Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02/12/2024, 03:01
Static task
static1
Behavioral task
behavioral1
Sample
d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe
Resource
win7-20240903-en
General
-
Target
d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe
-
Size
258KB
-
MD5
1e45d6abb8fa749d0fde3eadd586e637
-
SHA1
4a961b4a92fa3fb1265f729d18f2f0638cba018a
-
SHA256
d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379
-
SHA512
58f30c478856230c16ae7bb8425e32e0dce23d927de1d7d4697400617609a3f5dfd9ceca98426b05e240ae515ba5408af569714c9d95e17652c0e83406762900
-
SSDEEP
3072:Xxjla5113NyCzPWYykCbXCfe8jtgszyAVibmbJ30U11xjZjsDQBxQh68:XZla513yAykOyG2gszyjm1EUTEDO
Malware Config
Extracted
asyncrat
0.5.7B
Default
2.56.179.212:4445
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
THK.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe -
Executes dropped EXE 2 IoCs
pid Process 864 THK.exe 1364 THK.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1144 set thread context of 3276 1144 d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe 82 PID 864 set thread context of 1364 864 THK.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language THK.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language THK.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2312 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1636 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 3276 d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe 3276 d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe 3276 d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe 3276 d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe 3276 d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe 3276 d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe 3276 d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe 3276 d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe 3276 d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe 3276 d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe 3276 d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe 3276 d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe 3276 d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe 3276 d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe 3276 d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe 3276 d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe 3276 d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe 3276 d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe 3276 d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe 3276 d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe 3276 d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe 3276 d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe 3276 d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3276 d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe Token: SeDebugPrivilege 1364 THK.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 1144 wrote to memory of 3276 1144 d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe 82 PID 1144 wrote to memory of 3276 1144 d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe 82 PID 1144 wrote to memory of 3276 1144 d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe 82 PID 1144 wrote to memory of 3276 1144 d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe 82 PID 1144 wrote to memory of 3276 1144 d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe 82 PID 1144 wrote to memory of 3276 1144 d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe 82 PID 1144 wrote to memory of 3276 1144 d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe 82 PID 1144 wrote to memory of 3276 1144 d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe 82 PID 3276 wrote to memory of 4060 3276 d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe 83 PID 3276 wrote to memory of 4060 3276 d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe 83 PID 3276 wrote to memory of 4060 3276 d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe 83 PID 3276 wrote to memory of 1688 3276 d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe 85 PID 3276 wrote to memory of 1688 3276 d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe 85 PID 3276 wrote to memory of 1688 3276 d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe 85 PID 1688 wrote to memory of 2312 1688 cmd.exe 87 PID 1688 wrote to memory of 2312 1688 cmd.exe 87 PID 1688 wrote to memory of 2312 1688 cmd.exe 87 PID 4060 wrote to memory of 1636 4060 cmd.exe 88 PID 4060 wrote to memory of 1636 4060 cmd.exe 88 PID 4060 wrote to memory of 1636 4060 cmd.exe 88 PID 1688 wrote to memory of 864 1688 cmd.exe 93 PID 1688 wrote to memory of 864 1688 cmd.exe 93 PID 1688 wrote to memory of 864 1688 cmd.exe 93 PID 864 wrote to memory of 1364 864 THK.exe 94 PID 864 wrote to memory of 1364 864 THK.exe 94 PID 864 wrote to memory of 1364 864 THK.exe 94 PID 864 wrote to memory of 1364 864 THK.exe 94 PID 864 wrote to memory of 1364 864 THK.exe 94 PID 864 wrote to memory of 1364 864 THK.exe 94 PID 864 wrote to memory of 1364 864 THK.exe 94 PID 864 wrote to memory of 1364 864 THK.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe"C:\Users\Admin\AppData\Local\Temp\d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Users\Admin\AppData\Local\Temp\d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe"C:\Users\Admin\AppData\Local\Temp\d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3276 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "THK" /tr '"C:\Users\Admin\AppData\Roaming\THK.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "THK" /tr '"C:\Users\Admin\AppData\Roaming\THK.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1636
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpCD72.tmp.bat""3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2312
-
-
C:\Users\Admin\AppData\Roaming\THK.exe"C:\Users\Admin\AppData\Roaming\THK.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Users\Admin\AppData\Roaming\THK.exe"C:\Users\Admin\AppData\Roaming\THK.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1364
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379.exe.log
Filesize1KB
MD57ebe314bf617dc3e48b995a6c352740c
SHA1538f643b7b30f9231a3035c448607f767527a870
SHA25648178f884b8a4dd96e330b210b0530667d9473a7629fc6b4ad12b614bf438ee8
SHA5120ba9d8f4244c15285e254d27b4bff7c49344ff845c48bc0bf0d8563072fab4d6f7a6abe6b6742e8375a08e9a3b3e5d5dc4937ab428dbe2dd8e62892fda04507e
-
Filesize
147B
MD55c7c06ceeab9a2a281aedd392298a686
SHA178c1ca4df8af05ed0c2a98d629351d2f48db432e
SHA2567928628dc02715e898bf67c89139dbeef7d32a56029d8aa07333d308abcf1a86
SHA512a606e7b7c086eccf24083fb7c9b4db6db5654a2a00bafde49f4a0cacfbac6ed043d81b644700e9962728632716bcf1a09a72f0b010ff901be7c281937df8e118
-
Filesize
258KB
MD51e45d6abb8fa749d0fde3eadd586e637
SHA14a961b4a92fa3fb1265f729d18f2f0638cba018a
SHA256d21a63a1bcc5afdc0eb4b00e6b82af4bdf1f634e50d0d51001a4c27ac7f84379
SHA51258f30c478856230c16ae7bb8425e32e0dce23d927de1d7d4697400617609a3f5dfd9ceca98426b05e240ae515ba5408af569714c9d95e17652c0e83406762900