Analysis
-
max time kernel
128s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 13:31
Static task
static1
Behavioral task
behavioral1
Sample
38e1bbae005365e92cf80aa6ef199d5107af57fde3afb02c31dc1bde875c68f7.exe
Resource
win7-20240903-en
General
-
Target
38e1bbae005365e92cf80aa6ef199d5107af57fde3afb02c31dc1bde875c68f7.exe
-
Size
694KB
-
MD5
32c67f99f3c95ba5e1816ca208f9b723
-
SHA1
c1e29ecea3c87d671448b9dbcc8d8c67b0d14b7e
-
SHA256
38e1bbae005365e92cf80aa6ef199d5107af57fde3afb02c31dc1bde875c68f7
-
SHA512
578526bda2f08948475726f36bf247aabeb8f3941f95153d6786bc0db6e43bad44502ef1757bae2bb7c6f6bd0a4bd51e9b33ae363be293b75f490a26c03795f8
-
SSDEEP
12288:btoKggb2iNdvpc++pd1yIBbrk4ct0gdK/5SVns2M2TgN/0s:5oKgK1XpSpGIZn9+YSVsggi
Malware Config
Extracted
asyncrat
0.5.7B
Default
37.0.14.198:6161
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2772 powershell.exe 2144 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 1156 .exe 1380 .exe -
Loads dropped DLL 2 IoCs
pid Process 2292 cmd.exe 1156 .exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 868 set thread context of 2324 868 38e1bbae005365e92cf80aa6ef199d5107af57fde3afb02c31dc1bde875c68f7.exe 35 PID 1156 set thread context of 1380 1156 .exe 48 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language .exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 38e1bbae005365e92cf80aa6ef199d5107af57fde3afb02c31dc1bde875c68f7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language .exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 38e1bbae005365e92cf80aa6ef199d5107af57fde3afb02c31dc1bde875c68f7.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1732 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1132 schtasks.exe 2680 schtasks.exe 1952 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2772 powershell.exe 2324 38e1bbae005365e92cf80aa6ef199d5107af57fde3afb02c31dc1bde875c68f7.exe 2324 38e1bbae005365e92cf80aa6ef199d5107af57fde3afb02c31dc1bde875c68f7.exe 2324 38e1bbae005365e92cf80aa6ef199d5107af57fde3afb02c31dc1bde875c68f7.exe 2144 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2772 powershell.exe Token: SeDebugPrivilege 2324 38e1bbae005365e92cf80aa6ef199d5107af57fde3afb02c31dc1bde875c68f7.exe Token: SeDebugPrivilege 2144 powershell.exe Token: SeDebugPrivilege 1380 .exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 868 wrote to memory of 2772 868 38e1bbae005365e92cf80aa6ef199d5107af57fde3afb02c31dc1bde875c68f7.exe 31 PID 868 wrote to memory of 2772 868 38e1bbae005365e92cf80aa6ef199d5107af57fde3afb02c31dc1bde875c68f7.exe 31 PID 868 wrote to memory of 2772 868 38e1bbae005365e92cf80aa6ef199d5107af57fde3afb02c31dc1bde875c68f7.exe 31 PID 868 wrote to memory of 2772 868 38e1bbae005365e92cf80aa6ef199d5107af57fde3afb02c31dc1bde875c68f7.exe 31 PID 868 wrote to memory of 2680 868 38e1bbae005365e92cf80aa6ef199d5107af57fde3afb02c31dc1bde875c68f7.exe 33 PID 868 wrote to memory of 2680 868 38e1bbae005365e92cf80aa6ef199d5107af57fde3afb02c31dc1bde875c68f7.exe 33 PID 868 wrote to memory of 2680 868 38e1bbae005365e92cf80aa6ef199d5107af57fde3afb02c31dc1bde875c68f7.exe 