Analysis
-
max time kernel
121s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-01-2025 05:17
Static task
static1
Behavioral task
behavioral1
Sample
c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe
Resource
win7-20240903-en
General
-
Target
c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe
-
Size
1.3MB
-
MD5
76373a6166baaf98f7bcaeda47be1c31
-
SHA1
c847ef0f375229315ffa87706766c9054b4d6572
-
SHA256
c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded
-
SHA512
aec1da7987348823f63151ee0ae7902bb2d8d4321d35c91d58711eac7c8cb973600d8d15ef9965881fd829388031e22123d039a3d56471c0bf17719f80a8eb83
-
SSDEEP
24576:GzyGrV6xcTu/39VnvGORWPBmrze5e+6nJCA6t1zsXoOPG8:GAdPhwJj/Ob
Malware Config
Extracted
asyncrat
0.5.7B
Default
45.150.149.97:1700
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
Registry.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Executes dropped EXE 2 IoCs
pid Process 2772 Registry.exe 2624 Registry.exe -
Loads dropped DLL 1 IoCs
pid Process 2832 cmd.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2164 set thread context of 2396 2164 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 31 PID 2772 set thread context of 2624 2772 Registry.exe 39 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Registry.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Registry.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2708 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2768 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2396 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 2396 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 2396 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2164 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe Token: SeDebugPrivilege 2396 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe Token: SeDebugPrivilege 2772 Registry.exe Token: SeDebugPrivilege 2624 Registry.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2164 wrote to memory of 2396 2164 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 31 PID 2164 wrote to memory of 2396 2164 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 31 PID 2164 wrote to memory of 2396 2164 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 31 PID 2164 wrote to memory of 2396 2164 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 31 PID 2164 wrote to memory of 2396 2164 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 31 PID 2164 wrote to memory of 2396 2164 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 31 PID 2396 wrote to memory of 2848 2396 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 32 PID 2396 wrote to memory of 2848 2396 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 32 PID 2396 wrote to memory of 2848 2396 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 32 PID 2396 wrote to memory of 2848 2396 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 32 PID 2396 wrote to memory of 2832 2396 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 34 PID 2396 wrote to memory of 2832 2396 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 34 PID 2396 wrote to memory of 2832 2396 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 34 PID 2396 wrote to memory of 2832 2396 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 34 PID 2848 wrote to memory of 2768 2848 cmd.exe 36 PID 2848 wrote to memory of 2768 2848 cmd.exe 36 PID 2848 wrote to memory of 2768 2848 cmd.exe 36 PID 2848 wrote to memory of 2768 2848 cmd.exe 36 PID 2832 wrote to memory of 2708 2832 cmd.exe 37 PID 2832 wrote to memory of 2708 2832 cmd.exe 37 PID 2832 wrote to memory of 2708 2832 cmd.exe 37 PID 2832 wrote to memory of 2708 2832 cmd.exe 37 PID 2832 wrote to memory of 2772 2832 cmd.exe 38 PID 2832 wrote to memory of 2772 2832 cmd.exe 38 PID 2832 wrote to memory of 2772 2832 cmd.exe 38 PID 2832 wrote to memory of 2772 2832 cmd.exe 38 PID 2772 wrote to memory of 2624 2772 Registry.exe 39 PID 2772 wrote to memory of 2624 2772 Registry.exe 39 PID 2772 wrote to memory of 2624 2772 Registry.exe 39 PID 2772 wrote to memory of 2624 2772 Registry.exe 39 PID 2772 wrote to memory of 2624 2772 Registry.exe 39 PID 2772 wrote to memory of 2624 2772 Registry.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe"C:\Users\Admin\AppData\Local\Temp\c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Users\Admin\AppData\Local\Temp\c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exeC:\Users\Admin\AppData\Local\Temp\c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Registry" /tr '"C:\Users\Admin\AppData\Roaming\Registry.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Registry" /tr '"C:\Users\Admin\AppData\Roaming\Registry.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2768
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpDA19.tmp.bat""3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2708
-
-
C:\Users\Admin\AppData\Roaming\Registry.exe"C:\Users\Admin\AppData\Roaming\Registry.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Users\Admin\AppData\Roaming\Registry.exeC:\Users\Admin\AppData\Roaming\Registry.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
152B
MD50a631bdc2642a14352a18d5190bf028e
SHA1bb905712c4564339ebae0d0c65c80d79f8f927a7
SHA2563ee7e88bda94afe6f4e3f848f3dec9d3842828f81dd7356bcc3685067e33cd5a
SHA512646babd3a0506ceeca668a8c821e96cebae044e7b54c935f5ea3f90b164cf253cb19b6539a69428e694fdbf551d3b53786d2bd5e82ebafa787dc5674eafcf0bd
-
Filesize
1.3MB
MD576373a6166baaf98f7bcaeda47be1c31
SHA1c847ef0f375229315ffa87706766c9054b4d6572
SHA256c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded
SHA512aec1da7987348823f63151ee0ae7902bb2d8d4321d35c91d58711eac7c8cb973600d8d15ef9965881fd829388031e22123d039a3d56471c0bf17719f80a8eb83