Analysis
-
max time kernel
148s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
17-08-2024 01:41
Static task
static1
Behavioral task
behavioral1
Sample
4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe
Resource
win10v2004-20240802-en
General
-
Target
4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe
-
Size
2.0MB
-
MD5
b4a77cea5a03f4a34f8d5640cebd44ac
-
SHA1
cff95695ce0d401135206f3a7dda81b91d3c6b1e
-
SHA256
4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7
-
SHA512
3b5e2edcc9d9be7f141d42e4dc67405d6bf6f6b423f6d18c4090bf46d421dda8743a4fec3599a1fcb8813ed3f1b4d514864741bc50c13fd183b42fa71a51f5fe
-
SSDEEP
49152:GZd4ryFkp8Y4N1Pq3FKHv6T0x5E/aHJEt050R:G7qrpddVBTBR
Malware Config
Extracted
asyncrat
0.5.8
AMU
jnmanymen.ydns.eu:1470
zVHQMfZojR9k
-
delay
10
-
install
true
-
install_file
windows.exe
-
install_folder
%AppData%
Signatures
-
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\file.lnk 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\file.exe cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\file.exe cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 1244 file.exe -
Loads dropped DLL 2 IoCs
pid Process 2776 cmd.exe 2776 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2776 cmd.exe 2876 PING.EXE 1572 PING.EXE -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 2876 PING.EXE 1572 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe Token: SeDebugPrivilege 1244 file.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1508 wrote to memory of 2776 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 31 PID 1508 wrote to memory of 2776 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 31 PID 1508 wrote to memory of 2776 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 31 PID 1508 wrote to memory of 2776 1508 4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe 31 PID 2776 wrote to memory of 2876 2776 cmd.exe 33 PID 2776 wrote to memory of 2876 2776 cmd.exe 33 PID 2776 wrote to memory of 2876 2776 cmd.exe 33 PID 2776 wrote to memory of 2876 2776 cmd.exe 33 PID 2776 wrote to memory of 1572 2776 cmd.exe 34 PID 2776 wrote to memory of 1572 2776 cmd.exe 34 PID 2776 wrote to memory of 1572 2776 cmd.exe 34 PID 2776 wrote to memory of 1572 2776 cmd.exe 34 PID 2776 wrote to memory of 1244 2776 cmd.exe 35 PID 2776 wrote to memory of 1244 2776 cmd.exe 35 PID 2776 wrote to memory of 1244 2776 cmd.exe 35 PID 2776 wrote to memory of 1244 2776 cmd.exe 35 PID 1244 wrote to memory of 2056 1244 file.exe 36 PID 1244 wrote to memory of 2056 1244 file.exe 36 PID 1244 wrote to memory of 2056 1244 file.exe 36 PID 1244 wrote to memory of 2056 1244 file.exe 36 PID 1244 wrote to memory of 2056 1244 file.exe 36 PID 1244 wrote to memory of 2056 1244 file.exe 36 PID 1244 wrote to memory of 2056 1244 file.exe 36 PID 1244 wrote to memory of 2056 1244 file.exe 36 PID 1244 wrote to memory of 2056 1244 file.exe 36 PID 1244 wrote to memory of 2056 1244 file.exe 36 PID 1244 wrote to memory of 2056 1244 file.exe 36 PID 1244 wrote to memory of 2056 1244 file.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe"C:\Users\Admin\AppData\Local\Temp\4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe"1⤵
- Drops startup file
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 43 > nul && copy "C:\Users\Admin\AppData\Local\Temp\4e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\file.exe" && ping 127.0.0.1 -n 43 > nul && "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\file.exe"2⤵
- Drops startup file
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 433⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2876
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 433⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1572
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\file.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\file.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"4⤵PID:2056
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.0MB
MD5b4a77cea5a03f4a34f8d5640cebd44ac
SHA1cff95695ce0d401135206f3a7dda81b91d3c6b1e
SHA2564e96241248a8f9b7304190d21a081afb646f432d1ffbd3fbab7207515313fdd7
SHA5123b5e2edcc9d9be7f141d42e4dc67405d6bf6f6b423f6d18c4090bf46d421dda8743a4fec3599a1fcb8813ed3f1b4d514864741bc50c13fd183b42fa71a51f5fe