Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-10-2024 13:05
Static task
static1
Behavioral task
behavioral1
Sample
5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe
Resource
win7-20240903-en
General
-
Target
5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe
-
Size
256KB
-
MD5
5e2250b31ec719a3f37b0e0d5a922ce6
-
SHA1
5ca6077879418d910079222335fb5903eb7048b9
-
SHA256
5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb
-
SHA512
df25a8d4afa71edb88c0dd167badbd0b932b7674f1d0c3a81cd8976252a9555dc58322333871db4d248ea02020b0f91cf300b9845a478763b0872c880fcae5ad
-
SSDEEP
6144:4tAUWUhx4fQUZsb88mBTgbbBqLa1F4kIn1cgmlwYbFBtamZ0bSI:4uYhx4f/ZSbbBqJcgmlwYbFBtamZ0bX
Malware Config
Extracted
asyncrat
0.5.7B
Default
154.216.17.207:7707
154.216.17.207:8808
154.216.17.207:1188
AsyncMutex_6SI8OkPnk
-
delay
100
-
install
true
-
install_file
file.exe
-
install_folder
%AppData%
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
file.exefile.exefile.exepid process 2296 file.exe 2196 file.exe 2868 file.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 1460 cmd.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exefile.exedescription pid process target process PID 2792 set thread context of 2740 2792 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe PID 2792 set thread context of 2752 2792 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe PID 2296 set thread context of 2196 2296 file.exe file.exe PID 2296 set thread context of 2868 2296 file.exe file.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.execmd.exetimeout.exefile.exefile.exe5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.execmd.exeschtasks.exefile.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1864 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exepid process 2740 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exefile.exedescription pid process Token: SeDebugPrivilege 2792 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe Token: SeDebugPrivilege 2740 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe Token: SeDebugPrivilege 2296 file.exe -
Suspicious use of WriteProcessMemory 56 IoCs
Processes:
5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.execmd.execmd.exefile.exedescription pid process target process PID 2792 wrote to memory of 2740 2792 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe PID 2792 wrote to memory of 2740 2792 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe PID 2792 wrote to memory of 2740 2792 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe PID 2792 wrote to memory of 2740 2792 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe PID 2792 wrote to memory of 2740 2792 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe PID 2792 wrote to memory of 2740 2792 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe PID 2792 wrote to memory of 2740 2792 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe PID 2792 wrote to memory of 2740 2792 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe PID 2792 wrote to memory of 2740 2792 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe PID 2792 wrote to memory of 2752 2792 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe PID 2792 wrote to memory of 2752 2792 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe PID 2792 wrote to memory of 2752 2792 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe PID 2792 wrote to memory of 2752 2792 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe PID 2792 wrote to memory of 2752 2792 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe PID 2792 wrote to memory of 2752 2792 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe PID 2792 wrote to memory of 2752 2792 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe PID 2792 wrote to memory of 2752 2792 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe PID 2792 wrote to memory of 2752 2792 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe PID 2740 wrote to memory of 2144 2740 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe cmd.exe PID 2740 wrote to memory of 2144 2740 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe cmd.exe PID 2740 wrote to memory of 2144 2740 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe cmd.exe PID 2740 wrote to memory of 2144 2740 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe cmd.exe PID 2740 wrote to memory of 1460 2740 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe cmd.exe PID 2740 wrote to memory of 1460 2740 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe cmd.exe PID 2740 wrote to memory of 1460 2740 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe cmd.exe PID 2740 wrote to memory of 1460 2740 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe cmd.exe PID 1460 wrote to memory of 1864 1460 cmd.exe timeout.exe PID 1460 wrote to memory of 1864 1460 cmd.exe timeout.exe PID 1460 wrote to memory of 1864 1460 cmd.exe timeout.exe PID 1460 wrote to memory of 1864 1460 cmd.exe timeout.exe PID 2144 wrote to memory of 1884 2144 cmd.exe schtasks.exe PID 2144 wrote to memory of 1884 2144 cmd.exe schtasks.exe PID 2144 wrote to memory of 1884 2144 cmd.exe schtasks.exe PID 2144 wrote to memory of 1884 2144 cmd.exe schtasks.exe PID 1460 wrote to memory of 2296 1460 cmd.exe file.exe PID 1460 wrote to memory of 2296 1460 cmd.exe file.exe PID 1460 wrote to memory of 2296 1460 cmd.exe file.exe PID 1460 wrote to memory of 2296 1460 cmd.exe file.exe PID 2296 wrote to memory of 2196 2296 file.exe file.exe PID 2296 wrote to memory of 2196 2296 file.exe file.exe PID 2296 wrote to memory of 2196 2296 file.exe file.exe PID 2296 wrote to memory of 2196 2296 file.exe file.exe PID 2296 wrote to memory of 2196 2296 file.exe file.exe PID 2296 wrote to memory of 2196 2296 file.exe file.exe PID 2296 wrote to memory of 2196 2296 file.exe file.exe PID 2296 wrote to memory of 2196 2296 file.exe file.exe PID 2296 wrote to memory of 2196 2296 file.exe file.exe PID 2296 wrote to memory of 2868 2296 file.exe file.exe PID 2296 wrote to memory of 2868 2296 file.exe file.exe PID 2296 wrote to memory of 2868 2296 file.exe file.exe PID 2296 wrote to memory of 2868 2296 file.exe file.exe PID 2296 wrote to memory of 2868 2296 file.exe file.exe PID 2296 wrote to memory of 2868 2296 file.exe file.exe PID 2296 wrote to memory of 2868 2296 file.exe file.exe PID 2296 wrote to memory of 2868 2296 file.exe file.exe PID 2296 wrote to memory of 2868 2296 file.exe file.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe"C:\Users\Admin\AppData\Local\Temp\5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Users\Admin\AppData\Local\Temp\5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exeC:\Users\Admin\AppData\Local\Temp\5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "file" /tr '"C:\Users\Admin\AppData\Roaming\file.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "file" /tr '"C:\Users\Admin\AppData\Roaming\file.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1884 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpE7C0.tmp.bat""3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1864 -
C:\Users\Admin\AppData\Roaming\file.exe"C:\Users\Admin\AppData\Roaming\file.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Users\Admin\AppData\Roaming\file.exeC:\Users\Admin\AppData\Roaming\file.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2196 -
C:\Users\Admin\AppData\Roaming\file.exeC:\Users\Admin\AppData\Roaming\file.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2868 -
C:\Users\Admin\AppData\Local\Temp\5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exeC:\Users\Admin\AppData\Local\Temp\5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe2⤵
- System Location Discovery: System Language Discovery
PID:2752
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148B
MD5d7065b29941fb79d02d03be3c73f485a
SHA1b91e563f9dd7ce9facba0f5de599f5ec6ae1fd8f
SHA256f9f288f4446c2dfa71b6e6263719eb5aa00185dcab0b3256c70bcf4b8faa1a50
SHA512a94bc8b6243ecc4bc93a2dcccc86a884fcc1438322ad960331f9470e59be42b056ef4b84cf2db691af00a6411e19fb7469ea77501ae2cb5c68795212d240d17e
-
Filesize
256KB
MD55e2250b31ec719a3f37b0e0d5a922ce6
SHA15ca6077879418d910079222335fb5903eb7048b9
SHA2565be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb
SHA512df25a8d4afa71edb88c0dd167badbd0b932b7674f1d0c3a81cd8976252a9555dc58322333871db4d248ea02020b0f91cf300b9845a478763b0872c880fcae5ad