Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-10-2024 02:06
Static task
static1
Behavioral task
behavioral1
Sample
a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe
Resource
win7-20240903-en
General
-
Target
a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe
-
Size
258KB
-
MD5
c8ec3f5a2c12207a4783fd6104d02e3a
-
SHA1
cd75c093ccaa40eac3d136f323adc1ae39ff0b8e
-
SHA256
a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed
-
SHA512
cdfb1defdebfa609588a219dff39fd509901216182bb53e91abc6e32b6c9dd9b519576671962eeb38dde0d6de0c236ad8508ad90d91b7057f2a5a21cc2b64431
-
SSDEEP
6144:Xau1waoDb5akFjmNCuZWyfMoilBfrBs7orgSTUWI:Ku6aKFaguZW1oyNFgSTUr
Malware Config
Extracted
asyncrat
0.5.7B
Default
154.216.17.207:7707
154.216.17.207:8808
154.216.17.207:1188
AsyncMutex_6SI8OkPnk
-
delay
100
-
install
true
-
install_file
file.exe
-
install_folder
%AppData%
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
file.exefile.exefile.exepid process 1412 file.exe 2420 file.exe 2040 file.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 2428 cmd.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exefile.exedescription pid process target process PID 1792 set thread context of 1680 1792 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe PID 1792 set thread context of 1216 1792 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe PID 1412 set thread context of 2420 1412 file.exe file.exe PID 1412 set thread context of 2040 1412 file.exe file.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exea507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.execmd.exeschtasks.exefile.exefile.exefile.exea507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.execmd.exetimeout.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1796 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exepid process 1680 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exea507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exefile.exedescription pid process Token: SeDebugPrivilege 1792 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe Token: SeDebugPrivilege 1680 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe Token: SeDebugPrivilege 1412 file.exe -
Suspicious use of WriteProcessMemory 56 IoCs
Processes:
a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exea507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.execmd.execmd.exefile.exedescription pid process target process PID 1792 wrote to memory of 1680 1792 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe PID 1792 wrote to memory of 1680 1792 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe PID 1792 wrote to memory of 1680 1792 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe PID 1792 wrote to memory of 1680 1792 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe PID 1792 wrote to memory of 1680 1792 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe PID 1792 wrote to memory of 1680 1792 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe PID 1792 wrote to memory of 1680 1792 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe PID 1792 wrote to memory of 1680 1792 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe PID 1792 wrote to memory of 1680 1792 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe PID 1792 wrote to memory of 1216 1792 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe PID 1792 wrote to memory of 1216 1792 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe PID 1792 wrote to memory of 1216 1792 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe PID 1792 wrote to memory of 1216 1792 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe PID 1792 wrote to memory of 1216 1792 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe PID 1792 wrote to memory of 1216 1792 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe PID 1792 wrote to memory of 1216 1792 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe PID 1792 wrote to memory of 1216 1792 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe PID 1792 wrote to memory of 1216 1792 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe PID 1680 wrote to memory of 2024 1680 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe cmd.exe PID 1680 wrote to memory of 2024 1680 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe cmd.exe PID 1680 wrote to memory of 2024 1680 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe cmd.exe PID 1680 wrote to memory of 2024 1680 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe cmd.exe PID 1680 wrote to memory of 2428 1680 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe cmd.exe PID 1680 wrote to memory of 2428 1680 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe cmd.exe PID 1680 wrote to memory of 2428 1680 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe cmd.exe PID 1680 wrote to memory of 2428 1680 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe cmd.exe PID 2428 wrote to memory of 1796 2428 cmd.exe timeout.exe PID 2428 wrote to memory of 1796 2428 cmd.exe timeout.exe PID 2428 wrote to memory of 1796 2428 cmd.exe timeout.exe PID 2428 wrote to memory of 1796 2428 cmd.exe timeout.exe PID 2024 wrote to memory of 2112 2024 cmd.exe schtasks.exe PID 2024 wrote to memory of 2112 2024 cmd.exe schtasks.exe PID 2024 wrote to memory of 2112 2024 cmd.exe schtasks.exe PID 2024 wrote to memory of 2112 2024 cmd.exe schtasks.exe PID 2428 wrote to memory of 1412 2428 cmd.exe file.exe PID 2428 wrote to memory of 1412 2428 cmd.exe file.exe PID 2428 wrote to memory of 1412 2428 cmd.exe file.exe PID 2428 wrote to memory of 1412 2428 cmd.exe file.exe PID 1412 wrote to memory of 2420 1412 file.exe file.exe PID 1412 wrote to memory of 2420 1412 file.exe file.exe PID 1412 wrote to memory of 2420 1412 file.exe file.exe PID 1412 wrote to memory of 2420 1412 file.exe file.exe PID 1412 wrote to memory of 2420 1412 file.exe file.exe PID 1412 wrote to memory of 2420 1412 file.exe file.exe PID 1412 wrote to memory of 2420 1412 file.exe file.exe PID 1412 wrote to memory of 2420 1412 file.exe file.exe PID 1412 wrote to memory of 2420 1412 file.exe file.exe PID 1412 wrote to memory of 2040 1412 file.exe file.exe PID 1412 wrote to memory of 2040 1412 file.exe file.exe PID 1412 wrote to memory of 2040 1412 file.exe file.exe PID 1412 wrote to memory of 2040 1412 file.exe file.exe PID 1412 wrote to memory of 2040 1412 file.exe file.exe PID 1412 wrote to memory of 2040 1412 file.exe file.exe PID 1412 wrote to memory of 2040 1412 file.exe file.exe PID 1412 wrote to memory of 2040 1412 file.exe file.exe PID 1412 wrote to memory of 2040 1412 file.exe file.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe"C:\Users\Admin\AppData\Local\Temp\a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Users\Admin\AppData\Local\Temp\a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exeC:\Users\Admin\AppData\Local\Temp\a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "file" /tr '"C:\Users\Admin\AppData\Roaming\file.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "file" /tr '"C:\Users\Admin\AppData\Roaming\file.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2112 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp140D.tmp.bat""3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1796 -
C:\Users\Admin\AppData\Roaming\file.exe"C:\Users\Admin\AppData\Roaming\file.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Users\Admin\AppData\Roaming\file.exeC:\Users\Admin\AppData\Roaming\file.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2420 -
C:\Users\Admin\AppData\Roaming\file.exeC:\Users\Admin\AppData\Roaming\file.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2040 -
C:\Users\Admin\AppData\Local\Temp\a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exeC:\Users\Admin\AppData\Local\Temp\a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe2⤵
- System Location Discovery: System Language Discovery
PID:1216
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148B
MD5903b6b2c0c0f46e57c636dd5c303ca22
SHA1a4820900e282d96877d68b46496f07993517ea98
SHA256b6cec7ae2835861f0508fd4cfd009b561f8350f974746a5c670dc7ffb3d972e1
SHA51284c0427caa311941d6a1d941ab3e6ccdc64d4d32e97fdf4cdcfc1196dc1c68a49735c588b12f72e6ab6ef34e531ce434cbbbef56004530d770ebb9224385c5db
-
Filesize
258KB
MD5c8ec3f5a2c12207a4783fd6104d02e3a
SHA1cd75c093ccaa40eac3d136f323adc1ae39ff0b8e
SHA256a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed
SHA512cdfb1defdebfa609588a219dff39fd509901216182bb53e91abc6e32b6c9dd9b519576671962eeb38dde0d6de0c236ad8508ad90d91b7057f2a5a21cc2b64431