Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-01-2025 16:37
Static task
static1
Behavioral task
behavioral1
Sample
Order Delivery- 1.6.2025.exe
Resource
win7-20240903-en
General
-
Target
Order Delivery- 1.6.2025.exe
-
Size
719KB
-
MD5
3e1c3afc24c1772f2a911f0ba3f0cd97
-
SHA1
8d4f335aa9ad3600bb65a8ab43275ce3d02fd9b3
-
SHA256
2559430bdf73cfe99051af2529d80c9691b641063fe0dd347270e2dff7553479
-
SHA512
36f11963360b3fba19b93b16cd19bf67e24887df96d2fd7797575d7c77bdf28b41c65fed042c9dd330dd358a87b4deacbcdebf9ffb7fce96c52fe254140b1ef6
-
SSDEEP
12288:9crNS33L10QdrXi4P7r9r/+ppppppppppppppppppppppppppppp0GHpnzDRLI3r:ANA3R5drXj1qHpzDRyEyon7Y1aJ+eW
Malware Config
Extracted
asyncrat
0.5.7B
Default01
93.123.109.235:8747
93.123.109.235:7477
woolingbrin.systes.net:8747
woolingbrin.systes.net:7477
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
cicj.exe
-
install_folder
%Temp%
Signatures
-
Asyncrat family
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation Order Delivery- 1.6.2025.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation sdrtzd.sfx.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation sdrtzd.exe -
Executes dropped EXE 7 IoCs
pid Process 376 sdrtzd.sfx.exe 552 sdrtzd.exe 2520 sdrtzd.exe 1736 sdrtzd.exe 1716 cicj.exe 2092 cicj.exe 4636 cicj.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 552 set thread context of 2520 552 sdrtzd.exe 88 PID 552 set thread context of 1736 552 sdrtzd.exe 89 PID 1716 set thread context of 2092 1716 cicj.exe 97 PID 1716 set thread context of 4636 1716 cicj.exe 98 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cicj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cicj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cicj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sdrtzd.sfx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sdrtzd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sdrtzd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Order Delivery- 1.6.2025.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sdrtzd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1668 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1320 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 2520 sdrtzd.exe 2520 sdrtzd.exe 2520 sdrtzd.exe 2520 sdrtzd.exe 2520 sdrtzd.exe 2520 sdrtzd.exe 2520 sdrtzd.exe 2520 sdrtzd.exe 2520 sdrtzd.exe 2520 sdrtzd.exe 2520 sdrtzd.exe 2520 sdrtzd.exe 2520 sdrtzd.exe 2520 sdrtzd.exe 2520 sdrtzd.exe 2520 sdrtzd.exe 2520 sdrtzd.exe 2520 sdrtzd.exe 2520 sdrtzd.exe 2520 sdrtzd.exe 2520 sdrtzd.exe 2520 sdrtzd.exe 2520 sdrtzd.exe 2520 sdrtzd.exe 2520 sdrtzd.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 552 sdrtzd.exe Token: SeDebugPrivilege 2520 sdrtzd.exe Token: SeDebugPrivilege 1716 cicj.exe Token: SeDebugPrivilege 4636 cicj.exe Token: SeDebugPrivilege 4636 cicj.exe -
Suspicious use of WriteProcessMemory 56 IoCs
