Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-11-2024 02:37
Static task
static1
Behavioral task
behavioral1
Sample
6fed9ac910b4570ce24f3d4230fbe550f181ad5f1ab089725e3eb9f7e8142f2e.exe
Resource
win7-20240903-en
General
-
Target
6fed9ac910b4570ce24f3d4230fbe550f181ad5f1ab089725e3eb9f7e8142f2e.exe
-
Size
1.6MB
-
MD5
166d084ca362984e8c8759c77644963e
-
SHA1
2a020dd02a2882c9a785ea5f81e435413f90bf36
-
SHA256
6fed9ac910b4570ce24f3d4230fbe550f181ad5f1ab089725e3eb9f7e8142f2e
-
SHA512
ddce968417460650561dcbfd9d61c413fc5bff892a4b0263aeed911f07954d57d1413af35a73d45edbdb4975e59eecbb782be20b5097c2e781295e95b08c770a
-
SSDEEP
12288:Pvql1LFyp0Qgxun0rYe6MrQKrKFPyvrvA7fP:gL8/gx16MrQKrgPyvbA7P
Malware Config
Extracted
asyncrat
0.5.8
Default
95.179.135.209:1989
FhYe09MKTBbQ
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Processes:
6fed9ac910b4570ce24f3d4230fbe550f181ad5f1ab089725e3eb9f7e8142f2e.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6fed9ac910b4570ce24f3d4230fbe550f181ad5f1ab089725e3eb9f7e8142f2e.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Processes:
6fed9ac910b4570ce24f3d4230fbe550f181ad5f1ab089725e3eb9f7e8142f2e.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 6fed9ac910b4570ce24f3d4230fbe550f181ad5f1ab089725e3eb9f7e8142f2e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6fed9ac910b4570ce24f3d4230fbe550f181ad5f1ab089725e3eb9f7e8142f2e.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
6fed9ac910b4570ce24f3d4230fbe550f181ad5f1ab089725e3eb9f7e8142f2e.exedescription pid process target process PID 596 set thread context of 2088 596 6fed9ac910b4570ce24f3d4230fbe550f181ad5f1ab089725e3eb9f7e8142f2e.exe jsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
jsc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jsc.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
powershell.exepid process 2304 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2304 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
6fed9ac910b4570ce24f3d4230fbe550f181ad5f1ab089725e3eb9f7e8142f2e.exedescription pid process target process PID 596 wrote to memory of 2304 596 6fed9ac910b4570ce24f3d4230fbe550f181ad5f1ab089725e3eb9f7e8142f2e.exe powershell.exe PID 596 wrote to memory of 2304 596 6fed9ac910b4570ce24f3d4230fbe550f181ad5f1ab089725e3eb9f7e8142f2e.exe powershell.exe PID 596 wrote to memory of 2304 596 6fed9ac910b4570ce24f3d4230fbe550f181ad5f1ab089725e3eb9f7e8142f2e.exe powershell.exe PID 596 wrote to memory of 2088 596 6fed9ac910b4570ce24f3d4230fbe550f181ad5f1ab089725e3eb9f7e8142f2e.exe jsc.exe PID 596 wrote to memory of 2088 596 6fed9ac910b4570ce24f3d4230fbe550f181ad5f1ab089725e3eb9f7e8142f2e.exe jsc.exe PID 596 wrote to memory of 2088 596 6fed9ac910b4570ce24f3d4230fbe550f181ad5f1ab089725e3eb9f7e8142f2e.exe jsc.exe PID 596 wrote to memory of 2088 596 6fed9ac910b4570ce24f3d4230fbe550f181ad5f1ab089725e3eb9f7e8142f2e.exe jsc.exe PID 596 wrote to memory of 2088 596 6fed9ac910b4570ce24f3d4230fbe550f181ad5f1ab089725e3eb9f7e8142f2e.exe jsc.exe PID 596 wrote to memory of 2088 596 6fed9ac910b4570ce24f3d4230fbe550f181ad5f1ab089725e3eb9f7e8142f2e.exe jsc.exe PID 596 wrote to memory of 2088 596 6fed9ac910b4570ce24f3d4230fbe550f181ad5f1ab089725e3eb9f7e8142f2e.exe jsc.exe PID 596 wrote to memory of 2088 596 6fed9ac910b4570ce24f3d4230fbe550f181ad5f1ab089725e3eb9f7e8142f2e.exe jsc.exe PID 596 wrote to memory of 2088 596 6fed9ac910b4570ce24f3d4230fbe550f181ad5f1ab089725e3eb9f7e8142f2e.exe jsc.exe PID 596 wrote to memory of 1712 596 6fed9ac910b4570ce24f3d4230fbe550f181ad5f1ab089725e3eb9f7e8142f2e.exe WerFault.exe PID 596 wrote to memory of 1712 596 6fed9ac910b4570ce24f3d4230fbe550f181ad5f1ab089725e3eb9f7e8142f2e.exe WerFault.exe PID 596 wrote to memory of 1712 596 6fed9ac910b4570ce24f3d4230fbe550f181ad5f1ab089725e3eb9f7e8142f2e.exe WerFault.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
6fed9ac910b4570ce24f3d4230fbe550f181ad5f1ab089725e3eb9f7e8142f2e.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6fed9ac910b4570ce24f3d4230fbe550f181ad5f1ab089725e3eb9f7e8142f2e.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\6fed9ac910b4570ce24f3d4230fbe550f181ad5f1ab089725e3eb9f7e8142f2e.exe"C:\Users\Admin\AppData\Local\Temp\6fed9ac910b4570ce24f3d4230fbe550f181ad5f1ab089725e3eb9f7e8142f2e.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
- System policy modification
PID:596 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\6fed9ac910b4570ce24f3d4230fbe550f181ad5f1ab089725e3eb9f7e8142f2e.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2088
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 596 -s 7922⤵PID:1712
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2