to memory of 3472 4312 PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe 95 PID 4312 wrote to memory of 3472 4312 PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe 95 PID 4576 wrote to memory of 1048 4576 cmd.exe 97 PID 4576 wrote to memory of 1048 4576 cmd.exe 97 PID 4576 wrote to memory of 1048 4576 cmd.exe 97 PID 3472 wrote to memory of 880 3472 cmd.exe 98 PID 3472 wrote to memory of 880 3472 cmd.exe 98 PID 3472 wrote to memory of 880 3472 cmd.exe 98 PID 3472 wrote to memory of 4868 3472 cmd.exe 99 PID 3472 wrote to memory of 4868 3472 cmd.exe 99 PID 3472 wrote to memory of 4868 3472 cmd.exe 99 PID 4868 wrote to memory of 2820 4868 Notes.exe 103 PID 4868 wrote to memory of 2820 4868 Notes.exe 103 PID 4868 wrote to memory of 2820 4868 Notes.exe 103 PID 4868 wrote to memory of 2440 4868 Notes.exe 105 PID 4868 wrote to memory of 2440 4868 Notes.exe 105 PID 4868 wrote to memory of 2440 4868 Notes.exe 105 PID 4868 wrote to memory of 4132 4868 Notes.exe 106 PID 4868 wrote to memory of 4132 4868 Notes.exe 106 PID 4868 wrote to memory of 4132 4868 Notes.exe 106 PID 4868 wrote to memory of 2880 4868 Notes.exe 109 PID 4868 wrote to memory of 2880 4868 Notes.exe 109 PID 4868 wrote to memory of 2880 4868 Notes.exe 109 PID 4868 wrote to memory of 2528 4868 Notes.exe 110 PID 4868 wrote to memory of 2528 4868 Notes.exe 110 PID 4868 wrote to memory of 2528 4868 Notes.exe 110 PID 4868 wrote to memory of 2528 4868 Notes.exe 110 PID 4868 wrote to memory of 2528 4868 Notes.exe 110 PID 4868 wrote to memory of 2528 4868 Notes.exe 110 PID 4868 wrote to memory of 2528 4868 Notes.exe 110 PID 4868 wrote to memory of 2528 4868 Notes.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe"C:\Users\Admin\AppData\Local\Temp\PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1940
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZjHuIvPfp.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4008
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZjHuIvPfp" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE530.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4204
-
-
C:\Users\Admin\AppData\Local\Temp\PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe"C:\Users\Admin\AppData\Local\Temp\PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Notes" /tr '"C:\Users\Admin\AppData\Roaming\Notes.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Notes" /tr '"C:\Users\Admin\AppData\Roaming\Notes.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1048
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpF6C4.tmp.bat""3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3472 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:880
-
-
C:\Users\Admin\AppData\Roaming\Notes.exe"C:\Users\Admin\AppData\Roaming\Notes.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Notes.exe"5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZjHuIvPfp.exe"5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2440
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZjHuIvPfp" /XML "C:\Users\Admin\AppData\Local\Temp\tmp40FC.tmp"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4132
-
-
C:\Users\Admin\AppData\Roaming\Notes.exe"C:\Users\Admin\AppData\Roaming\Notes.exe"5⤵
- Executes dropped EXE
PID:2880
-
-
C:\Users\Admin\AppData\Roaming\Notes.exe"C:\Users\Admin\AppData\Roaming\Notes.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PO 39567812_PDF Siemens Ltd. India iGST_eH2mYaM.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD56cfeed0c71c9bb5a775caf07cfedbac7
SHA1913b7a6d1f508d983d492e2fbf6c022acf52f053
SHA25601cf0f77862ab789ae4cb7380632da7199ce83e8f1649003ef564227487092b2
SHA5129a4f8228c42ac38bd21cda5e3e76812810cb8a746c43b65d1366f7df014470a310bad10c27bb37e86acd8c8e91bf38f3dc8a92cc9676e4c1d405b044fbed237c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD54354630a56cd2b9d496f2403e0f871a6
SHA19e9b137f2e2924fe768c2192bfe6162c76e82b56
SHA256a99f897f06537533c2a4e8bbf6307a967732afd5e37b9260bde997fa733fc659
SHA51280698978839561cb1a1a059643462a9c3fb85a101c33765c2b20fd3ef415daee3ad3efd80f07d30e0101013ee55b8306d635159326d8d9be9af949ce923a2698
-
Filesize
149B
MD568b45f7b400e329d8c10667d2c1e7499
SHA135095c07acf907d8d12d657eae3ebf473e718281
SHA256ebff4b7c25f8533fb9f4e4e51698490a9e842e2460125ae9f019abf8547c18fc
SHA512e669e7b3e5455d66b77fe231688d4656419842a1430b1b845ea4047e7855e6073e8dd68ffb1365f03bb465e25a0005fa304c04d701af0476363b8ac04f1bb510
-
Filesize
663KB
MD57b05be5398ce2cbc424d40b82b8bb4fe
SHA16c158dc6c7324e5b76bb9d89916261c778c23f63
SHA256472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c
SHA512ddb856adf6ddf8d8f696b48a1b5d27584be742bc9f47e4bf07b0dca101be9afa598a087d7bc8e5dc9c0d515d0e7333093ef4c597bd8d3197a2e340caf9da8257