Analysis
-
max time kernel
31s -
max time network
39s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
07-08-2024 01:17
Static task
static1
Behavioral task
behavioral1
Sample
37f7dc1e5403ed4babd766ca88445f0c0fd555af19a5b669123660c262cc3f58.exe
Resource
win7-20240704-en
Errors
General
-
Target
37f7dc1e5403ed4babd766ca88445f0c0fd555af19a5b669123660c262cc3f58.exe
-
Size
2.1MB
-
MD5
d9d0ba1c1cc0dd9243f36fba8b1147ad
-
SHA1
eae15f17ee26ede826b934733e16762cd61c89fa
-
SHA256
37f7dc1e5403ed4babd766ca88445f0c0fd555af19a5b669123660c262cc3f58
-
SHA512
304503d20998426c25f8f12ff9907831e0184b5ac911a0ce45addec385cac82dc070a56ad8630b404a41023fb56140dda9498d8f1a659a77df2b944ebb6da6b9
-
SSDEEP
6144:2TrjyPf1/pNLbtbTvspnI5p3YCmMuHrXOrfE8HiTAnnQUoJwS4LY5qhR:2TWBnjspnIb//XT7EAQPn4LJD
Malware Config
Extracted
asyncrat
0.5.8
2MONEY
twart.myfirewall.org:14143
FEjYSsXzhpZixwA
-
delay
20
-
install
true
-
install_file
svchost.exe
-
install_folder
%Temp%
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 232 svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4936 set thread context of 4660 4936 37f7dc1e5403ed4babd766ca88445f0c0fd555af19a5b669123660c262cc3f58.exe 87 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AddInProcess32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3624 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3420 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 4660 AddInProcess32.exe 4660 AddInProcess32.exe 4660 AddInProcess32.exe 4660 AddInProcess32.exe 4660 AddInProcess32.exe 4660 AddInProcess32.exe 4660 AddInProcess32.exe 4660 AddInProcess32.exe 4660 AddInProcess32.exe 4660 AddInProcess32.exe 4660 AddInProcess32.exe 4660 AddInProcess32.exe 4660 AddInProcess32.exe 4660 AddInProcess32.exe 4660 AddInProcess32.exe 4660 AddInProcess32.exe 4660 AddInProcess32.exe 4660 AddInProcess32.exe 4660 AddInProcess32.exe 4660 AddInProcess32.exe 4660 AddInProcess32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4660 AddInProcess32.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 4936 wrote to memory of 4660 4936 37f7dc1e5403ed4babd766ca88445f0c0fd555af19a5b669123660c262cc3f58.exe 87 PID 4936 wrote to memory of 4660 4936 37f7dc1e5403ed4babd766ca88445f0c0fd555af19a5b669123660c262cc3f58.exe 87 PID 4936 wrote to memory of 4660 4936 37f7dc1e5403ed4babd766ca88445f0c0fd555af19a5b669123660c262cc3f58.exe 87 PID 4936 wrote to memory of 4660 4936 37f7dc1e5403ed4babd766ca88445f0c0fd555af19a5b669123660c262cc3f58.exe 87 PID 4936 wrote to memory of 4660 4936 37f7dc1e5403ed4babd766ca88445f0c0fd555af19a5b669123660c262cc3f58.exe 87 PID 4936 wrote to memory of 4660 4936 37f7dc1e5403ed4babd766ca88445f0c0fd555af19a5b669123660c262cc3f58.exe 87 PID 4936 wrote to memory of 4660 4936 37f7dc1e5403ed4babd766ca88445f0c0fd555af19a5b669123660c262cc3f58.exe 87 PID 4936 wrote to memory of 4660 4936 37f7dc1e5403ed4babd766ca88445f0c0fd555af19a5b669123660c262cc3f58.exe 87 PID 4660 wrote to memory of 4460 4660 AddInProcess32.exe 92 PID 4660 wrote to memory of 4460 4660 AddInProcess32.exe 92 PID 4660 wrote to memory of 4460 4660 AddInProcess32.exe 92 PID 4660 wrote to memory of 220 4660 AddInProcess32.exe 94 PID 4660 wrote to memory of 220 4660 AddInProcess32.exe 94 PID 4660 wrote to memory of 220 4660 AddInProcess32.exe 94 PID 4460 wrote to memory of 3420 4460 cmd.exe 96 PID 4460 wrote to memory of 3420 4460 cmd.exe 96 PID 4460 wrote to memory of 3420 4460 cmd.exe 96 PID 220 wrote to memory of 3624 220 cmd.exe 97 PID 220 wrote to memory of 3624 220 cmd.exe 97 PID 220 wrote to memory of 3624 220 cmd.exe 97 PID 220 wrote to memory of 232 220 cmd.exe 98 PID 220 wrote to memory of 232 220 cmd.exe 98 PID 220 wrote to memory of 232 220 cmd.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\37f7dc1e5403ed4babd766ca88445f0c0fd555af19a5b669123660c262cc3f58.exe"C:\Users\Admin\AppData\Local\Temp\37f7dc1e5403ed4babd766ca88445f0c0fd555af19a5b669123660c262cc3f58.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4660 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Local\Temp\svchost.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Local\Temp\svchost.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3420
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpDA52.tmp.bat""3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3624
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:232
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
42KB
MD59827ff3cdf4b83f9c86354606736ca9c
SHA1e73d73f42bb2a310f03eb1bcbb22be2b8eb7c723
SHA256c1cf3dc8fa1c7fc00f88e07ad539979b3706ca8d69223cffd1d58bc8f521f63a
SHA5128261828d55f3b5134c0aeb98311c04e20c5395d4347251746f3be0fb854f36cc7e118713cd00c9867537e6e47d5e71f2b2384fc00c67f0ae1b285b8310321579
-
Filesize
154B
MD502b55776fa288c73e3ef7673d939034a
SHA1032de46e89b9b65c91aa734cad9885de8ae8bf2c
SHA256faadb1aeb72db14fc2845d24a80dd44178c698434fafe185d24b31d5956e5c56
SHA5128d8b166dc8820be20371f14b09e3187efb07182cf01ed9bb2296f32faa7c6f11662edb86d90d8937d7dc012c0c193deb8398d004cf25ee9177e40a50e8ecb7a4