Analysis
-
max time kernel
134s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-08-2024 01:35
Static task
static1
Behavioral task
behavioral1
Sample
472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe
Resource
win7-20240704-en
General
-
Target
472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe
-
Size
663KB
-
MD5
7b05be5398ce2cbc424d40b82b8bb4fe
-
SHA1
6c158dc6c7324e5b76bb9d89916261c778c23f63
-
SHA256
472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c
-
SHA512
ddb856adf6ddf8d8f696b48a1b5d27584be742bc9f47e4bf07b0dca101be9afa598a087d7bc8e5dc9c0d515d0e7333093ef4c597bd8d3197a2e340caf9da8257
-
SSDEEP
12288:fU3929BC4rqhpqBHIA01a29EprIHAJp3UadAAHkR:fU89BNuhaoEprIHAJpkoAr
Malware Config
Extracted
asyncrat
0.5.7B
Default
5.252.165.55:1986
AsyncMutex_5SI8OkPnk
-
delay
3
-
install
true
-
install_file
Notes.exe
-
install_folder
%AppData%
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1192 powershell.exe 2508 powershell.exe 784 powershell.exe 5100 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation Notes.exe -
Executes dropped EXE 2 IoCs
pid Process 3280 Notes.exe 2240 Notes.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1044 set thread context of 2864 1044 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 92 PID 3280 set thread context of 2240 3280 Notes.exe 108 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Notes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Notes.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3136 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4804 schtasks.exe 4168 schtasks.exe 1320 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 1192 powershell.exe 2508 powershell.exe 2508 powershell.exe 1192 powershell.exe 2864 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 2864 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 2864 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 2864 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 2864 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 2864 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 2864 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 2864 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 2864 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 2864 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 2864 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 2864 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 2864 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 2864 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 2864 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 2864 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 2864 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 2864 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 2864 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 2864 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 2864 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 784 powershell.exe 5100 powershell.exe 784 powershell.exe 5100 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1192 powershell.exe Token: SeDebugPrivilege 2508 powershell.exe Token: SeDebugPrivilege 2864 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe Token: SeDebugPrivilege 784 powershell.exe Token: SeDebugPrivilege 5100 powershell.exe Token: SeDebugPrivilege 2240 Notes.exe -
Suspicious use of WriteProcessMemory 49 IoCs
description pid Process procid_target PID 1044 wrote to memory of 1192 1044 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 86 PID 1044 wrote to memory of 1192 1044 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 86 PID 1044 wrote to memory of 1192 1044 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 86 PID 1044 wrote to memory of 2508 1044 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 88 PID 1044 wrote to memory of 2508 1044 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 88 PID 1044 wrote to memory of 2508 1044 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 88 PID 1044 wrote to memory of 1320 1044 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 90 PID 1044 wrote to memory of 1320 1044 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 90 PID 1044 wrote to memory of 1320 1044 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 90 PID 1044 wrote to memory of 2864 1044 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 92 PID 1044 wrote to memory of 2864 1044 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 92 PID 1044 wrote to memory of 2864 1044 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 92 PID 1044 wrote to memory of 2864 1044 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 92 PID 1044 wrote to memory of 2864 1044 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 92 PID 1044 wrote to memory of 2864 1044 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 92 PID 1044 wrote to memory of 2864 1044 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 92 PID 1044 wrote to memory of 2864 1044 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 92 PID 2864 wrote to memory of 4316 2864 