Analysis
-
max time kernel
138s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
06-08-2024 01:35
Static task
static1
Behavioral task
behavioral1
Sample
472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe
Resource
win7-20240704-en
General
-
Target
472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe
-
Size
663KB
-
MD5
7b05be5398ce2cbc424d40b82b8bb4fe
-
SHA1
6c158dc6c7324e5b76bb9d89916261c778c23f63
-
SHA256
472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c
-
SHA512
ddb856adf6ddf8d8f696b48a1b5d27584be742bc9f47e4bf07b0dca101be9afa598a087d7bc8e5dc9c0d515d0e7333093ef4c597bd8d3197a2e340caf9da8257
-
SSDEEP
12288:fU3929BC4rqhpqBHIA01a29EprIHAJp3UadAAHkR:fU89BNuhaoEprIHAJpkoAr
Malware Config
Extracted
asyncrat
0.5.7B
Default
5.252.165.55:1986
AsyncMutex_5SI8OkPnk
-
delay
3
-
install
true
-
install_file
Notes.exe
-
install_folder
%AppData%
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2828 powershell.exe 2144 powershell.exe 1220 powershell.exe 2832 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 656 Notes.exe 2108 Notes.exe -
Loads dropped DLL 1 IoCs
pid Process 1552 cmd.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2060 set thread context of 1880 2060 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 38 PID 656 set thread context of 2108 656 Notes.exe 52 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Notes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Notes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1424 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1896 schtasks.exe 2472 schtasks.exe 2368 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2060 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 2060 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 2060 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 2060 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 2832 powershell.exe 2828 powershell.exe 1880 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 1880 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 1880 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 1220 powershell.exe 2144 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2060 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe Token: SeDebugPrivilege 2828 powershell.exe Token: SeDebugPrivilege 2832 powershell.exe Token: SeDebugPrivilege 1880 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe Token: SeDebugPrivilege 1220 powershell.exe Token: SeDebugPrivilege 2144 powershell.exe Token: SeDebugPrivilege 2108 Notes.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2060 wrote to memory of 2832 2060 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 30 PID 2060 wrote to memory of 2832 2060 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 30 PID 2060 wrote to memory of 2832 2060 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 30 PID 2060 wrote to memory of 2832 2060 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 30 PID 2060 wrote to memory of 2828 2060 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 32 PID 2060 wrote to memory of 2828 2060 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 32 PID 2060 wrote to memory of 2828 2060 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 32 PID 2060 wrote to memory of 2828 2060 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 32 PID 2060 wrote to memory of 2368 2060 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 33 PID 2060 wrote to memory of 2368 2060 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 33 PID 2060 wrote to memory of 2368 2060 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 33 PID 2060 wrote to memory of 2368 2060 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 33 PID 2060 wrote to memory of 3040 2060 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 36 PID 2060 wrote to memory of 3040 2060 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 36 PID 2060 wrote to memory of 3040 2060 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 36 PID 2060 wrote to memory of 3040 2060 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 36 PID 2060 wrote to memory of 2576 2060 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 37 PID 2060 wrote to memory of 2576 2060 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 37 PID 2060 wrote to memory of 2576 2060 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 37 PID 2060 wrote to memory of 2576 2060 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 37 PID 2060 wrote to memory of 1880 2060 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 38 PID 2060 wrote to memory of 1880 2060 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 38 PID 2060 wrote to memory of 1880 2060 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 38 PID 2060 wrote to memory of 1880 2060 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 38 PID 2060 wrote to memory of 1880 2060 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 38 PID 2060 wrote to memory of 1880 2060 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 38 PID 2060 wrote to memory of 1880 2060 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 38 PID 2060 wrote to memory of 1880 2060 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 38 PID 2060 wrote to memory of 1880 2060 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 