Analysis
-
max time kernel
98s -
max time network
103s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 19:31
Behavioral task
behavioral1
Sample
4b8474a72a587841c45aaa30d00b7f5335cb69d0fc748ceb8adb244932bdf845.exe
Resource
win7-20241023-en
Errors
General
-
Target
4b8474a72a587841c45aaa30d00b7f5335cb69d0fc748ceb8adb244932bdf845.exe
-
Size
63KB
-
MD5
8470cea3da203f75dd4413293155f011
-
SHA1
a0f003d1abf66df010135c94f3568d153bbbea12
-
SHA256
4b8474a72a587841c45aaa30d00b7f5335cb69d0fc748ceb8adb244932bdf845
-
SHA512
99132afedb6c1c43d4ab76ec59a73ec131b9b6b43965be608f9dc96c0d620a0c3021fbe3e698264f47f2143fc5fc5c0b47311681b9f42665c99fceda97169a05
-
SSDEEP
1536:PmImx6tX2kNff4sKu+UYFv0DQgb1APVmIcrPlTGBx:Pm9x6tmkN7Ku+UYFfgb16mIcd6x
Malware Config
Extracted
asyncrat
| CRACKED BY https://t.me/xworm_v2
*** 19 NOV ***
19nov2024.duckdns.org:9003
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
4b8474a72a587841c45aaa30d00b7f5335cb69d0fc748ceb8adb244932bdf845.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 4b8474a72a587841c45aaa30d00b7f5335cb69d0fc748ceb8adb244932bdf845.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exediskpart.execmd.exeshutdown.execmd.exeshutdown.exe4b8474a72a587841c45aaa30d00b7f5335cb69d0fc748ceb8adb244932bdf845.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language diskpart.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shutdown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shutdown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4b8474a72a587841c45aaa30d00b7f5335cb69d0fc748ceb8adb244932bdf845.exe -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vds.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Modifies data under HKEY_USERS 15 IoCs
Processes:
LogonUI.exedescription ioc process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "46" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
4b8474a72a587841c45aaa30d00b7f5335cb69d0fc748ceb8adb244932bdf845.exepid process 1360 4b8474a72a587841c45aaa30d00b7f5335cb69d0fc748ceb8adb244932bdf845.exe 1360 4b8474a72a587841c45aaa30d00b7f5335cb69d0fc748ceb8adb244932bdf845.exe 1360 4b8474a72a587841c45aaa30d00b7f5335cb69d0fc748ceb8adb244932bdf845.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
4b8474a72a587841c45aaa30d00b7f5335cb69d0fc748ceb8adb244932bdf845.exeshutdown.exedescription pid process Token: SeDebugPrivilege 1360 4b8474a72a587841c45aaa30d00b7f5335cb69d0fc748ceb8adb244932bdf845.exe Token: SeShutdownPrivilege 3592 shutdown.exe Token: SeRemoteShutdownPrivilege 3592 shutdown.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
LogonUI.exepid process 4580 LogonUI.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
4b8474a72a587841c45aaa30d00b7f5335cb69d0fc748ceb8adb244932bdf845.execmd.execmd.execmd.exedescription pid process target process PID 1360 wrote to memory of 884 1360 4b8474a72a587841c45aaa30d00b7f5335cb69d0fc748ceb8adb244932bdf845.exe cmd.exe PID 1360 wrote to memory of 884 1360 4b8474a72a587841c45aaa30d00b7f5335cb69d0fc748ceb8adb244932bdf845.exe cmd.exe PID 1360 wrote to memory of 884 1360 4b8474a72a587841c45aaa30d00b7f5335cb69d0fc748ceb8adb244932bdf845.exe cmd.exe PID 884 wrote to memory of 2484 884 cmd.exe diskpart.exe PID 884 wrote to memory of 2484 884 cmd.exe diskpart.exe PID 884 wrote to memory of 2484 884 cmd.exe diskpart.exe PID 1360 wrote to memory of 4760 1360 4b8474a72a587841c45aaa30d00b7f5335cb69d0fc748ceb8adb244932bdf845.exe cmd.exe PID 1360 wrote to memory of 4760 1360 4b8474a72a587841c45aaa30d00b7f5335cb69d0fc748ceb8adb244932bdf845.exe cmd.exe PID 1360 wrote to memory of 4760 1360 4b8474a72a587841c45aaa30d00b7f5335cb69d0fc748ceb8adb244932bdf845.exe cmd.exe PID 4760 wrote to memory of 3716 4760 cmd.exe shutdown.exe PID 4760 wrote to memory of 3716 4760 cmd.exe shutdown.exe PID 4760 wrote to memory of 3716 4760 cmd.exe shutdown.exe PID 1360 wrote to memory of 4048 1360 4b8474a72a587841c45aaa30d00b7f5335cb69d0fc748ceb8adb244932bdf845.exe cmd.exe PID 1360 wrote to memory of 4048 1360 4b8474a72a587841c45aaa30d00b7f5335cb69d0fc748ceb8adb244932bdf845.exe cmd.exe PID 1360 wrote to memory of 4048 1360 4b8474a72a587841c45aaa30d00b7f5335cb69d0fc748ceb8adb244932bdf845.exe cmd.exe PID 4048 wrote to memory of 3592 4048 cmd.exe shutdown.exe PID 4048 wrote to memory of 3592 4048 cmd.exe shutdown.exe PID 4048 wrote to memory of 3592 4048 cmd.exe shutdown.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4b8474a72a587841c45aaa30d00b7f5335cb69d0fc748ceb8adb244932bdf845.exe"C:\Users\Admin\AppData\Local\Temp\4b8474a72a587841c45aaa30d00b7f5335cb69d0fc748ceb8adb244932bdf845.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\jnawtp.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Windows\SysWOW64\diskpart.exediskpart disk 13⤵
- System Location Discovery: System Language Discovery
PID:2484
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\zyermd.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Windows\SysWOW64\shutdown.exeshutdown -r -t 83⤵
- System Location Discovery: System Language Discovery
PID:3716
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\syywrt.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Windows\SysWOW64\shutdown.exeshutdown -r -t 83⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3592
-
-
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2180
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:5072
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa39ad055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:4580
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
23B
MD555356dbca07bafdf1047142bdb6723b2
SHA1cdabcb68dae1d1ac7dab301a05d6d076d28ccb8c
SHA2561913270e24d752035390649a518afe87943fa297107d742f2b4a4c443ca35285
SHA512ba52c20120135634c80c39d63a41cceafcae6d53ef7de889492846f5200338038a93f7c9aeeaae85df1250776e3d7b51384661dbe584613cba69537ebe411473
-
Filesize
16B
MD5c0f80d321aa72472fc0154cfd140005c
SHA16012d51e6035ef92e9f32179eae815459ee4ff5a
SHA25676763b5fcc2a8c1ffdd1470aff31e19ebaa82592697a0dda4d92bdd2ecff1146
SHA5122b7e54034f8e322ee9adaa317adea6a4d7062bf059dc3814f5ff990f43130ee09a178b8d402a4964c27dc1e19c97df0c42f4e9877bb9ad0357986822ad3075ab