Analysis
-
max time kernel
147s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-01-2025 23:54
Static task
static1
Behavioral task
behavioral1
Sample
downloader.exe
Resource
win7-20240903-en
General
-
Target
downloader.exe
-
Size
30.1MB
-
MD5
b4e5b6354eb2842cf71200bd36ce744d
-
SHA1
0f2fdaeb08defd1f1f72d7bcf03dc638758765a9
-
SHA256
d96bb68c61f263143c388c08491789b47809cc70a3a1b812e68cc680a202b483
-
SHA512
9a0c94cb1e050c88b7e9bcb61abc37e73108e4c9a1c2b8e471b457b5273105a437ecdebbdcdb25f9a4df4ccbef1645dbd2ec429c9c19a0ce98af3ae07e148759
-
SSDEEP
393216:R8oimu7izBxR3QRzhzvQ99Sq8lu0q5tDJKoWSxJGBL7a2mo+AJCcLKAo:R9w9wD5xUe2bJCcQ
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:6606
ClDsaNqHeTP9
-
delay
3
-
install
true
-
install_file
AsyncRat.exe
-
install_folder
%AppData%
Extracted
xworm
3.1
83.38.24.1:1603
-
Install_directory
%ProgramData%
-
install_file
USB.exe
Signatures
-
Asyncrat family
-
Detect Xworm Payload 10 IoCs
resource yara_rule behavioral2/files/0x000a000000023b7a-15.dat family_xworm behavioral2/files/0x000a000000023b7b-25.dat family_xworm behavioral2/files/0x000a000000023b7c-38.dat family_xworm behavioral2/files/0x000a000000023b7d-59.dat family_xworm behavioral2/memory/4676-68-0x0000000000DA0000-0x0000000000DE2000-memory.dmp family_xworm behavioral2/files/0x000a000000023b7e-71.dat family_xworm behavioral2/memory/1576-70-0x0000000000790000-0x00000000007B4000-memory.dmp family_xworm behavioral2/memory/3332-72-0x0000000000340000-0x0000000000364000-memory.dmp family_xworm behavioral2/memory/2892-43-0x00000000005C0000-0x00000000005EA000-memory.dmp family_xworm behavioral2/memory/4072-45-0x0000000000DA0000-0x0000000000DD0000-memory.dmp family_xworm -
Xworm family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000a000000023b79-7.dat family_asyncrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 15 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1492 powershell.exe 1384 powershell.exe 4128 powershell.exe 1416 powershell.exe 3860 powershell.exe 396 powershell.exe 1216 powershell.exe 1664 powershell.exe 1972 powershell.exe 3888 powershell.exe 4148 powershell.exe 3628 powershell.exe 4672 powershell.exe 3880 powershell.exe 2368 powershell.exe -
Checks computer location settings 2 TTPs 7 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation WmiPrvSE.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation asyncclientlocal.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation notepad.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation SearchFilterHost.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation OneDrive.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation SecurityHealthSystray.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation regedit.exe -
Drops startup file 10 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WmiPrvSE.lnk WmiPrvSE.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SecurityHealthSystray.lnk SecurityHealthSystray.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SecurityHealthSystray.lnk SecurityHealthSystray.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\regedit.lnk regedit.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\regedit.lnk regedit.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneDrive.lnk OneDrive.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WmiPrvSE.lnk WmiPrvSE.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneDrive.lnk OneDrive.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SearchFilterHost.lnk SearchFilterHost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SearchFilterHost.lnk SearchFilterHost.exe -
Executes dropped EXE 23 IoCs
