Analysis
-
max time kernel
117s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
04-01-2025 03:42
Behavioral task
behavioral1
Sample
d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe
Resource
win7-20241023-en
General
-
Target
d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe
-
Size
76KB
-
MD5
7c41073a0f6d04187987594fe990242d
-
SHA1
8edb4897e61ff19c8fb1603b2713fb544ba97154
-
SHA256
d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf
-
SHA512
fa219e7ab70d78336c737cc16be57c4afbfde281f955eece644a13f27f860212323b2a8738c014bb4dc53ea85324e501f0c4b1dc56c8be4c3e980f87d694aeda
-
SSDEEP
1536:FuEYVTn8H2EMZGtUbbjXSVmw9gptdcjyGBvI+:FuE0Tn8H29kUbbjqytujyGt1
Malware Config
Extracted
asyncrat
0.5.7B
Default
213.142.159.59:1605
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
Windows Command Processor.exe
-
install_folder
%Temp%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000d000000012281-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2844 Windows Command Processor.exe -
Loads dropped DLL 1 IoCs
pid Process 2308 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Command Processor.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2248 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2512 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2556 d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe 2556 d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe 2556 d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2556 d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe Token: SeDebugPrivilege 2844 Windows Command Processor.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2556 wrote to memory of 2604 2556 d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe 30 PID 2556 wrote to memory of 2604 2556 d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe 30 PID 2556 wrote to memory of 2604 2556 d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe 30 PID 2556 wrote to memory of 2604 2556 d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe 30 PID 2556 wrote to memory of 2308 2556 d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe 32 PID 2556 wrote to memory of 2308 2556 d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe 32 PID 2556 wrote to memory of 2308 2556 d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe 32 PID 2556 wrote to memory of 2308 2556 d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe 32 PID 2604 wrote to memory of 2512 2604 cmd.exe 34 PID 2604 wrote to memory of 2512 2604 cmd.exe 34 PID 2604 wrote to memory of 2512 2604 cmd.exe 34 PID 2604 wrote to memory of 2512 2604 cmd.exe 34 PID 2308 wrote to memory of 2248 2308 cmd.exe 35 PID 2308 wrote to memory of 2248 2308 cmd.exe 35 PID 2308 wrote to memory of 2248 2308 cmd.exe 35 PID 2308 wrote to memory of 2248 2308 cmd.exe 35 PID 2308 wrote to memory of 2844 2308 cmd.exe 37 PID 2308 wrote to memory of 2844 2308 cmd.exe 37 PID 2308 wrote to memory of 2844 2308 cmd.exe 37 PID 2308 wrote to memory of 2844 2308 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe"C:\Users\Admin\AppData\Local\Temp\d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows Command Processor" /tr '"C:\Users\Admin\AppData\Local\Temp\Windows Command Processor.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Windows Command Processor" /tr '"C:\Users\Admin\AppData\Local\Temp\Windows Command Processor.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2512
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpC15C.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2248
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Command Processor.exe"C:\Users\Admin\AppData\Local\Temp\Windows Command Processor.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
172B
MD5e8156d00e0faaf1593ef29eee9cbcb4f
SHA10be906a7b743b56272d1ce81c7a1c1a9e9ab2668
SHA2563228bea70b2269d1c79c89b555388f572b66f47d856016a7f9d926436851fb40
SHA512a968cc9ec8dfd21424bae426bd2d50750d42a5896aac517237e3ec22766c797d789c8ad7e57b28378b5ae50dba560776872f6c507e846cc22ff20db2615d0675
-
Filesize
76KB
MD57c41073a0f6d04187987594fe990242d
SHA18edb4897e61ff19c8fb1603b2713fb544ba97154
SHA256d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf
SHA512fa219e7ab70d78336c737cc16be57c4afbfde281f955eece644a13f27f860212323b2a8738c014bb4dc53ea85324e501f0c4b1dc56c8be4c3e980f87d694aeda