Analysis
-
max time kernel
93s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04/01/2025, 05:17
Static task
static1
Behavioral task
behavioral1
Sample
c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe
Resource
win7-20240903-en
General
-
Target
c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe
-
Size
1.3MB
-
MD5
76373a6166baaf98f7bcaeda47be1c31
-
SHA1
c847ef0f375229315ffa87706766c9054b4d6572
-
SHA256
c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded
-
SHA512
aec1da7987348823f63151ee0ae7902bb2d8d4321d35c91d58711eac7c8cb973600d8d15ef9965881fd829388031e22123d039a3d56471c0bf17719f80a8eb83
-
SSDEEP
24576:GzyGrV6xcTu/39VnvGORWPBmrze5e+6nJCA6t1zsXoOPG8:GAdPhwJj/Ob
Malware Config
Extracted
asyncrat
0.5.7B
Default
45.150.149.97:1700
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
Registry.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe -
Executes dropped EXE 2 IoCs
pid Process 4992 Registry.exe 1348 Registry.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3996 set thread context of 4464 3996 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 82 PID 4992 set thread context of 1348 4992 Registry.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Registry.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Registry.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1916 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1956 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 4464 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 4464 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 4464 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 4464 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 4464 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 4464 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 4464 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 4464 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 4464 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 4464 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 4464 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 4464 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 4464 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 4464 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 4464 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 4464 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 4464 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 4464 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 4464 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 4464 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 4464 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 4464 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 4464 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3996 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe Token: SeDebugPrivilege 4464 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe Token: SeDebugPrivilege 4992 Registry.exe Token: SeDebugPrivilege 1348 Registry.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 3996 wrote to memory of 4464 3996 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 82 PID 3996 wrote to memory of 4464 3996 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 82 PID 3996 wrote to memory of 4464 3996 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 82 PID 3996 wrote to memory of 4464 3996 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 82 PID 3996 wrote to memory of 4464 3996 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 82 PID 4464 wrote to memory of 1260 4464 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 83 PID 4464 wrote to memory of 1260 4464 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 83 PID 4464 wrote to memory of 1260 4464 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 83 PID 4464 wrote to memory of 1252 4464 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 85 PID 4464 wrote to memory of 1252 4464 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 85 PID 4464 wrote to memory of 1252 4464 c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe 85 PID 1252 wrote to memory of 1916 1252 cmd.exe 87 PID 1252 wrote to memory of 1916 1252 cmd.exe 87 PID 1252 wrote to memory of 1916 1252 cmd.exe 87 PID 1260 wrote to memory of 1956 1260 cmd.exe 88 PID 1260 wrote to memory of 1956 1260 cmd.exe 88 PID 1260 wrote to memory of 1956 1260 cmd.exe 88 PID 1252 wrote to memory of 4992 1252 cmd.exe 93 PID 1252 wrote to memory of 4992 1252 cmd.exe 93 PID 1252 wrote to memory of 4992 1252 cmd.exe 93 PID 4992 wrote to memory of 1348 4992 Registry.exe 94 PID 4992 wrote to memory of 1348 4992 Registry.exe 94 PID 4992 wrote to memory of 1348 4992 Registry.exe 94 PID 4992 wrote to memory of 1348 4992 Registry.exe 94 PID 4992 wrote to memory of 1348 4992 Registry.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe"C:\Users\Admin\AppData\Local\Temp\c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Users\Admin\AppData\Local\Temp\c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exeC:\Users\Admin\AppData\Local\Temp\c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Registry" /tr '"C:\Users\Admin\AppData\Roaming\Registry.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Registry" /tr '"C:\Users\Admin\AppData\Roaming\Registry.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1956
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpA2E7.tmp.bat""3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1916
-
-
C:\Users\Admin\AppData\Roaming\Registry.exe"C:\Users\Admin\AppData\Roaming\Registry.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Users\Admin\AppData\Roaming\Registry.exeC:\Users\Admin\AppData\Roaming\Registry.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1348
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded.exe.log
Filesize617B
MD547504b42411e2c23666d08795adae488
SHA192ba780125e2fcedc6223478504aa501adf95c06
SHA2564b2747d4a45ae359c415f11d2a2d9e09e6a036aad39b40e284850603b64bbc98
SHA512a2d33cb21ec121b9f857c81df3992da216859f5df69cc8da9edbd91eeb21f45b7ac79459d0c6bc08f09bc33684dfff62a20feddd13d5367ad717095ac85fe9c1
-
Filesize
152B
MD5ff9050dbdb10a54beeb63984a8dfc4a8
SHA15d54d498e6878c81a8f704446849b21281511a98
SHA2563da671e9bd36991ec78a0fad309ce7602c3ed3973517b72a889d2fcc6605891b
SHA51219d64f209fa52cadee22094dbf47743f0feb29446ce0151b74e65bccbc1782e1aaa4b4135e4e66c5d397fedd9b274e8d5471ddb0370ec62002efdd3224cc1021
-
Filesize
1.3MB
MD576373a6166baaf98f7bcaeda47be1c31
SHA1c847ef0f375229315ffa87706766c9054b4d6572
SHA256c60ba9763d5435d1f9642f76f5e51104e52d496d706f19238184ef7906bbcded
SHA512aec1da7987348823f63151ee0ae7902bb2d8d4321d35c91d58711eac7c8cb973600d8d15ef9965881fd829388031e22123d039a3d56471c0bf17719f80a8eb83