Analysis
-
max time kernel
119s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
18-08-2024 01:54
Static task
static1
Behavioral task
behavioral1
Sample
2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe
Resource
win7-20240708-en
General
-
Target
2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe
-
Size
589KB
-
MD5
d53fc47751fa8ad0b613c489aa779bda
-
SHA1
ec14fabb10b9aa9f05344c03802294e114bb2af1
-
SHA256
2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea
-
SHA512
b6441aeff786d23401267f23960410614a2686e3d10b6f58c5e9042d7c2f48a4975383f2ec05cfc801faa39a3bbb6bb58161b5ec248252c89ab9bf6ef382e326
-
SSDEEP
12288:ToQyRAMIgF72A0ybuxRN750J4iWoM7+EgLHpP3V5Ua:uHIgF7Wybexo4iWoM7oHpP3TR
Malware Config
Extracted
asyncrat
0.5.8
REED
bmh-global.myfirewall.org:15153
2bL4M7bieVyn
-
delay
10
-
install
true
-
install_file
windows manger.exe
-
install_folder
%Temp%
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1480 windows manger.exe 2016 windows manger.exe -
Loads dropped DLL 3 IoCs
pid Process 2604 cmd.exe 2604 cmd.exe 1480 windows manger.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2628 set thread context of 2760 2628 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 31 PID 1480 set thread context of 2016 1480 windows manger.exe 40 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windows manger.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windows manger.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3056 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3060 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2760 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 2760 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 2760 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2760 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe Token: SeDebugPrivilege 2016 windows manger.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2628 wrote to memory of 2760 2628 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 31 PID 2628 wrote to memory of 2760 2628 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 31 PID 2628 wrote to memory of 2760 2628 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 31 PID 2628 wrote to memory of 2760 2628 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 31 PID 2628 wrote to memory of 2760 2628 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 31 PID 2628 wrote to memory of 2760 2628 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 31 PID 2628 wrote to memory of 2760 2628 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 31 PID 2628 wrote to memory of 2760 2628 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 31 PID 2628 wrote to memory of 2760 2628 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 31 PID 2760 wrote to memory of 2592 2760 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 33 PID 2760 wrote to memory of 2592 2760 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 33 PID 2760 wrote to memory of 2592 2760 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 33 PID 2760 wrote to memory of 2592 2760 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 33 PID 2760 wrote to memory of 2604 2760 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 35 PID 2760 wrote to memory of 2604 2760 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 35 PID 2760 wrote to memory of 2604 2760 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 35 PID 2760 wrote to memory of 2604 2760 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 35 PID 2592 wrote to memory of 3060 2592 cmd.exe 37 PID 2592 wrote to memory of 3060 2592 cmd.exe 37 PID 2592 wrote to memory of 3060 2592 cmd.exe 37 PID 2592 wrote to memory of 3060 2592 cmd.exe 37 PID 2604 wrote to memory of 3056 2604 cmd.exe 38 PID 2604 wrote to memory of 3056 2604 cmd.exe 38 PID 2604 wrote to memory of 3056 2604 cmd.exe 38 PID 2604 wrote to memory of 3056 2604 cmd.exe 38 PID 2604 wrote to memory of 1480 2604 cmd.exe 39 PID 2604 wrote to memory of 1480 2604 cmd.exe 39 PID 2604 wrote to memory of 1480 2604 cmd.exe 39 PID 2604 wrote to memory of 1480 2604 cmd.exe 39 PID 1480 wrote to memory of 2016 1480 windows manger.exe 40 PID 1480 wrote to memory of 2016 1480 windows manger.exe 40 PID 1480 wrote to memory of 2016 1480 windows manger.exe 40 PID 1480 wrote to memory of 2016 1480 windows manger.exe 40 PID 1480 wrote to memory of 2016 1480 windows manger.exe 40 PID 1480 wrote to memory of 2016 1480 windows manger.exe 40 PID 1480 wrote to memory of 2016 1480 windows manger.exe 40 PID 1480 wrote to memory of 2016 1480 windows manger.exe 40 PID 1480 wrote to memory of 2016 1480 windows manger.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe"C:\Users\Admin\AppData\Local\Temp\2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Users\Admin\AppData\Local\Temp\2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe"C:\Users\Admin\AppData\Local\Temp\2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "windows manger" /tr '"C:\Users\Admin\AppData\Local\Temp\windows manger.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "windows manger" /tr '"C:\Users\Admin\AppData\Local\Temp\windows manger.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3060
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp314D.tmp.bat""3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3056
-
-
C:\Users\Admin\AppData\Local\Temp\windows manger.exe"C:\Users\Admin\AppData\Local\Temp\windows manger.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Users\Admin\AppData\Local\Temp\windows manger.exe"C:\Users\Admin\AppData\Local\Temp\windows manger.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
161B
MD508840b6d1ebde782a24412b5edec8248
SHA129eb529223528191eb7e8388fbecd9f66b31e28b
SHA256e0ffde62cc3ce4396e893706b6d5b1fdabee3579693d119c5565d39a6f6b08a6
SHA5125fefb36bef0fcd02e66910eb207a923b65fa4d693ec852ba85eff4053e36e814d081fb334f844bd70e6e67f03fb4a7d7e3b8f0668546174b8ee7ba00334b5729
-
Filesize
589KB
MD5d53fc47751fa8ad0b613c489aa779bda
SHA1ec14fabb10b9aa9f05344c03802294e114bb2af1
SHA2562328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea
SHA512b6441aeff786d23401267f23960410614a2686e3d10b6f58c5e9042d7c2f48a4975383f2ec05cfc801faa39a3bbb6bb58161b5ec248252c89ab9bf6ef382e326