38 PID 1880 wrote to memory of 1568 1880 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 39 PID 1880 wrote to memory of 1568 1880 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 39 PID 1880 wrote to memory of 1568 1880 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 39 PID 1880 wrote to memory of 1568 1880 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 39 PID 1880 wrote to memory of 1552 1880 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 41 PID 1880 wrote to memory of 1552 1880 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 41 PID 1880 wrote to memory of 1552 1880 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 41 PID 1880 wrote to memory of 1552 1880 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 41 PID 1568 wrote to memory of 1896 1568 cmd.exe 43 PID 1568 wrote to memory of 1896 1568 cmd.exe 43 PID 1568 wrote to memory of 1896 1568 cmd.exe 43 PID 1568 wrote to memory of 1896 1568 cmd.exe 43 PID 1552 wrote to memory of 1424 1552 cmd.exe 44 PID 1552 wrote to memory of 1424 1552 cmd.exe 44 PID 1552 wrote to memory of 1424 1552 cmd.exe 44 PID 1552 wrote to memory of 1424 1552 cmd.exe 44 PID 1552 wrote to memory of 656 1552 cmd.exe 45 PID 1552 wrote to memory of 656 1552 cmd.exe 45 PID 1552 wrote to memory of 656 1552 cmd.exe 45 PID 1552 wrote to memory of 656 1552 cmd.exe 45 PID 656 wrote to memory of 2144 656 Notes.exe 46 PID 656 wrote to memory of 2144 656 Notes.exe 46 PID 656 wrote to memory of 2144 656 Notes.exe 46 PID 656 wrote to memory of 2144 656 Notes.exe 46 PID 656 wrote to memory of 1220 656 Notes.exe 47 PID 656 wrote to memory of 1220 656 Notes.exe 47 PID 656 wrote to memory of 1220 656 Notes.exe 47 PID 656 wrote to memory of 1220 656 Notes.exe 47 PID 656 wrote to memory of 2472 656 Notes.exe 50 PID 656 wrote to memory of 2472 656 Notes.exe 50 PID 656 wrote to memory of 2472 656 Notes.exe 50 PID 656 wrote to memory of 2472 656 Notes.exe 50 PID 656 wrote to memory of 2108 656 Notes.exe 52 PID 656 wrote to memory of 2108 656 Notes.exe 52 PID 656 wrote to memory of 2108 656 Notes.exe 52
Processes
-
C:\Users\Admin\AppData\Local\Temp\472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe"C:\Users\Admin\AppData\Local\Temp\472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZjHuIvPfp.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZjHuIvPfp" /XML "C:\Users\Admin\AppData\Local\Temp\tmp362D.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2368
-
-
C:\Users\Admin\AppData\Local\Temp\472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe"C:\Users\Admin\AppData\Local\Temp\472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe"2⤵PID:3040
-
-
C:\Users\Admin\AppData\Local\Temp\472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe"C:\Users\Admin\AppData\Local\Temp\472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe"2⤵PID:2576
-
-
C:\Users\Admin\AppData\Local\Temp\472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe"C:\Users\Admin\AppData\Local\Temp\472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Notes" /tr '"C:\Users\Admin\AppData\Roaming\Notes.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Notes" /tr '"C:\Users\Admin\AppData\Roaming\Notes.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1896
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp4663.tmp.bat""3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1424
-
-
C:\Users\Admin\AppData\Roaming\Notes.exe"C:\Users\Admin\AppData\Roaming\Notes.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:656 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Notes.exe"5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZjHuIvPfp.exe"5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1220
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZjHuIvPfp" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8C0A.tmp"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2472
-
-
C:\Users\Admin\AppData\Roaming\Notes.exe"C:\Users\Admin\AppData\Roaming\Notes.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2108
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54e042dbb4a2a1bbc0b9d08502d268166
SHA180457a8b40e3cbc0be0acc5c035787ad1bb9022e
SHA2567b1ea4f0bce2d10b9b3fe89bac5f63d4891ac6f0d7776c3fa5a85864077d395a
SHA51255ebc475c16ec9a661b509023e5e9c33b7f7569900cd15b3e0fdb044c3cbbfa65094614059abc6d9e94583a945914a7f5c206de6bdaeaa9aa391d57d88388b6e
-
Filesize
149B
MD5e1f69db62b71971904ec1f27035cd9b6
SHA160bc759da481830100cb095f9409790509a2f464
SHA2562a998c8da8b6102d3770cd253a08b696af31c236fe2d2b1313581cf8d315b308
SHA512a687d1ba9bab24eff2742a4bf0b3abeb721612d942c012517d2699e704a4875708ad5e3d4ce5e46cd9971d0b9c49de8e7a4f4205efb471cbd986e2cee5d78c18
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5cf18c077de9b88eeff1c5b384fdb71c1
SHA1d5fadfb386a99a3251d887eefb5a53fe7c0dbe03
SHA256afc27a5824bc89cc896c9024ea23a932a16187117fce50081629efce003c0ebb
SHA5128904cf5ebaea067b552c79b45d4f915268f7c950dd9d2b9d8bce9e5f6d5947f8665f411b7804044bf6dd548a4292b20cb19714f3426da48c878bc48ae63796af
-
Filesize
663KB
MD57b05be5398ce2cbc424d40b82b8bb4fe
SHA16c158dc6c7324e5b76bb9d89916261c778c23f63
SHA256472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c
SHA512ddb856adf6ddf8d8f696b48a1b5d27584be742bc9f47e4bf07b0dca101be9afa598a087d7bc8e5dc9c0d515d0e7333093ef4c597bd8d3197a2e340caf9da8257