description pid Process procid_target PID 3112 wrote to memory of 1268 3112 Order Delivery- 1.6.2025.exe 83 PID 3112 wrote to memory of 1268 3112 Order Delivery- 1.6.2025.exe 83 PID 3112 wrote to memory of 1268 3112 Order Delivery- 1.6.2025.exe 83 PID 1268 wrote to memory of 376 1268 cmd.exe 86 PID 1268 wrote to memory of 376 1268 cmd.exe 86 PID 1268 wrote to memory of 376 1268 cmd.exe 86 PID 376 wrote to memory of 552 376 sdrtzd.sfx.exe 87 PID 376 wrote to memory of 552 376 sdrtzd.sfx.exe 87 PID 376 wrote to memory of 552 376 sdrtzd.sfx.exe 87 PID 552 wrote to memory of 2520 552 sdrtzd.exe 88 PID 552 wrote to memory of 2520 552 sdrtzd.exe 88 PID 552 wrote to memory of 2520 552 sdrtzd.exe 88 PID 552 wrote to memory of 2520 552 sdrtzd.exe 88 PID 552 wrote to memory of 2520 552 sdrtzd.exe 88 PID 552 wrote to memory of 2520 552 sdrtzd.exe 88 PID 552 wrote to memory of 2520 552 sdrtzd.exe 88 PID 552 wrote to memory of 2520 552 sdrtzd.exe 88 PID 552 wrote to memory of 1736 552 sdrtzd.exe 89 PID 552 wrote to memory of 1736 552 sdrtzd.exe 89 PID 552 wrote to memory of 1736 552 sdrtzd.exe 89 PID 552 wrote to memory of 1736 552 sdrtzd.exe 89 PID 552 wrote to memory of 1736 552 sdrtzd.exe 89 PID 552 wrote to memory of 1736 552 sdrtzd.exe 89 PID 552 wrote to memory of 1736 552 sdrtzd.exe 89 PID 552 wrote to memory of 1736 552 sdrtzd.exe 89 PID 2520 wrote to memory of 3212 2520 sdrtzd.exe 90 PID 2520 wrote to memory of 3212 2520 sdrtzd.exe 90 PID 2520 wrote to memory of 3212 2520 sdrtzd.exe 90 PID 2520 wrote to memory of 4372 2520 sdrtzd.exe 92 PID 2520 wrote to memory of 4372 2520 sdrtzd.exe 92 PID 2520 wrote to memory of 4372 2520 sdrtzd.exe 92 PID 3212 wrote to memory of 1320 3212 cmd.exe 94 PID 3212 wrote to memory of 1320 3212 cmd.exe 94 PID 3212 wrote to memory of 1320 3212 cmd.exe 94 PID 4372 wrote to memory of 1668 4372 cmd.exe 95 PID 4372 wrote to memory of 1668 4372 cmd.exe 95 PID 4372 wrote to memory of 1668 4372 cmd.exe 95 PID 4372 wrote to memory of 1716 4372 cmd.exe 96 PID 4372 wrote to memory of 1716 4372 cmd.exe 96 PID 4372 wrote to memory of 1716 4372 cmd.exe 96 PID 1716 wrote to memory of 2092 1716 cicj.exe 97 PID 1716 wrote to memory of 2092 1716 cicj.exe 97 PID 1716 wrote to memory of 2092 1716 cicj.exe 97 PID 1716 wrote to memory of 2092 1716 cicj.exe 97 PID 1716 wrote to memory of 2092 1716 cicj.exe 97 PID 1716 wrote to memory of 2092 1716 cicj.exe 97 PID 1716 wrote to memory of 2092 1716 cicj.exe 97 PID 1716 wrote to memory of 2092 1716 cicj.exe 97 PID 1716 wrote to memory of 4636 1716 cicj.exe 98 PID 1716 wrote to memory of 4636 1716 cicj.exe 98 PID 1716 wrote to memory of 4636 1716 cicj.exe 98 PID 1716 wrote to memory of 4636 1716 cicj.exe 98 PID 1716 wrote to memory of 4636 1716 cicj.exe 98 PID 1716 wrote to memory of 4636 1716 cicj.exe 98 PID 1716 wrote to memory of 4636 1716 cicj.exe 98 PID 1716 wrote to memory of 4636 1716 cicj.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\Order Delivery- 1.6.2025.exe"C:\Users\Admin\AppData\Local\Temp\Order Delivery- 1.6.2025.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3112 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\mysfgdf.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Users\Admin\AppData\Roaming\sdrtzd.sfx.exesdrtzd.sfx.exe -pyhtgfredsweafupbodcsyRgeyhrntdestyuhngfszhvqxsdfHbgnmeK -dC:\Users\Admin\AppData\Roaming3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:376 -
