Analysis
-
max time kernel
129s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-12-2024 02:48
Static task
static1
Behavioral task
behavioral1
Sample
53949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219.exe
Resource
win7-20240903-en
General
-
Target
53949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219.exe
-
Size
693KB
-
MD5
32a1c8ff16fa3dde2509d9cf26f79ba0
-
SHA1
eb8d087b2be3fb85375b77244e4a8e9ea5d6044b
-
SHA256
53949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219
-
SHA512
b628a47a0e3d5ae508093915b844c480b4fa31b7bed8ed1fbc19afecc7225228c176c0a018cf3842a92447af88cdc36e7e82e1303a1f0078c6ce3854f1836088
-
SSDEEP
12288:C+JoKggb2iNdvpc++Ghkd1fW1xLeM2TgN/0s:CIoKgK1XpS4u+Ugi
Malware Config
Extracted
asyncrat
0.5.7B
Default
37.0.14.197:6060
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
images.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2712 powershell.exe 2372 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 2656 images.exe 2068 images.exe -
Loads dropped DLL 1 IoCs
pid Process 1252 cmd.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2396 set thread context of 2768 2396 53949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219.exe 35 PID 2656 set thread context of 2068 2656 images.exe 47 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language images.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 53949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 53949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language images.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 936 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2784 schtasks.exe 2212 schtasks.exe 472 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2712 powershell.exe 2768 53949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219.exe 2768 53949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219.exe 2768 53949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219.exe 2372 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2712 powershell.exe Token: SeDebugPrivilege 2768 53949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219.exe Token: SeDebugPrivilege 2372 powershell.exe Token: SeDebugPrivilege 2068 images.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 2396 wrote to memory of 2712 2396 53949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219.exe 31 PID 2396 wrote to memory of 2712 2396 53949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219.exe 31 PID 2396 wrote to memory of 2712 2396 53949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219.exe 31 PID 2396 wrote to memory of 2712 2396 53949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219.exe 31 PID 2396 wrote to memory of 2212 2396 53949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219.exe 32 PID 2396 wrote to memory of 2212 2396 53949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219.exe 32 PID 2396 wrote to memory of 2212 2396 53949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219.exe 32 PID 2396 wrote to memory of 2212 2396 53949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219.exe 32 PID 2396 wrote to memory of 2768 2396 53949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219.exe 35 PID 2396 wrote to memory of 2768 2396 53949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219.exe 35 PID 2396 wrote to memory of 2768 2396 53949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219.exe 35 PID 2396 wrote to memory of 2768 2396 53949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219.exe 35 PID 2396 wrote to memory of 2768 2396 53949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219.exe 35 PID 2396 wrote to memory of 2768 2396 53949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219.exe 35 PID 2396 wrote to memory of 2768 2396 53949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219.exe 35 PID 2396 wrote to memory of 2768 2396 53949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219.exe 35 PID 2396 wrote to memory of 2768 2396 53949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219.exe 35 PID 2768 wrote to memory of 1792 2768 53949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219.exe 36 PID 2768 wrote to memory of 1792 2768 53949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219.exe 36 PID 2768 wrote to memory of 1792 2768 53949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219.exe 36 PID 2768 wrote to memory of 1792 2768 53949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219.exe 36 PID 2768 wrote to memory of 1252 2768 