Analysis
-
max time kernel
121s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-12-2024 18:04
Static task
static1
Behavioral task
behavioral1
Sample
0731d232d0af12a5320238914de6bf4a.exe
Resource
win7-20240903-en
General
-
Target
0731d232d0af12a5320238914de6bf4a.exe
-
Size
412KB
-
MD5
0731d232d0af12a5320238914de6bf4a
-
SHA1
41b1d57292fa942352373e587a638011893649ab
-
SHA256
adc6b85fbb55624cdd9a25d9634f08d3991ac60dce86c8f3ed520a88e36371fe
-
SHA512
a1af80997ce12df93cd17be40f78cfaced5fda36e1a601819e7e0790fa1efba13c2f818d45f83290707e3ac8e1fc54fea7f2d6a17640e83da5ba816ee629a436
-
SSDEEP
6144:y+YH9d/Ucs7XgCbXTFm2HTMFyowl07iLC0Ga2wdyRwIfjc6YRjd66Al:y5HUcaX5Lxm2atlf0Ga2NRwI7YJbAl
Malware Config
Extracted
asyncrat
AWS | RxR
EXE JDIDD
5sdf23d2sdf.ddnss.eu:6606
5sdf23d2sdf.ddnss.eu:7707
5sdf23d2sdf.ddnss.eu:8808
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0731d232d0af12a5320238914de6bf4a.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2564 powershell.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 0731d232d0af12a5320238914de6bf4a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0731d232d0af12a5320238914de6bf4a.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2476 set thread context of 2340 2476 0731d232d0af12a5320238914de6bf4a.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jsc.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2564 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2564 powershell.exe Token: SeDebugPrivilege 2340 jsc.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2476 wrote to memory of 2564 2476 0731d232d0af12a5320238914de6bf4a.exe 30 PID 2476 wrote to memory of 2564 2476 0731d232d0af12a5320238914de6bf4a.exe 30 PID 2476 wrote to memory of 2564 2476 0731d232d0af12a5320238914de6bf4a.exe 30 PID 2476 wrote to memory of 2340 2476 0731d232d0af12a5320238914de6bf4a.exe 32 PID 2476 wrote to memory of 2340 2476 0731d232d0af12a5320238914de6bf4a.exe 32 PID 2476 wrote to memory of 2340 2476 0731d232d0af12a5320238914de6bf4a.exe 32 PID 2476 wrote to memory of 2340 2476 0731d232d0af12a5320238914de6bf4a.exe 32 PID 2476 wrote to memory of 2340 2476 0731d232d0af12a5320238914de6bf4a.exe 32 PID 2476 wrote to memory of 2340 2476 0731d232d0af12a5320238914de6bf4a.exe 32 PID 2476 wrote to memory of 2340 2476 0731d232d0af12a5320238914de6bf4a.exe 32 PID 2476 wrote to memory of 2340 2476 0731d232d0af12a5320238914de6bf4a.exe 32 PID 2476 wrote to memory of 2340 2476 0731d232d0af12a5320238914de6bf4a.exe 32 PID 2476 wrote to memory of 2808 2476 0731d232d0af12a5320238914de6bf4a.exe 33 PID 2476 wrote to memory of 2808 2476 0731d232d0af12a5320238914de6bf4a.exe 33 PID 2476 wrote to memory of 2808 2476 0731d232d0af12a5320238914de6bf4a.exe 33 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0731d232d0af12a5320238914de6bf4a.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0731d232d0af12a5320238914de6bf4a.exe"C:\Users\Admin\AppData\Local\Temp\0731d232d0af12a5320238914de6bf4a.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2476 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\0731d232d0af12a5320238914de6bf4a.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2564
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2476 -s 8122⤵PID:2808
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b