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 93 PID 2864 wrote to memory of 4316 2864 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 93 PID 2864 wrote to memory of 4316 2864 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 93 PID 2864 wrote to memory of 2028 2864 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 95 PID 2864 wrote to memory of 2028 2864 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 95 PID 2864 wrote to memory of 2028 2864 472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe 95 PID 2028 wrote to memory of 3136 2028 cmd.exe 97 PID 2028 wrote to memory of 3136 2028 cmd.exe 97 PID 2028 wrote to memory of 3136 2028 cmd.exe 97 PID 4316 wrote to memory of 4804 4316 cmd.exe 98 PID 4316 wrote to memory of 4804 4316 cmd.exe 98 PID 4316 wrote to memory of 4804 4316 cmd.exe 98 PID 2028 wrote to memory of 3280 2028 cmd.exe 99 PID 2028 wrote to memory of 3280 2028 cmd.exe 99 PID 2028 wrote to memory of 3280 2028 cmd.exe 99 PID 3280 wrote to memory of 784 3280 Notes.exe 102 PID 3280 wrote to memory of 784 3280 Notes.exe 102 PID 3280 wrote to memory of 784 3280 Notes.exe 102 PID 3280 wrote to memory of 5100 3280 Notes.exe 104 PID 3280 wrote to memory of 5100 3280 Notes.exe 104 PID 3280 wrote to memory of 5100 3280 Notes.exe 104 PID 3280 wrote to memory of 4168 3280 Notes.exe 105 PID 3280 wrote to memory of 4168 3280 Notes.exe 105 PID 3280 wrote to memory of 4168 3280 Notes.exe 105 PID 3280 wrote to memory of 2240 3280 Notes.exe 108 PID 3280 wrote to memory of 2240 3280 Notes.exe 108 PID 3280 wrote to memory of 2240 3280 Notes.exe 108 PID 3280 wrote to memory of 2240 3280 Notes.exe 108 PID 3280 wrote to memory of 2240 3280 Notes.exe 108 PID 3280 wrote to memory of 2240 3280 Notes.exe 108 PID 3280 wrote to memory of 2240 3280 Notes.exe 108 PID 3280 wrote to memory of 2240 3280 Notes.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe"C:\Users\Admin\AppData\Local\Temp\472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1192
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZjHuIvPfp.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZjHuIvPfp" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD66A.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1320
-
-
C:\Users\Admin\AppData\Local\Temp\472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe"C:\Users\Admin\AppData\Local\Temp\472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Notes" /tr '"C:\Users\Admin\AppData\Roaming\Notes.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4316 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Notes" /tr '"C:\Users\Admin\AppData\Roaming\Notes.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4804
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpE762.tmp.bat""3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3136
-
-
C:\Users\Admin\AppData\Roaming\Notes.exe"C:\Users\Admin\AppData\Roaming\Notes.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3280 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Notes.exe"5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:784
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZjHuIvPfp.exe"5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5100
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZjHuIvPfp" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2DC2.tmp"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4168
-
-
C:\Users\Admin\AppData\Roaming\Notes.exe"C:\Users\Admin\AppData\Roaming\Notes.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2240
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD52e9ef66aed54dc31891f46f6c6df0655
SHA120303212777d95c87034149e22f5f24dc1d026fc
SHA25679e4579facf768daaedbc6586375d66fecfa64cd88bbe3db369f5c8d0ca5e452
SHA512b5b512a50010fde7c489370735fd1c82127450c52b0ba80de1f6ab9e5f6e2168c71889f53a986ef9b3751ea3764aa3d9aecdd7db767e0acbe32b5a7e4115600a
-
Filesize
18KB
MD5df2633d83c7144bd06da2605c0340938
SHA1095efb1c41213f706d6c50811ec9eb40a270dcba
SHA256edce8c4bc1cccfcb23d5370588bdced3bdbffff9322a7c3a0b133bc7864efd3b
SHA5127ebfab81cc3cefa59dd955fcb28d3cf72862950572f35860dd14c33e9c07cfebf51651c75d4acf78367faf57dd7cc6bd49d1068c99a0b8d28cc5f186011a3e35
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5d8fa1e2e73a1f580ddf0b4251a9f42e7
SHA1b64fe5c161eadef6fc468de9e27782270dc8be3c
SHA256269cfcfb59434cf13d145070f50767e040bb92d3ad5cf217f236014f78cc6216
SHA51207436c7c14b4f8f9f6e15a1dec52287cee04849a30903df8b1b5296e323075431257c5a2226b91e41f1b24fb4505384c907f72f5d61e509d57b06417f4010cb7
-
Filesize
149B
MD5fde9bdd875acd88e4d8eaf1915f15cc0
SHA1082d0907eb3682d82084929a6cce77e2392fdc06
SHA25644e38b1b5a0600b5a0463ba5a3ffe268f6bc6dda7208a06ba85200024f012609
SHA5127d46451a268db73c4f1311846b0e51cfdcd1bee3af11ff46ce6b43adf7aff70d0f1a549fb7a8b7eaea1134699399164b86a1e3450ee706f6f72b862df567bfc1
-
Filesize
663KB
MD57b05be5398ce2cbc424d40b82b8bb4fe
SHA16c158dc6c7324e5b76bb9d89916261c778c23f63
SHA256472819b55a8804b4d8787f5e45cc9b1aeb1026d5819f06e91bbc022d53ccae5c
SHA512ddb856adf6ddf8d8f696b48a1b5d27584be742bc9f47e4bf07b0dca101be9afa598a087d7bc8e5dc9c0d515d0e7333093ef4c597bd8d3197a2e340caf9da8257