pid Process 3464 notepad.exe 2192 asyncclientlocal.exe 4072 OneDrive.exe 2892 SearchFilterHost.exe 4676 SecurityHealthSystray.exe 1576 WmiPrvSE.exe 3332 regedit.exe 408 AsyncRat.exe 4836 OneDrive.exe 2024 SearchFilterHost.exe 4396 regedit.exe 1392 SecurityHealthSystray.exe 1308 WmiPrvSE.exe 4476 SearchFilterHost.exe 2020 OneDrive.exe 3628 regedit.exe 5084 SecurityHealthSystray.exe 1664 WmiPrvSE.exe 4912 SearchFilterHost.exe 1172 OneDrive.exe 4032 SecurityHealthSystray.exe 452 regedit.exe 5064 WmiPrvSE.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OneDrive = "C:\\Users\\Admin\\OneDrive.exe" OneDrive.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\ProgramData\\SecurityHealthSystray.exe" SecurityHealthSystray.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\regedit = "C:\\Users\\Public\\regedit.exe" regedit.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "C:\\ProgramData\\WmiPrvSE.exe" WmiPrvSE.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchFilterHost = "C:\\Users\\Admin\\SearchFilterHost.exe" SearchFilterHost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 6 raw.githubusercontent.com 8 raw.githubusercontent.com 15 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language asyncclientlocal.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AsyncRat.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3716 timeout.exe -
Runs regedit.exe 4 IoCs
pid Process 3332 regedit.exe 4396 regedit.exe 3628 regedit.exe 452 regedit.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3828 schtasks.exe 4924 schtasks.exe 5104 schtasks.exe 740 schtasks.exe 2764 schtasks.exe 5084 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 53 IoCs
pid Process 1216 powershell.exe 3880 powershell.exe 4148 powershell.exe 3880 powershell.exe 1216 powershell.exe 3628 powershell.exe 1664 powershell.exe 2192 asyncclientlocal.exe 2192 asyncclientlocal.exe 2192 asyncclientlocal.exe 2192 asyncclientlocal.exe 2192 asyncclientlocal.exe 2192 asyncclientlocal.exe 2192 asyncclientlocal.exe 2192 asyncclientlocal.exe 2192 asyncclientlocal.exe 2192 asyncclientlocal.exe 2192 asyncclientlocal.exe 2192 asyncclientlocal.exe 2192 asyncclientlocal.exe 2192 asyncclientlocal.exe 2192 asyncclientlocal.exe 2192 asyncclientlocal.exe 2192 asyncclientlocal.exe 2192 asyncclientlocal.exe 2192 asyncclientlocal.exe 2192 asyncclientlocal.exe 2192 asyncclientlocal.exe 2192 asyncclientlocal.exe 2192 asyncclientlocal.exe 4148 powershell.exe 3628 powershell.exe 1664 powershell.exe 1972 powershell.exe 1972 powershell.exe 4128 powershell.exe 4128 powershell.exe 1492 powershell.exe 4672 powershell.exe 1416 powershell.exe 1492 powershell.exe 4672 powershell.exe 1416 powershell.exe 2368 powershell.exe 3860 powershell.exe 2368 powershell.exe 1384 powershell.exe 3888 powershell.exe 396 powershell.exe 3860 powershell.exe 396 powershell.exe 1384 powershell.exe 3888 powershell.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeDebugPrivilege 2892 SearchFilterHost.exe Token: SeDebugPrivilege 4072 OneDrive.exe Token: SeDebugPrivilege 4676 SecurityHealthSystray.exe Token: SeDebugPrivilege 3332 regedit.exe Token: SeDebugPrivilege 1576 WmiPrvSE.exe Token: SeDebugPrivilege 1216 powershell.exe Token: SeDebugPrivilege 3880 powershell.exe Token: SeDebugPrivilege 4148 powershell.exe Token: SeDebugPrivilege 3628 powershell.exe Token: SeDebugPrivilege 1664 powershell.exe Token: SeDebugPrivilege 2192 asyncclientlocal.exe Token: SeDebugPrivilege 1972 powershell.exe Token: SeDebugPrivilege 4128 powershell.exe Token: SeDebugPrivilege 1492 powershell.exe Token: SeDebugPrivilege 4672 powershell.exe Token: SeDebugPrivilege 1416 powershell.exe Token: SeDebugPrivilege 3860 powershell.exe Token: SeDebugPrivilege 2368 powershell.exe Token: SeDebugPrivilege 1384 powershell.exe Token: SeDebugPrivilege 3888 powershell.exe Token: SeDebugPrivilege 396 powershell.exe