53949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219.exe 38 PID 2768 wrote to memory of 1252 2768 53949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219.exe 38 PID 2768 wrote to memory of 1252 2768 53949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219.exe 38 PID 2768 wrote to memory of 1252 2768 53949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219.exe 38 PID 1792 wrote to memory of 472 1792 cmd.exe 40 PID 1792 wrote to memory of 472 1792 cmd.exe 40 PID 1792 wrote to memory of 472 1792 cmd.exe 40 PID 1792 wrote to memory of 472 1792 cmd.exe 40 PID 1252 wrote to memory of 936 1252 cmd.exe 41 PID 1252 wrote to memory of 936 1252 cmd.exe 41 PID 1252 wrote to memory of 936 1252 cmd.exe 41 PID 1252 wrote to memory of 936 1252 cmd.exe 41 PID 1252 wrote to memory of 2656 1252 cmd.exe 42 PID 1252 wrote to memory of 2656 1252 cmd.exe 42 PID 1252 wrote to memory of 2656 1252 cmd.exe 42 PID 1252 wrote to memory of 2656 1252 cmd.exe 42 PID 2656 wrote to memory of 2372 2656 images.exe 43 PID 2656 wrote to memory of 2372 2656 images.exe 43 PID 2656 wrote to memory of 2372 2656 images.exe 43 PID 2656 wrote to memory of 2372 2656 images.exe 43 PID 2656 wrote to memory of 2784 2656 images.exe 45 PID 2656 wrote to memory of 2784 2656 images.exe 45 PID 2656 wrote to memory of 2784 2656 images.exe 45 PID 2656 wrote to memory of 2784 2656 images.exe 45 PID 2656 wrote to memory of 2068 2656 images.exe 47 PID 2656 wrote to memory of 2068 2656 images.exe 47 PID 2656 wrote to memory of 2068 2656 images.exe 47 PID 2656 wrote to memory of 2068 2656 images.exe 47 PID 2656 wrote to memory of 2068 2656 images.exe 47 PID 2656 wrote to memory of 2068 2656 images.exe 47 PID 2656 wrote to memory of 2068 2656 images.exe 47 PID 2656 wrote to memory of 2068 2656 images.exe 47 PID 2656 wrote to memory of 2068 2656 images.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\53949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219.exe"C:\Users\Admin\AppData\Local\Temp\53949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pJITYDssoONW.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pJITYDssoONW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp54D4.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2212
-
-
C:\Users\Admin\AppData\Local\Temp\53949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219.exe"C:\Users\Admin\AppData\Local\Temp\53949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "images" /tr '"C:\Users\Admin\AppData\Roaming\images.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "images" /tr '"C:\Users\Admin\AppData\Roaming\images.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:472
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp63F1.tmp.bat""3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:936
-
-
C:\Users\Admin\AppData\Roaming\images.exe"C:\Users\Admin\AppData\Roaming\images.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\pJITYDssoONW.exe"5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pJITYDssoONW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2175.tmp"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2784
-
-
C:\Users\Admin\AppData\Roaming\images.exe"C:\Users\Admin\AppData\Roaming\images.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2068
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51f090a1e41de630edf51e4c09a75ce58
SHA137331816ff500f3a8718a7215fa9b328f07de7c9
SHA25645d4868fc9735bdad8bba60d249d3f9bb0ee72b08abcf6c131b601e9bb886433
SHA51223be1ec3160273a68d1bd8fdd137a25a49aa843de9b1f245c03d8f31b71cecc3a1604abaaed0b866cc62f94dc52b81c24e07e8eb8a80c9d318d6eb87c69a8826
-
Filesize
150B
MD5d7f92c32036f8b0cfa3919a7be7f86ea
SHA1da86c12360490acaec4fede0a0218fc94c4d0e9d
SHA2568cd31299dc3ac098fc8ff32f757ecf12c0ee694d1150b280b45856e082ced243
SHA512b8ddcd99f9da3eaa589f06d3f40b2fd733ea503350ac3fea0c13267f2e8e44bc5308e8d927b2a1542f0e90857f0aa82b733a4944dd7e39d40fd8e7a8064ba558
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5b3a8568a40e1a0b8b9a3b5ba24f785a5
SHA1d77cb18beec4a72f8a8724491a007201ed88798d
SHA25605e01c4a04488061d09dfd382512cd2032cbbed363416e0bb316d0dfc2587d8e
SHA5124b6c0228ff344cfbc3ccef1112aa450102e64efc92d2bcb57a529ab6ead33ffe2fedcf078cfacc325734190b112d97564cc1d64a13a05de082b91573af299c5d
-
Filesize
693KB
MD532a1c8ff16fa3dde2509d9cf26f79ba0
SHA1eb8d087b2be3fb85375b77244e4a8e9ea5d6044b
SHA25653949b99b9556d09fe8d11ec6d41d96055a9fbf2a31360f38ab18b26b6511219
SHA512b628a47a0e3d5ae508093915b844c480b4fa31b7bed8ed1fbc19afecc7225228c176c0a018cf3842a92447af88cdc36e7e82e1303a1f0078c6ce3854f1836088