Analysis
-
max time kernel
107s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-10-2024 02:06
Static task
static1
Behavioral task
behavioral1
Sample
a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe
Resource
win7-20240903-en
General
-
Target
a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe
-
Size
258KB
-
MD5
c8ec3f5a2c12207a4783fd6104d02e3a
-
SHA1
cd75c093ccaa40eac3d136f323adc1ae39ff0b8e
-
SHA256
a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed
-
SHA512
cdfb1defdebfa609588a219dff39fd509901216182bb53e91abc6e32b6c9dd9b519576671962eeb38dde0d6de0c236ad8508ad90d91b7057f2a5a21cc2b64431
-
SSDEEP
6144:Xau1waoDb5akFjmNCuZWyfMoilBfrBs7orgSTUWI:Ku6aKFaguZW1oyNFgSTUr
Malware Config
Extracted
asyncrat
0.5.7B
Default
154.216.17.207:7707
154.216.17.207:8808
154.216.17.207:1188
AsyncMutex_6SI8OkPnk
-
delay
100
-
install
true
-
install_file
file.exe
-
install_folder
%AppData%
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe -
Executes dropped EXE 3 IoCs
Processes:
file.exefile.exefile.exepid process 1736 file.exe 4424 file.exe 4864 file.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exefile.exedescription pid process target process PID 3220 set thread context of 916 3220 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe PID 3220 set thread context of 2828 3220 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe PID 1736 set thread context of 4424 1736 file.exe file.exe PID 1736 set thread context of 4864 1736 file.exe file.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exefile.exea507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.execmd.execmd.exeschtasks.exetimeout.exefile.exefile.exea507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 436 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 19 IoCs
Processes:
a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exepid process 916 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe 916 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe 916 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe 916 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe 916 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe 916 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe 916 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe 916 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe 916 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe 916 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe 916 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe 916 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe 916 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe 916 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe 916 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe 916 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe 916 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe 916 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe 916 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exea507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exefile.exedescription pid process Token: SeDebugPrivilege 3220 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe Token: SeDebugPrivilege 916 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe Token: SeDebugPrivilege 1736 file.exe -
Suspicious use of WriteProcessMemory 47 IoCs
Processes:
a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exea507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.execmd.execmd.exefile.exedescription pid process target process PID 3220 wrote to memory of 916 3220 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe PID 3220 wrote to memory of 916 3220 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe PID 3220 wrote to memory of 916 3220 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe PID 3220 wrote to memory of 916 3220 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe PID 3220 wrote to memory of 916 3220 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe PID 3220 wrote to memory of 916 3220 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe PID 3220 wrote to memory of 916 3220 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe PID 3220 wrote to memory of 916 3220 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe PID 3220 wrote to memory of 2828 3220 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe PID 3220 wrote to memory of 2828 3220 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe PID 3220 wrote to memory of 2828 3220 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe PID 3220 wrote to memory of 2828 3220 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe PID 3220 wrote to memory of 2828 3220 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe PID 3220 wrote to memory of 2828 3220 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe PID 3220 wrote to memory of 2828 3220 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe PID 3220 wrote to memory of 2828 3220 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe PID 916 wrote to memory of 1812 916 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe cmd.exe PID 916 wrote to memory of 1812 916 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe cmd.exe PID 916 wrote to memory of 1812 916 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe cmd.exe PID 916 wrote to memory of 4300 916 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe cmd.exe PID 916 wrote to memory of 4300 916 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe cmd.exe PID 916 wrote to memory of 4300 916 a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe cmd.exe PID 1812 wrote to memory of 1004 1812 cmd.exe schtasks.exe PID 1812 wrote to memory of 1004 1812 cmd.exe schtasks.exe PID 1812 wrote to memory of 1004 1812 cmd.exe schtasks.exe PID 4300 wrote to memory of 436 4300 cmd.exe timeout.exe PID 4300 wrote to memory of 436 4300 cmd.exe timeout.exe PID 4300 wrote to memory of 436 4300 cmd.exe timeout.exe PID 4300 wrote to memory of 1736 4300 cmd.exe file.exe PID 4300 wrote to memory of 1736 4300 cmd.exe file.exe PID 4300 wrote to memory of 1736 4300 cmd.exe file.exe PID 1736 wrote to memory of 4424 1736 file.exe file.exe PID 1736 wrote to memory of 4424 1736 file.exe file.exe PID 1736 wrote to memory of 4424 1736 file.exe file.exe PID 1736 wrote to memory of 4424 1736 file.exe file.exe PID 1736 wrote to memory of 4424 1736 file.exe file.exe PID 1736 wrote to memory of 4424 1736 file.exe file.exe PID 1736 wrote to memory of 4424 1736 file.exe file.exe PID 1736 wrote to memory of 4424 1736 file.exe file.exe PID 1736 wrote to memory of 4864 1736 file.exe file.exe PID 1736 wrote to memory of 4864 1736 file.exe file.exe PID 1736 wrote to memory of 4864 1736 file.exe file.exe PID 1736 wrote to memory of 4864 1736 file.exe file.exe PID 1736 wrote to memory of 4864 1736 file.exe file.exe PID 1736 wrote to memory of 4864 1736 file.exe file.exe PID 1736 wrote to memory of 4864 1736 file.exe file.exe PID 1736 wrote to memory of 4864 1736 file.exe file.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe"C:\Users\Admin\AppData\Local\Temp\a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3220 -
C:\Users\Admin\AppData\Local\Temp\a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exeC:\Users\Admin\AppData\Local\Temp\a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "file" /tr '"C:\Users\Admin\AppData\Roaming\file.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "file" /tr '"C:\Users\Admin\AppData\Roaming\file.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1004 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp1B1F.tmp.bat""3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4300 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:436 -
C:\Users\Admin\AppData\Roaming\file.exe"C:\Users\Admin\AppData\Roaming\file.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Users\Admin\AppData\Roaming\file.exeC:\Users\Admin\AppData\Roaming\file.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4424 -
C:\Users\Admin\AppData\Roaming\file.exeC:\Users\Admin\AppData\Roaming\file.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4864 -
C:\Users\Admin\AppData\Local\Temp\a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exeC:\Users\Admin\AppData\Local\Temp\a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe2⤵
- System Location Discovery: System Language Discovery
PID:2828
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed.exe.log
Filesize706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
148B
MD55748ad83eee49c15642345c2861ec942
SHA10a6bbb899d318535aa9aff2cf0f0c23772be06af
SHA256d70378dc72b1b7a7cec2d8bc909f7a595a65c8b922e3fb9c1b0797409fe8b30a
SHA5120a7ec1176e13cf9871b76ab357f8da2640e47a950e366c6c45f8b2fd037d3e3c208cc282ca487c2247c7b8cd3949af9315da73655a39e5f88b1a21e655b2bdab
-
Filesize
258KB
MD5c8ec3f5a2c12207a4783fd6104d02e3a
SHA1cd75c093ccaa40eac3d136f323adc1ae39ff0b8e
SHA256a507c03e0b88aee3b3ad83f5ad5302b93bdea090e352357bee2e9220164113ed
SHA512cdfb1defdebfa609588a219dff39fd509901216182bb53e91abc6e32b6c9dd9b519576671962eeb38dde0d6de0c236ad8508ad90d91b7057f2a5a21cc2b64431