Token: SeDebugPrivilege 4072 OneDrive.exe Token: SeDebugPrivilege 2892 SearchFilterHost.exe Token: SeDebugPrivilege 1576 WmiPrvSE.exe Token: SeDebugPrivilege 3332 regedit.exe Token: SeDebugPrivilege 4676 SecurityHealthSystray.exe Token: SeDebugPrivilege 408 AsyncRat.exe Token: SeDebugPrivilege 4836 OneDrive.exe Token: SeDebugPrivilege 4396 regedit.exe Token: SeDebugPrivilege 2024 SearchFilterHost.exe Token: SeDebugPrivilege 1392 SecurityHealthSystray.exe Token: SeDebugPrivilege 1308 WmiPrvSE.exe Token: SeDebugPrivilege 2020 OneDrive.exe Token: SeDebugPrivilege 4476 SearchFilterHost.exe Token: SeDebugPrivilege 5084 SecurityHealthSystray.exe Token: SeDebugPrivilege 3628 regedit.exe Token: SeDebugPrivilege 1664 WmiPrvSE.exe Token: SeDebugPrivilege 4912 SearchFilterHost.exe Token: SeDebugPrivilege 1172 OneDrive.exe Token: SeDebugPrivilege 4032 SecurityHealthSystray.exe Token: SeDebugPrivilege 452 regedit.exe Token: SeDebugPrivilege 5064 WmiPrvSE.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1504 wrote to memory of 3308 1504 downloader.exe 83 PID 1504 wrote to memory of 3308 1504 downloader.exe 83 PID 3308 wrote to memory of 3464 3308 cmd.exe 84 PID 3308 wrote to memory of 3464 3308 cmd.exe 84 PID 1504 wrote to memory of 1004 1504 downloader.exe 85 PID 1504 wrote to memory of 1004 1504 downloader.exe 85 PID 1004 wrote to memory of 2192 1004 cmd.exe 86 PID 1004 wrote to memory of 2192 1004 cmd.exe 86 PID 1004 wrote to memory of 2192 1004 cmd.exe 86 PID 3464 wrote to memory of 4072 3464 notepad.exe 87 PID 3464 wrote to memory of 4072 3464 notepad.exe 87 PID 3464 wrote to memory of 2892 3464 notepad.exe 88 PID 3464 wrote to memory of 2892 3464 notepad.exe 88 PID 3464 wrote to memory of 4676 3464 notepad.exe 89 PID 3464 wrote to memory of 4676 3464 notepad.exe 89 PID 3464 wrote to memory of 1576 3464 notepad.exe 90 PID 3464 wrote to memory of 1576 3464 notepad.exe 90 PID 3464 wrote to memory of 3332 3464 notepad.exe 91 PID 3464 wrote to memory of 3332 3464 notepad.exe 91 PID 2892 wrote to memory of 4148 2892 SearchFilterHost.exe 92 PID 2892 wrote to memory of 4148 2892 SearchFilterHost.exe 92 PID 4072 wrote to memory of 1216 4072 OneDrive.exe 93 PID 4072 wrote to memory of 1216 4072 OneDrive.exe 93 PID 4676 wrote to memory of 3880 4676 SecurityHealthSystray.exe 95 PID 4676 wrote to memory of 3880 4676 SecurityHealthSystray.exe 95 PID 3332 wrote to memory of 3628 3332 regedit.exe 98 PID 3332 wrote to memory of 3628 3332 regedit.exe 98 PID 1576 wrote to memory of 1664 1576 WmiPrvSE.exe 100 PID 1576 wrote to memory of 1664 1576 WmiPrvSE.exe 100 PID 4072 wrote to memory of 1972 4072 OneDrive.exe 102 PID 4072 wrote to memory of 1972 4072 OneDrive.exe 102 PID 2192 wrote to memory of 4472 2192 asyncclientlocal.exe 104 PID 2192 wrote to memory of 4472 2192 asyncclientlocal.exe 104 PID 2192 wrote to memory of 4472 2192 asyncclientlocal.exe 104 PID 2192 wrote to memory of 2280 2192 asyncclientlocal.exe 105 PID 2192 wrote to memory of 2280 2192 asyncclientlocal.exe 105 PID 2192 wrote to memory of 2280 2192 asyncclientlocal.exe 105 PID 4472 wrote to memory of 3828 4472 cmd.exe 108 PID 4472 wrote to memory of 3828 4472 cmd.exe 108 PID 4472 wrote to memory of 3828 4472 cmd.exe 108 PID 2280 wrote to memory of 3716 2280 cmd.exe 109 PID 2280 wrote to memory of 3716 2280 cmd.exe 109 PID 2280 wrote to memory of 3716 2280 cmd.exe 109 PID 4676 wrote to memory of 4128 4676 SecurityHealthSystray.exe 110 PID 4676 wrote to memory of 4128 4676 SecurityHealthSystray.exe 110 PID 2892 wrote to memory of 1492 2892 SearchFilterHost.exe 112 PID 2892 wrote to memory of 1492 2892 SearchFilterHost.exe 112 PID 3332 wrote to memory of 4672 3332 regedit.exe 114 PID 3332 wrote to memory of 4672 3332 regedit.exe 114 PID 1576 wrote