33 PID 868 wrote to memory of 2680 868 38e1bbae005365e92cf80aa6ef199d5107af57fde3afb02c31dc1bde875c68f7.exe 33 PID 868 wrote to memory of 2324 868 38e1bbae005365e92cf80aa6ef199d5107af57fde3afb02c31dc1bde875c68f7.exe 35 PID 868 wrote to memory of 2324 868 38e1bbae005365e92cf80aa6ef199d5107af57fde3afb02c31dc1bde875c68f7.exe 35 PID 868 wrote to memory of 2324 868 38e1bbae005365e92cf80aa6ef199d5107af57fde3afb02c31dc1bde875c68f7.exe 35 PID 868 wrote to memory of 2324 868 38e1bbae005365e92cf80aa6ef199d5107af57fde3afb02c31dc1bde875c68f7.exe 35 PID 868 wrote to memory of 2324 868 38e1bbae005365e92cf80aa6ef199d5107af57fde3afb02c31dc1bde875c68f7.exe 35 PID 868 wrote to memory of 2324 868 38e1bbae005365e92cf80aa6ef199d5107af57fde3afb02c31dc1bde875c68f7.exe 35 PID 868 wrote to memory of 2324 868 38e1bbae005365e92cf80aa6ef199d5107af57fde3afb02c31dc1bde875c68f7.exe 35 PID 868 wrote to memory of 2324 868 38e1bbae005365e92cf80aa6ef199d5107af57fde3afb02c31dc1bde875c68f7.exe 35 PID 868 wrote to memory of 2324 868 38e1bbae005365e92cf80aa6ef199d5107af57fde3afb02c31dc1bde875c68f7.exe 35 PID 2324 wrote to memory of 1656 2324 38e1bbae005365e92cf80aa6ef199d5107af57fde3afb02c31dc1bde875c68f7.exe 36 PID 2324 wrote to memory of 1656 2324 38e1bbae005365e92cf80aa6ef199d5107af57fde3afb02c31dc1bde875c68f7.exe 36 PID 2324 wrote to memory of 1656 2324 38e1bbae005365e92cf80aa6ef199d5107af57fde3afb02c31dc1bde875c68f7.exe 36 PID 2324 wrote to memory of 1656 2324 38e1bbae005365e92cf80aa6ef199d5107af57fde3afb02c31dc1bde875c68f7.exe 36 PID 2324 wrote to memory of 2292 2324 38e1bbae005365e92cf80aa6ef199d5107af57fde3afb02c31dc1bde875c68f7.exe 38 PID 2324 wrote to memory of 2292 2324 38e1bbae005365e92cf80aa6ef199d5107af57fde3afb02c31dc1bde875c68f7.exe 38 PID 2324 wrote to memory of 2292 2324 38e1bbae005365e92cf80aa6ef199d5107af57fde3afb02c31dc1bde875c68f7.exe 38 PID 2324 wrote to memory of 2292 2324 38e1bbae005365e92cf80aa6ef199d5107af57fde3afb02c31dc1bde875c68f7.exe 38 PID 1656 wrote to memory of 1952 1656 cmd.exe 40 PID 1656 wrote to memory of 1952 1656 cmd.exe 40 PID 1656 wrote to memory of 1952 1656 cmd.exe 40 PID 1656 wrote to memory of 1952 1656 cmd.exe 40 PID 2292 wrote to memory of 1732 2292 cmd.exe 41 PID 2292 wrote to memory of 1732 2292 cmd.exe 41 PID 2292 wrote to memory of 1732 2292 cmd.exe 41 PID 2292 wrote to memory of 1732 2292 cmd.exe 41 PID 2292 wrote to memory of 1156 2292 cmd.exe 42 PID 2292 wrote to memory of 1156 2292 cmd.exe 42 PID 2292 wrote to memory of 1156 2292 cmd.exe 42 PID 2292 wrote to memory of 1156 2292 cmd.exe 42 PID 1156 wrote to memory of 2144 1156 .exe 44 PID 1156 wrote to memory of 2144 1156 .exe 44 PID 1156 wrote to memory of 2144 1156 .exe 44 PID 1156 wrote to memory of 2144 1156 .exe 44 PID 1156 wrote to memory of 1132 1156 .exe 46 PID 1156 wrote to memory of 1132 1156 .exe 46 PID 1156 wrote to memory of 1132 1156 .exe 46 PID 1156 wrote to memory of 1132 1156 .exe 46 PID 1156 wrote to memory of 1380 1156 .exe 48 PID 1156 wrote to memory of 1380 1156 .exe 48 PID 1156 wrote to memory of 