Analysis
-
max time kernel
108s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-10-2024 13:05
Static task
static1
Behavioral task
behavioral1
Sample
5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe
Resource
win7-20240903-en
General
-
Target
5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe
-
Size
256KB
-
MD5
5e2250b31ec719a3f37b0e0d5a922ce6
-
SHA1
5ca6077879418d910079222335fb5903eb7048b9
-
SHA256
5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb
-
SHA512
df25a8d4afa71edb88c0dd167badbd0b932b7674f1d0c3a81cd8976252a9555dc58322333871db4d248ea02020b0f91cf300b9845a478763b0872c880fcae5ad
-
SSDEEP
6144:4tAUWUhx4fQUZsb88mBTgbbBqLa1F4kIn1cgmlwYbFBtamZ0bSI:4uYhx4f/ZSbbBqJcgmlwYbFBtamZ0bX
Malware Config
Extracted
asyncrat
0.5.7B
Default
154.216.17.207:7707
154.216.17.207:8808
154.216.17.207:1188
AsyncMutex_6SI8OkPnk
-
delay
100
-
install
true
-
install_file
file.exe
-
install_folder
%AppData%
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe -
Executes dropped EXE 3 IoCs
Processes:
file.exefile.exefile.exepid process 796 file.exe 1456 file.exe 2556 file.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exefile.exedescription pid process target process PID 2084 set thread context of 1900 2084 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe PID 2084 set thread context of 2764 2084 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe PID 796 set thread context of 1456 796 file.exe file.exe PID 796 set thread context of 2556 796 file.exe file.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1400 2764 WerFault.exe 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.execmd.execmd.exeschtasks.exefile.exe5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exetimeout.exefile.exefile.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 920 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 19 IoCs
Processes:
5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exepid process 1900 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 1900 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 1900 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 1900 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 1900 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 1900 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 1900 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 1900 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 1900 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 1900 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 1900 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 1900 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 1900 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 1900 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 1900 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 1900 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 1900 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 1900 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 1900 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exefile.exedescription pid process Token: SeDebugPrivilege 2084 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe Token: SeDebugPrivilege 1900 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe Token: SeDebugPrivilege 796 file.exe -
Suspicious use of WriteProcessMemory 47 IoCs
Processes:
5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.execmd.execmd.exefile.exedescription pid process target process PID 2084 wrote to memory of 1900 2084 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe PID 2084 wrote to memory of 1900 2084 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe PID 2084 wrote to memory of 1900 2084 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe PID 2084 wrote to memory of 1900 2084 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe PID 2084 wrote to memory of 1900 2084 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe PID 2084 wrote to memory of 1900 2084 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe PID 2084 wrote to memory of 1900 2084 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe PID 2084 wrote to memory of 1900 2084 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe PID 2084 wrote to memory of 2764 2084 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe PID 2084 wrote to memory of 2764 2084 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe PID 2084 wrote to memory of 2764 2084 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe PID 2084 wrote to memory of 2764 2084 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe PID 2084 wrote to memory of 2764 2084 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe PID 2084 wrote to memory of 2764 2084 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe PID 2084 wrote to memory of 2764 2084 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe PID 2084 wrote to memory of 2764 2084 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe PID 1900 wrote to memory of 116 1900 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe cmd.exe PID 1900 wrote to memory of 116 1900 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe cmd.exe PID 1900 wrote to memory of 116 1900 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe cmd.exe PID 1900 wrote to memory of 4232 1900 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe cmd.exe PID 1900 wrote to memory of 4232 1900 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe cmd.exe PID 1900 wrote to memory of 4232 1900 5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe cmd.exe PID 116 wrote to memory of 1640 116 cmd.exe schtasks.exe PID 116 wrote to memory of 1640 116 cmd.exe schtasks.exe PID 116 wrote to memory of 1640 116 cmd.exe schtasks.exe PID 4232 wrote to memory of 920 4232 cmd.exe timeout.exe PID 4232 wrote to memory of 920 4232 cmd.exe timeout.exe PID 4232 wrote to memory of 920 4232 cmd.exe timeout.exe PID 4232 wrote to memory of 796 4232 cmd.exe file.exe PID 4232 wrote to memory of 796 4232 cmd.exe file.exe PID 4232 wrote to memory of 796 4232 cmd.exe file.exe PID 796 wrote to memory of 1456 796 file.exe file.exe PID 796 wrote to memory of 1456 796 file.exe file.exe PID 796 wrote to memory of 1456 796 file.exe file.exe PID 796 wrote to memory of 1456 796 file.exe file.exe PID 796 wrote to memory of 1456 796 file.exe file.exe PID 796 wrote to memory of 1456 796 file.exe file.exe PID 796 wrote to memory of 1456 796 file.exe file.exe PID 796 wrote to memory of 1456 796 file.exe file.exe PID 796 wrote to memory of 2556 796 file.exe file.exe PID 796 wrote to memory of 2556 796 file.exe file.exe PID 796 wrote to memory of 2556 796 file.exe file.exe PID 796 wrote to memory of 2556 796 file.exe file.exe PID 796 wrote to memory of 2556 796 file.exe file.exe PID 796 wrote to memory of 2556 796 file.exe file.exe PID 796 wrote to memory of 2556 796 file.exe file.exe PID 796 wrote to memory of 2556 796 file.exe file.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe"C:\Users\Admin\AppData\Local\Temp\5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Users\Admin\AppData\Local\Temp\5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exeC:\Users\Admin\AppData\Local\Temp\5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "file" /tr '"C:\Users\Admin\AppData\Roaming\file.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "file" /tr '"C:\Users\Admin\AppData\Roaming\file.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1640 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp3EA5.tmp.bat""3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4232 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:920 -
C:\Users\Admin\AppData\Roaming\file.exe"C:\Users\Admin\AppData\Roaming\file.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:796 -
C:\Users\Admin\AppData\Roaming\file.exeC:\Users\Admin\AppData\Roaming\file.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1456 -
C:\Users\Admin\AppData\Roaming\file.exeC:\Users\Admin\AppData\Roaming\file.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2556 -
C:\Users\Admin\AppData\Local\Temp\5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exeC:\Users\Admin\AppData\Local\Temp\5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe2⤵PID:2764
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2764 -s 803⤵
- Program crash
PID:1400
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2764 -ip 27641⤵PID:4492
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\5be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb.exe.log
Filesize706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
148B
MD529cd8e324204cde777ed95e1c19b66b3
SHA1a63f58d94fdf4288464a7e3fa12b73dbc588c03e
SHA256ef54aca6cef20b3f25884620cac1b0e27627d2bb8284f372622dc52c43827d8c
SHA51252a1e173869b78c6967fe13cd59835f374d1fc2a7f054eb64cd8692a90a6031692c4a7dd31a6513c5059496bd3367ef356618e11e8d1a2760940ef763f868c62
-
Filesize
256KB
MD55e2250b31ec719a3f37b0e0d5a922ce6
SHA15ca6077879418d910079222335fb5903eb7048b9
SHA2565be7483945953a8b8ffd55749ab84dec1a13b69427b3cb7694445ed8ffc834cb
SHA512df25a8d4afa71edb88c0dd167badbd0b932b7674f1d0c3a81cd8976252a9555dc58322333871db4d248ea02020b0f91cf300b9845a478763b0872c880fcae5ad