to memory of 1416 1576 WmiPrvSE.exe 115 PID 1576 wrote to memory of 1416 1576 WmiPrvSE.exe 115 PID 4072 wrote to memory of 3860 4072 OneDrive.exe 118 PID 4072 wrote to memory of 3860 4072 OneDrive.exe 118 PID 4676 wrote to memory of 1384 4676 SecurityHealthSystray.exe 120 PID 4676 wrote to memory of 1384 4676 SecurityHealthSystray.exe 120 PID 2892 wrote to memory of 2368 2892 SearchFilterHost.exe 122 PID 2892 wrote to memory of 2368 2892 SearchFilterHost.exe 122 PID 1576 wrote to memory of 396 1576 WmiPrvSE.exe 124 PID 1576 wrote to memory of 396 1576 WmiPrvSE.exe 124 PID 3332 wrote to memory of 3888 3332 regedit.exe 125 PID 3332 wrote to memory of 3888 3332 regedit.exe 125 PID 2892 wrote to memory of 4924 2892 SearchFilterHost.exe 128 PID 2892 wrote to memory of 4924 2892 SearchFilterHost.exe 128 PID 4072 wrote to memory of 5104 4072 OneDrive.exe 129 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\downloader.exe"C:\Users\Admin\AppData\Local\Temp\downloader.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "start "" "C:\Users\Admin\AppData\Local\Temp\notepad.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:3308 -
C:\Users\Admin\AppData\Local\Temp\notepad.exe"C:\Users\Admin\AppData\Local\Temp\notepad.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3464 -
C:\Users\Admin\AppData\Local\Temp\OneDrive.exe"C:\Users\Admin\AppData\Local\Temp\OneDrive.exe"4⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\OneDrive.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1216
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'OneDrive.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1972
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\OneDrive.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3860
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "OneDrive" /tr "C:\Users\Admin\OneDrive.exe"5⤵
- Scheduled Task/Job: Scheduled Task
PID:5104
-
-
-
C:\Users\Admin\AppData\Local\Temp\SearchFilterHost.exe"C:\Users\Admin\AppData\Local\Temp\SearchFilterHost.exe"4⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\SearchFilterHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4148
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SearchFilterHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1492
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\SearchFilterHost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2368
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "SearchFilterHost" /tr "C:\Users\Admin\SearchFilterHost.exe"5⤵
- Scheduled Task/Job: Scheduled Task
PID:4924
-
-
-
C:\Users\Admin\AppData\Local\Temp\SecurityHealthSystray.exe"C:\Users\Admin\AppData\Local\Temp\SecurityHealthSystray.exe"4⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\SecurityHealthSystray.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3880
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SecurityHealthSystray.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4128
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\SecurityHealthSystray.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1384
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "SecurityHealthSystray" /tr "C:\ProgramData\SecurityHealthSystray.exe"5⤵
- Scheduled Task/Job: Scheduled Task
PID:740
-
-
-
C:\Users\Admin\AppData\Local\Temp\WmiPrvSE.exe"C:\Users\Admin\AppData\Local\Temp\WmiPrvSE.exe"4⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1664
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1416
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\WmiPrvSE.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:396
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "WmiPrvSE" /tr "C:\ProgramData\WmiPrvSE.exe"5⤵
- Scheduled Task/Job: Scheduled Task
PID:2764
-
-
-
