Analysis
-
max time kernel
95s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-01-2025 03:42
Behavioral task
behavioral1
Sample
d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe
Resource
win7-20241023-en
General
-
Target
d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe
-
Size
76KB
-
MD5
7c41073a0f6d04187987594fe990242d
-
SHA1
8edb4897e61ff19c8fb1603b2713fb544ba97154
-
SHA256
d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf
-
SHA512
fa219e7ab70d78336c737cc16be57c4afbfde281f955eece644a13f27f860212323b2a8738c014bb4dc53ea85324e501f0c4b1dc56c8be4c3e980f87d694aeda
-
SSDEEP
1536:FuEYVTn8H2EMZGtUbbjXSVmw9gptdcjyGBvI+:FuE0Tn8H29kUbbjqytujyGt1
Malware Config
Extracted
asyncrat
0.5.7B
Default
213.142.159.59:1605
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
Windows Command Processor.exe
-
install_folder
%Temp%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000b000000023bab-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe -
Executes dropped EXE 1 IoCs
pid Process 4156 Windows Command Processor.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Command Processor.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3492 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4312 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 1772 d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe 1772 d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe 1772 d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe 1772 d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe 1772 d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe 1772 d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe 1772 d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe 1772 d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe 1772 d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe 1772 d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe 1772 d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe 1772 d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe 1772 d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe 1772 d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe 1772 d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe 1772 d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe 1772 d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe 1772 d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe 1772 d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe 1772 d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe 1772 d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe 1772 d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe 1772 d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1772 d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe Token: SeDebugPrivilege 4156 Windows Command Processor.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1772 wrote to memory of 4532 1772 d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe 82 PID 1772 wrote to memory of 4532 1772 d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe 82 PID 1772 wrote to memory of 4532 1772 d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe 82 PID 1772 wrote to memory of 4888 1772 d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe 84 PID 1772 wrote to memory of 4888 1772 d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe 84 PID 1772 wrote to memory of 4888 1772 d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe 84 PID 4888 wrote to memory of 3492 4888 cmd.exe 86 PID 4888 wrote to memory of 3492 4888 cmd.exe 86 PID 4888 wrote to memory of 3492 4888 cmd.exe 86 PID 4532 wrote to memory of 4312 4532 cmd.exe 87 PID 4532 wrote to memory of 4312 4532 cmd.exe 87 PID 4532 wrote to memory of 4312 4532 cmd.exe 87 PID 4888 wrote to memory of 4156 4888 cmd.exe 88 PID 4888 wrote to memory of 4156 4888 cmd.exe 88 PID 4888 wrote to memory of 4156 4888 cmd.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe"C:\Users\Admin\AppData\Local\Temp\d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows Command Processor" /tr '"C:\Users\Admin\AppData\Local\Temp\Windows Command Processor.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Windows Command Processor" /tr '"C:\Users\Admin\AppData\Local\Temp\Windows Command Processor.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4312
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpA400.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3492
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Command Processor.exe"C:\Users\Admin\AppData\Local\Temp\Windows Command Processor.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4156
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
76KB
MD57c41073a0f6d04187987594fe990242d
SHA18edb4897e61ff19c8fb1603b2713fb544ba97154
SHA256d59fcfd1f5fd871873d3f2d4de2c938825d8e49c7357da078cd7f4a3e42239bf
SHA512fa219e7ab70d78336c737cc16be57c4afbfde281f955eece644a13f27f860212323b2a8738c014bb4dc53ea85324e501f0c4b1dc56c8be4c3e980f87d694aeda
-
Filesize
172B
MD55620e15ae5a0a9bdeffb9f0581fb8308
SHA1f5316020f7ed02ce85abf3fc81b05ffd4e58b631
SHA2567172955b51d5323198349a79e5e8c67282d3f7bbd3cd3aa4eff8177b358a8409
SHA512c8ce671a804751c193f67d0353dff60f76cb20de62acd3e8f3dac311d98bef0fd8c9e9d813a1090b01f242a693983ace0f881a237563943554248dddf37e0a3e