1380 1156 .exe 48 PID 1156 wrote to memory of 1380 1156 .exe 48 PID 1156 wrote to memory of 1380 1156 .exe 48 PID 1156 wrote to memory of 1380 1156 .exe 48 PID 1156 wrote to memory of 1380 1156 .exe 48 PID 1156 wrote to memory of 1380 1156 .exe 48 PID 1156 wrote to memory of 1380 1156 .exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\38e1bbae005365e92cf80aa6ef199d5107af57fde3afb02c31dc1bde875c68f7.exe"C:\Users\Admin\AppData\Local\Temp\38e1bbae005365e92cf80aa6ef199d5107af57fde3afb02c31dc1bde875c68f7.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nxBIuIS.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nxBIuIS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9444.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2680
-
-
C:\Users\Admin\AppData\Local\Temp\38e1bbae005365e92cf80aa6ef199d5107af57fde3afb02c31dc1bde875c68f7.exe"C:\Users\Admin\AppData\Local\Temp\38e1bbae005365e92cf80aa6ef199d5107af57fde3afb02c31dc1bde875c68f7.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "" /tr '"C:\Users\Admin\AppData\Roaming\.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "" /tr '"C:\Users\Admin\AppData\Roaming\.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1952
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpA38F.tmp.bat""3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1732
-
-
C:\Users\Admin\AppData\Roaming\.exe"C:\Users\Admin\AppData\Roaming\.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\nxBIuIS.exe"5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nxBIuIS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp60F5.tmp"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1132
-
-
C:\Users\Admin\AppData\Roaming\.exe"C:\Users\Admin\AppData\Roaming\.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1380
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54f90a7174bb34b400a64202a8c28ab57
SHA13d78ef9e7468afeb417af90f8aebed71e27669b8
SHA25628bff45b4da73c2901a2388c85e3447680cd6f6541f543f6b2f62be5b0ee03a3
SHA512b2466543740950bc2cb4ccc0194118ba8ea71bc26480fd32405de9bb1aeeb8d09196bd3c2eb5efabcf966cb634102087a892f580d5d9059142e0ace6f7830ea7
-
Filesize
144B
MD5acc8103d0dfe9d262cbfc7ce6007025a
SHA1baa1a6b5d9be3dc34fe01300228049b8d5d7d02f
SHA256db1ab8f5a6d7354ca04f1ff642722b050caaba5f2c996fbd893b5f75bb01c561
SHA512f4effb51e548a131cf7accb6cd5611dbc5b6f87a0908ec83c79e258cac76c5a80efbf674d701d2b1e392caf0ff82d1a77ad16893192f717f69f63d65c7d7fb11
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5bdd3e8fc4060367e288994d70903d15e
SHA1b933d8d5eb83c20d8c2fb040f3d59a956e075ee8
SHA256e9c0b8ef15d1e685d755126b2cbbaf395a615f284550d1e38ce7edca87af55a6
SHA512b7cb1cf16fb11cd20bf62ab36b25f733b52a205294e26da2f2892d46e72ae9df9f14ffc52e8ee854609520fdae3c0c43c01976caaac8882e6d867fbad24488b3
-
Filesize
694KB
MD532c67f99f3c95ba5e1816ca208f9b723
SHA1c1e29ecea3c87d671448b9dbcc8d8c67b0d14b7e
SHA25638e1bbae005365e92cf80aa6ef199d5107af57fde3afb02c31dc1bde875c68f7
SHA512578526bda2f08948475726f36bf247aabeb8f3941f95153d6786bc0db6e43bad44502ef1757bae2bb7c6f6bd0a4bd51e9b33ae363be293b75f490a26c03795f8