C:\Users\Admin\AppData\Local\Temp\regedit.exe"C:\Users\Admin\AppData\Local\Temp\regedit.exe"4⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Runs regedit.exe
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3332 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\regedit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'regedit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4672
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\regedit.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3888
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "regedit" /tr "C:\Users\Public\regedit.exe"5⤵
- Scheduled Task/Job: Scheduled Task
PID:5084
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "start "" "C:\Users\Admin\AppData\Local\Temp\asyncclientlocal.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Users\Admin\AppData\Local\Temp\asyncclientlocal.exe"C:\Users\Admin\AppData\Local\Temp\asyncclientlocal.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "AsyncRat" /tr '"C:\Users\Admin\AppData\Roaming\AsyncRat.exe"' & exit4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "AsyncRat" /tr '"C:\Users\Admin\AppData\Roaming\AsyncRat.exe"'5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3828
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpA2A8.tmp.bat""4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\SysWOW64\timeout.exetimeout 35⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3716
-
-
C:\Users\Admin\AppData\Roaming\AsyncRat.exe"C:\Users\Admin\AppData\Roaming\AsyncRat.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:408
-
-
-
-
-
C:\Users\Admin\OneDrive.exeC:\Users\Admin\OneDrive.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4836
-
C:\Users\Admin\SearchFilterHost.exeC:\Users\Admin\SearchFilterHost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
C:\Users\Public\regedit.exeC:\Users\Public\regedit.exe1⤵
- Executes dropped EXE
- Runs regedit.exe
- Suspicious use of AdjustPrivilegeToken
PID:4396
-
C:\ProgramData\SecurityHealthSystray.exeC:\ProgramData\SecurityHealthSystray.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1392
-
C:\ProgramData\WmiPrvSE.exeC:\ProgramData\WmiPrvSE.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1308
-
C:\Users\Admin\SearchFilterHost.exeC:\Users\Admin\SearchFilterHost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4476
-
C:\Users\Admin\OneDrive.exeC:\Users\Admin\OneDrive.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2020
-
C:\Users\Public\regedit.exeC:\Users\Public\regedit.exe1⤵
- Executes dropped EXE
- Runs regedit.exe
- Suspicious use of AdjustPrivilegeToken
PID:3628
-
C:\ProgramData\SecurityHealthSystray.exeC:\ProgramData\SecurityHealthSystray.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5084
-
C:\ProgramData\WmiPrvSE.exeC:\ProgramData\WmiPrvSE.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1664
-
C:\Users\Admin\OneDrive.exeC:\Users\Admin\OneDrive.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1172
-
C:\Users\Admin\SearchFilterHost.exeC:\Users\Admin\SearchFilterHost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4912
-
C:\ProgramData\SecurityHealthSystray.exeC:\ProgramData\SecurityHealthSystray.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4032
-
C:\Users\Public\regedit.exeC:\Users\Public\regedit.exe1⤵
- Executes dropped EXE
- Runs regedit.exe
- Suspicious use of AdjustPrivilegeToken
PID:452
-
C:\ProgramData\WmiPrvSE.exeC:\ProgramData\WmiPrvSE.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5064
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD560945d1a2e48da37d4ce8d9c56b6845a
SHA183e80a6acbeb44b68b0da00b139471f428a9d6c1
SHA256314b91c00997034d6e015f40230d90ebbf57de5dc938b62c1a214d591793dbe3
