Analysis
-
max time kernel
137s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-08-2024 01:54
Static task
static1
Behavioral task
behavioral1
Sample
2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe
Resource
win7-20240708-en
General
-
Target
2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe
-
Size
589KB
-
MD5
d53fc47751fa8ad0b613c489aa779bda
-
SHA1
ec14fabb10b9aa9f05344c03802294e114bb2af1
-
SHA256
2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea
-
SHA512
b6441aeff786d23401267f23960410614a2686e3d10b6f58c5e9042d7c2f48a4975383f2ec05cfc801faa39a3bbb6bb58161b5ec248252c89ab9bf6ef382e326
-
SSDEEP
12288:ToQyRAMIgF72A0ybuxRN750J4iWoM7+EgLHpP3V5Ua:uHIgF7Wybexo4iWoM7oHpP3TR
Malware Config
Extracted
asyncrat
0.5.8
REED
bmh-global.myfirewall.org:15153
2bL4M7bieVyn
-
delay
10
-
install
true
-
install_file
windows manger.exe
-
install_folder
%Temp%
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe -
Executes dropped EXE 2 IoCs
pid Process 2684 windows manger.exe 2616 windows manger.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4020 set thread context of 5036 4020 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 93 PID 2684 set thread context of 2616 2684 windows manger.exe 106 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windows manger.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language windows manger.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1260 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3124 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 5036 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 5036 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 5036 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 5036 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 5036 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 5036 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 5036 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 5036 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 5036 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 5036 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 5036 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 5036 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 5036 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 5036 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 5036 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 5036 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 5036 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 5036 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 5036 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 5036 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 5036 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 5036 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 5036 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5036 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe Token: SeDebugPrivilege 2616 windows manger.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 4020 wrote to memory of 5036 4020 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 93 PID 4020 wrote to memory of 5036 4020 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 93 PID 4020 wrote to memory of 5036 4020 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 93 PID 4020 wrote to memory of 5036 4020 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 93 PID 4020 wrote to memory of 5036 4020 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 93 PID 4020 wrote to memory of 5036 4020 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 93 PID 4020 wrote to memory of 5036 4020 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 93 PID 4020 wrote to memory of 5036 4020 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 93 PID 5036 wrote to memory of 3936 5036 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 96 PID 5036 wrote to memory of 3936 5036 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 96 PID 5036 wrote to memory of 3936 5036 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 96 PID 5036 wrote to memory of 1568 5036 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 98 PID 5036 wrote to memory of 1568 5036 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 98 PID 5036 wrote to memory of 1568 5036 2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe 98 PID 1568 wrote to memory of 1260 1568 cmd.exe 100 PID 1568 wrote to memory of 1260 1568 cmd.exe 100 PID 1568 wrote to memory of 1260 1568 cmd.exe 100 PID 3936 wrote to memory of 3124 3936 cmd.exe 101 PID 3936 wrote to memory of 3124 3936 cmd.exe 101 PID 3936 wrote to memory of 3124 3936 cmd.exe 101 PID 1568 wrote to memory of 2684 1568 cmd.exe 102 PID 1568 wrote to memory of 2684 1568 cmd.exe 102 PID 1568 wrote to memory of 2684 1568 cmd.exe 102 PID 2684 wrote to memory of 2616 2684 windows manger.exe 106 PID 2684 wrote to memory of 2616 2684 windows manger.exe 106 PID 2684 wrote to memory of 2616 2684 windows manger.exe 106 PID 2684 wrote to memory of 2616 2684 windows manger.exe 106 PID 2684 wrote to memory of 2616 2684 windows manger.exe 106 PID 2684 wrote to memory of 2616 2684 windows manger.exe 106 PID 2684 wrote to memory of 2616 2684 windows manger.exe 106 PID 2684 wrote to memory of 2616 2684 windows manger.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe"C:\Users\Admin\AppData\Local\Temp\2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4020 -
C:\Users\Admin\AppData\Local\Temp\2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe"C:\Users\Admin\AppData\Local\Temp\2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "windows manger" /tr '"C:\Users\Admin\AppData\Local\Temp\windows manger.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "windows manger" /tr '"C:\Users\Admin\AppData\Local\Temp\windows manger.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3124
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpDF54.tmp.bat""3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1260
-
-
C:\Users\Admin\AppData\Local\Temp\windows manger.exe"C:\Users\Admin\AppData\Local\Temp\windows manger.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Users\Admin\AppData\Local\Temp\windows manger.exe"C:\Users\Admin\AppData\Local\Temp\windows manger.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\2328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea.exe.log
Filesize1KB
MD57cad59aef5a93f093b6ba494f13f796f
SHA13cef97b77939bfc06dfd3946fc1a8cd159f67100
SHA2561e1b444fe2d8772f6709b22b94bb5b0aa7fa590f6a693705d9bf1f2f71267a55
SHA5128cedd03efec34c6226a01fd6b4831a689be16545ea6b849cd96f775e0722bfefd4b47f3dd8401d2080d341d4319f75995ece60de44352a1f86a2e5dc01e6210b
-
Filesize
161B
MD57813a0209ad6d1525c99bb6d46020b78
SHA14c5fb392c3a9bec7825a8c3286a5274ad3bb00d8
SHA2565dadac3cc2e44ccf60f8578d2b80701a5b47a6e555a03e6d8f074a1cb2251b84
SHA5125ae5c71d8b853271b7a51133f00f1ed40f5d3ac745f0dc1c76320fdf78bba3c79715c0d63d325fadfd4afc38ac43923b3609dc6c63779451c0dbddc3cc996f64
-
Filesize
589KB
MD5d53fc47751fa8ad0b613c489aa779bda
SHA1ec14fabb10b9aa9f05344c03802294e114bb2af1
SHA2562328201990de5c77c0353c61e628c68a01aaef1d4566ef9816a1f0333562c5ea
SHA512b6441aeff786d23401267f23960410614a2686e3d10b6f58c5e9042d7c2f48a4975383f2ec05cfc801faa39a3bbb6bb58161b5ec248252c89ab9bf6ef382e326