C:\Users\Admin\AppData\Roaming\sdrtzd.exe"C:\Users\Admin\AppData\Roaming\sdrtzd.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:552 -
C:\Users\Admin\AppData\Roaming\sdrtzd.exeC:\Users\Admin\AppData\Roaming\sdrtzd.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "cicj" /tr '"C:\Users\Admin\AppData\Local\Temp\cicj.exe"' & exit6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3212 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "cicj" /tr '"C:\Users\Admin\AppData\Local\Temp\cicj.exe"'7⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1320
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC071.tmp.bat""6⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4372 -
C:\Windows\SysWOW64\timeout.exetimeout 37⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1668
-
-
C:\Users\Admin\AppData\Local\Temp\cicj.exe"C:\Users\Admin\AppData\Local\Temp\cicj.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Users\Admin\AppData\Local\Temp\cicj.exeC:\Users\Admin\AppData\Local\Temp\cicj.exe8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2092
-
-
C:\Users\Admin\AppData\Local\Temp\cicj.exeC:\Users\Admin\AppData\Local\Temp\cicj.exe8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4636
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\sdrtzd.exeC:\Users\Admin\AppData\Roaming\sdrtzd.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1736
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
522B
MD50f39d6b9afc039d81ff31f65cbf76826
SHA18356d04fe7bba2695d59b6caf5c59f58f3e1a6d8
SHA256ea16b63ffd431ebf658b903710b6b3a9b8a2eb6814eee3a53b707a342780315d
SHA5125bad54adb2e32717ef6275f49e2f101dd7e2011c9be14a32e5c29051e8a3f608cbd0b44ac4855ab21e790cb7a5d84c5f69de087074fd01b35259d34d07f5aaf9
-
Filesize
151B
MD5268b873e1e741d9008cf889560718d35
SHA147ca9acc06900f2ebba4cbeccf4b0f9eabade74f
SHA2564788481781e0d414caae31a6ea841eed682b7223810584488b3809180a56c463
SHA512fa81d1302281a909d1c475d27df9f122f5d93304f32b32fed768388511f4aa6ca237bde8ba1548d2466b8bc1dc9525ae0d078a1b1ed3539d6ddea4cbb59c46ed
-
Filesize
18KB
MD5e83dce8f5ff19e5d91133d8aa56923e2
SHA12c6da0d9a725a91fc7c923bc28f338478c005c54
SHA2565817f59483cbfcab8953c27cca9c7361c62156a400fa3b6a53cc0e4e48d56baa
SHA5120ba193edb692b0abaea08b04c1a5fc2ad83147ad6826aa27e6f13da6b06cbcffd02c7a38b96418e92e4a6ad4800e450ceab913dc610e67829add24265dbd17de
-
Filesize
147KB
MD56ad10623e928ad847f7bca5338faff18
SHA18a7f0ace9c3ec30d76493647e10cf42dbb159d56
SHA256d2d91a8de88407eb1e804adc1c6528fdec8d8df0c4bb0f11ea90cafb730efdcb
SHA512a4afa9283e738a2acedb3af6d136077fd3f005a57e250d5d11c980398a9f42694842fcc06700cde316e5c36d63b90d2f694fed94d9281d6025b3673735efe6c1
-
Filesize
368KB
MD59a5cb8527fdf6f91ca49598053121791
SHA152a8ace49ef55939381c88a0c31c8ffe8df1deff
SHA25686faa786a6db1b2236096963e7219ca0bba54278e47256e586a24077f137c1bc
SHA51277a52f25a5d3456eed654c91cda2d3fee6acd58564cbbf0fdecc7f33db9c93da829618bda766b633c5ab45c3cf6e3c7ad45a3e611444a2d77d785f0c5bbe29e4