SHA5125d068f1d6443e26ae3cad1c80f969e50e5860967b314153c4d3b6efd1cfa39f0907c6427bec7fa43db079f258b6357e4e9a1b0b1a36b1481d2049ea0e67909ed
-
Filesize
944B
MD5dbb22d95851b93abf2afe8fb96a8e544
SHA1920ec5fdb323537bcf78f7e29a4fc274e657f7a4
SHA256e1ee9af6b9e3bfd41b7d2c980580bb7427883f1169ed3df4be11293ce7895465
SHA51216031134458bf312509044a3028be46034c544163c4ca956aee74d2075fbeb5873754d2254dc1d0b573ce1a644336ac4c8bd7147aba100bfdac8c504900ef3fc
-
Filesize
944B
MD5193da9cb8d0be7847ce2b45366b53316
SHA160e76e7eb82dada5867415857690c212b79e66ac
SHA2560eb4aecb894873b0bd5dc51b20cee93ac8b0e4d8c806931f26397c670232a0f7
SHA51231844183aecba13ad82bbbe35c5b3a86709faed92aeb0b62f53acedb3cef829cdc8faf384b584cfae8aa7c00ae52b64baaa8c6a061b113ef61866f931d43441a
-
Filesize
944B
MD5da5c82b0e070047f7377042d08093ff4
SHA189d05987cd60828cca516c5c40c18935c35e8bd3
SHA25677a94ef8c4258445d538a6006ffadb05afdf888f6f044e1e5466b981a07f16c5
SHA5127360311a3c97b73dd3f6d7179cd979e0e20d69f380d38292447e17e369087d9dd5acb66cd0cbdd95ac4bfb16e5a1b86825f835a8d45b14ea9812102cff59704b
-
Filesize
944B
MD50aa63dbb46d451e47a7a682c64af776d
SHA13b0026f2dae8e9c491ccaa40133755779de35aaa
SHA2569158038718d41172c22a3c1a15852405e3e1c8e2c44fa066328eb1520e5d977b
SHA5124d2564850c2ab1bc71089412f19147df4a1cd3075aa2039aa894271b333cd9c510b7ba4d70889f24d45d8b366d8b5167abdcf24314e4753420337c7d34e7c43f
-
Filesize
163KB
MD5abd4141118794cd94979dc12bcded7b7
SHA127b11caedb23ea8dab4f36f5865a96e6e7f55806
SHA256be9f4292935c19f00dcf2a6e09bc63f50cf7caad0d8ea0a45ed7bf86fb14e904
SHA512d4ddda6b8ac66683e78b78360326ee50edf5edc8278a2f82e414545d4dd2a3d5e4269fe1dd884926b2e6d7e52af030f0b66fcca50cad77b8a31837ff482c4809
-
Filesize
145KB
MD540324e8a46ec891bcb5300f51ddfc335
SHA1bc5c53d890371bd472c707da8e84c3925bf077d5
SHA256cc7bcd68ad32d8490fd2d5217b5bace0068a7ebf96831f0373d88e27e6a3ff2c
SHA5125b2c618234a6b14ea377604f08dd3c6f193be4f593f18b38ff9a3b88f939d61934c3ec4efca91ff98791051eeb79a53315168bfa0fe8466b60249f3bde9b86de
-
Filesize
243KB
MD5f32ac010fcdbc8f8a5582c339ec9d9ea
SHA120c06c5a174504c4e28c9aa0b51a62ab8f5c70cb
SHA25688835382ffaf3f7f0730a0a7edab3d3214cbbfdbc35e7269b80a6bd05b7edd18
SHA5129798b196315a1e463105b811a0937f763ae21826fa9bd9f346059b5f0a573d48a6f4ed7174fb4551a4ae7ccd089c9cae90c30b38ef6e7c12e896138a0fcaa8f4
-
Filesize
124KB
MD516caf66537fe87d8d9b6a4eb34d9dbff
SHA14a399f4229ea5b27963d467223fd4ceb89e545f5
SHA25664cc787990be5cdc1c25f5cdbfd2a0e93d4c68a888fefa0b7e2b0d12cea4de26
SHA512a034dba721d36b5396dbe08a581d06c692c84edb0946e45073a8e3eb78a685ad42011b8ffa970190e673e94350dc1feef8d8f51908b53bc23a80536f75bba9d8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
45KB
MD50ec2479eda13900c22e49cfdcd3609bb
SHA14eb3879d7b90abffeaf2f1957bfeadc0b263a532
SHA2560cde5c0f1c6279e7bcbcf335082441cc0d7b44a2244f3ded34fb39942cb28981
SHA5128f3236a3a6c6ae14c8896f17f00d555de25a937dfc8eed3f255234e59fff798701c35a680a11ced482c362c51efca4e2059616b5b4fb4e04395846c4b253a9f0
-
Filesize
909KB
MD574b16801ca2365d3b29e6194237c665a
SHA19d172c5a08c68e8134eaad60063071662afd5057
SHA2568716b0aec344d67da46449589ef1d169b42e0f038ba28392825b10a611a0fb3f
SHA5128201c89ce2e7eab9b5bfe3f8da956c73604261e83a3bf5d267be6a9b44790ec714e22a0ddfbc9fd009395893ef68864e5fac54172aceb568aec2270de6700567
-
Filesize
121KB
MD5005b549e8fa8f966d1c0ce845cfaffce
SHA14dc69fa135bec170229863f4d7320b402698cef1
SHA2568befb7faacdffeb7dd84b629ec7066ed1baf3947a6ed8c1ac8432335e3b2828b
SHA5121169ec7a0628a03ecb8a924527fa03dd0d391f9d0bf2a537e9ee7022265bfeba57b85759507fbc4962f10a5f43f2ea86d8c18cbf00aa8f5b9a2323174a9663ec
-
Filesize
152B
MD5d4ecc8dcc6948ec389b33434f9579291
SHA13977c6454af7d59342d1d050cdef2deba84041de
SHA256467628063391fe68915768b51e68d911b0b59f68972d1d5171e9f3f6d5c93e39
SHA5122d59583814ed33c38e02c66c15b2dcbf937b53ad22e938e818827ab3c6d7c9a25042d35dfabe7bdc8d3ac701bed921d30a0deffd49ab5ee87d5e4b6f08103d31