Analysis
-
max time kernel
138s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
17-08-2024 01:08
Static task
static1
Behavioral task
behavioral1
Sample
2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe
Resource
win7-20240708-en
General
-
Target
2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe
-
Size
589KB
-
MD5
d53fc47751fa8ad0b613c489aa779bda
-
SHA1
ec14fabb10b9aa9f05344c03802294e114bb2af1
-
SHA256
2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea
-
SHA512
b6441aeff786d23401267f23960410614a2686e3d10b6f58c5e9042d7c2f48a4975383f2ec05cfc801faa39a3bbb6bb58161b5ec248252c89ab9bf6ef382e326
-
SSDEEP
12288:ToQyRAMIgF72A0ybuxRN750J4iWoM7+EgLHpP3V5Ua:uHIgF7Wybexo4iWoM7oHpP3TR
Malware Config
Extracted
asyncrat
0.5.8
REED
bmh-global.myfirewall.org:15153
2bL4M7bieVyn
-
delay
10
-
install
true
-
install_file
windows manger.exe
-
install_folder
%Temp%
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe -
Executes dropped EXE 2 IoCs
pid Process 4400 windows manger.exe 968 windows manger.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2920 set thread context of 964 2920 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 94 PID 4400 set thread context of 968 4400 windows manger.exe 105 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windows manger.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windows manger.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4860 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3140 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 964 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 964 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 964 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 964 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 964 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 964 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 964 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 964 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 964 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 964 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 964 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 964 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 964 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 964 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 964 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 964 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 964 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 964 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 964 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 964 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 964 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 964 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 964 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 964 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe Token: SeDebugPrivilege 968 windows manger.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 2920 wrote to memory of 964 2920 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 94 PID 2920 wrote to memory of 964 2920 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 94 PID 2920 wrote to memory of 964 2920 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 94 PID 2920 wrote to memory of 964 2920 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 94 PID 2920 wrote to memory of 964 2920 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 94 PID 2920 wrote to memory of 964 2920 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 94 PID 2920 wrote to memory of 964 2920 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 94 PID 2920 wrote to memory of 964 2920 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 94 PID 964 wrote to memory of 4144 964 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 95 PID 964 wrote to memory of 4144 964 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 95 PID 964 wrote to memory of 4144 964 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 95 PID 964 wrote to memory of 4356 964 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 97 PID 964 wrote to memory of 4356 964 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 97 PID 964 wrote to memory of 4356 964 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 97 PID 4144 wrote to memory of 3140 4144 cmd.exe 99 PID 4144 wrote to memory of 3140 4144 cmd.exe 99 PID 4144 wrote to memory of 3140 4144 cmd.exe 99 PID 4356 wrote to memory of 4860 4356 cmd.exe 100 PID 4356 wrote to memory of 4860 4356 cmd.exe 100 PID 4356 wrote to memory of 4860 4356 cmd.exe 100 PID 4356 wrote to memory of 4400 4356 cmd.exe 101 PID 4356 wrote to memory of 4400 4356 cmd.exe 101 PID 4356 wrote to memory of 4400 4356 cmd.exe 101 PID 4400 wrote to memory of 968 4400 windows manger.exe 105 PID 4400 wrote to memory of 968 4400 windows manger.exe 105 PID 4400 wrote to memory of 968 4400 windows manger.exe 105 PID 4400 wrote to memory of 968 4400 windows manger.exe 105 PID 4400 wrote to memory of 968 4400 windows manger.exe 105 PID 4400 wrote to memory of 968 4400 windows manger.exe 105 PID 4400 wrote to memory of 968 4400 windows manger.exe 105 PID 4400 wrote to memory of 968 4400 windows manger.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe"C:\Users\Admin\AppData\Local\Temp\2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Users\Admin\AppData\Local\Temp\2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe"C:\Users\Admin\AppData\Local\Temp\2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:964 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "windows manger" /tr '"C:\Users\Admin\AppData\Local\Temp\windows manger.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4144 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "windows manger" /tr '"C:\Users\Admin\AppData\Local\Temp\windows manger.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3140
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC36F.tmp.bat""3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4860
-
-
C:\Users\Admin\AppData\Local\Temp\windows manger.exe"C:\Users\Admin\AppData\Local\Temp\windows manger.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Users\Admin\AppData\Local\Temp\windows manger.exe"C:\Users\Admin\AppData\Local\Temp\windows manger.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:968
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe.log
Filesize1KB
MD57cad59aef5a93f093b6ba494f13f796f
SHA13cef97b77939bfc06dfd3946fc1a8cd159f67100
SHA2561e1b444fe2d8772f6709b22b94bb5b0aa7fa590f6a693705d9bf1f2f71267a55
SHA5128cedd03efec34c6226a01fd6b4831a689be16545ea6b849cd96f775e0722bfefd4b47f3dd8401d2080d341d4319f75995ece60de44352a1f86a2e5dc01e6210b
-
Filesize
161B
MD5d39a66865c2dd462612d64c788b20321
SHA1d476252eb1bd60fe1047a29be017d8044f9a4237
SHA2565f95c298986beb6ea939e009c4aee35530641696baedb759f3216d504b6d4109
SHA5126603806b156dca2c7ea66fb60c91e001b1d8cff42b076a9b14cac7839323f01da69751fd3ef96bd2e63538f2f7ce0dd19cf0bb11e3464f9c54e061b82c9b4df7
-
Filesize
589KB
MD5d53fc47751fa8ad0b613c489aa779bda
SHA1ec14fabb10b9aa9f05344c03802294e114bb2af1
SHA2562328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea
SHA512b6441aeff786d23401267f23960410614a2686e3d10b6f58c5e9042d7c2f48a4975383f2ec05cfc801faa39a3bbb6bb58161b5ec248252c89ab9bf6ef382e326