Analysis
-
max time kernel
106s -
max time network
114s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17/01/2025, 14:55
Static task
static1
Behavioral task
behavioral1
Sample
9586be184264c169c7e865f6b954aed24cce3547e479e4c38b13753588b5a083N.exe
Resource
win7-20240903-en
General
-
Target
9586be184264c169c7e865f6b954aed24cce3547e479e4c38b13753588b5a083N.exe
-
Size
937KB
-
MD5
739120c1f7c118f14b10afab34c9a380
-
SHA1
2b62139bd0e2187b5379da0283f21675ecc5fdbb
-
SHA256
9586be184264c169c7e865f6b954aed24cce3547e479e4c38b13753588b5a083
-
SHA512
e9600c458c851cb6264a35ea0c18bcba828a1d986cbc99c4a50104c930d0f103d9b7dac4905a96506fe42f1d3539cc4ca70db6adbeb6123edd1cdbb525b0879e
-
SSDEEP
24576:jNA3R5drXm1bYf1c4xt6fLdf+s77ZpwWdBO2JLZULqLfO:O52EfyJWs77ZOAO2Gqi
Malware Config
Extracted
asyncrat
0.5.7B
Default02
woolingbrin.sytes.net:8747
woolingbrin.sytes.net:7477
87.120.121.160:8747
87.120.121.160:7477
AsyncMutex_6SI8OkPnk
-
delay
15
-
install
true
-
install_file
vtc.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 9586be184264c169c7e865f6b954aed24cce3547e479e4c38b13753588b5a083N.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation bzfuble.sfx.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation bzfuble.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation dthgdxs.sfx.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation dthgdxs.exe -
Executes dropped EXE 11 IoCs
pid Process 640 bzfuble.sfx.exe 3092 bzfuble.exe 2700 dthgdxs.sfx.exe 5020 dthgdxs.exe 3124 dthgdxs.exe 4192 dthgdxs.exe 3872 dthgdxs.exe 3076 vtc.exe 640 vtc.exe 4632 vtc.exe 656 vtc.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 5020 set thread context of 3124 5020 dthgdxs.exe 92 PID 5020 set thread context of 4192 5020 dthgdxs.exe 93 PID 5020 set thread context of 3872 5020 dthgdxs.exe 94 PID 3076 set thread context of 640 3076 vtc.exe 118 PID 3076 set thread context of 4632 3076 vtc.exe 119 PID 3076 set thread context of 656 3076 vtc.exe 120 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1104 3872 WerFault.exe 94 -
System Location Discovery: System Language Discovery 1 TTPs 17 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dthgdxs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vtc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vtc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vtc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bzfuble.sfx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bzfuble.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dthgdxs.sfx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dthgdxs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dthgdxs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vtc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9586be184264c169c7e865f6b954aed24cce3547e479e4c38b13753588b5a083N.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3412 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3188 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 4192 dthgdxs.exe 4192 dthgdxs.exe 4192 dthgdxs.exe 4192 dthgdxs.exe 4192 dthgdxs.exe 4192 dthgdxs.exe 4192 dthgdxs.exe 4192 dthgdxs.exe 4192 dthgdxs.exe 4192 dthgdxs.exe 4192 dthgdxs.exe 4192 dthgdxs.exe 4192 dthgdxs.exe 4192 dthgdxs.exe 4192 dthgdxs.exe 4192 dthgdxs.exe 4192 dthgdxs.exe 4192 dthgdxs.exe 4192 dthgdxs.exe 4192 dthgdxs.exe 4192 dthgdxs.exe 4192 dthgdxs.exe 4192 dthgdxs.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 5020 dthgdxs.exe Token: SeDebugPrivilege 4192 dthgdxs.exe Token: SeDebugPrivilege 3076 vtc.exe Token: SeDebugPrivilege 4632 vtc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2236 wrote to memory of 748 2236 9586be184264c169c7e865f6b954aed24cce3547e479e4c38b13753588b5a083N.exe 83 PID 2236 wrote to memory of 748 2236 9586be184264c169c7e865f6b954aed24cce3547e479e4c38b13753588b5a083N.exe 83 PID 2236 wrote to memory of 748 2236 9586be184264c169c7e865f6b954aed24cce3547e479e4c38b13753588b5a083N.exe 83 PID 748 wrote to memory of 640 748 cmd.exe 86 PID 748 wrote to memory of 640 748 cmd.exe 86 PID 748 wrote to memory of 640 748 cmd.exe 86 PID 640 wrote to memory of 3092 640 bzfuble.sfx.exe 87 PID 640 wrote to memory of 3092 640 bzfuble.sfx.exe 87 PID 640 wrote to memory of 3092 640 bzfuble.sfx.exe 87 PID 3092 wrote to memory of 2836 3092 bzfuble.exe 88 PID 3092 wrote to memory of 2836 3092 bzfuble.exe 88 PID 3092 wrote to memory of 2836 3092 bzfuble.exe 88 PID 2836 wrote to memory of 2700 2836 cmd.exe 90 PID 2836 wrote to memory of 2700 2836 cmd.exe 90 PID 2836 wrote to memory of 2700 2836 cmd.exe 90 PID 2700 wrote to memory of 5020 2700 dthgdxs.sfx.exe 91 PID 2700 wrote to memory of 5020 2700 dthgdxs.sfx.exe 91 PID 2700 wrote to memory of 5020 2700 dthgdxs.sfx.exe 91 PID 5020 wrote to memory of 3124 5020 dthgdxs.exe 92 PID 5020 wrote to memory of 3124 5020 dthgdxs.exe 92 PID 5020 wrote to memory of 3124 5020 dthgdxs.exe 92 PID 5020 wrote to memory of 3124 5020 dthgdxs.exe 92 PID 5020 wrote to memory of 3124 5020 dthgdxs.exe 92 PID 5020 wrote to memory of 3124 5020 dthgdxs.exe 92 PID 5020 wrote to memory of 3124 5020 dthgdxs.exe 92 PID 5020 wrote to memory of 3124 5020 dthgdxs.exe 92 PID 5020 wrote to memory of 4192 5020 dthgdxs.exe 93 PID 5020 wrote to memory of 4192 5020 dthgdxs.exe 93 PID 5020 wrote to memory of 4192 5020 dthgdxs.exe 93 PID 5020 wrote to memory of 4192 5020 dthgdxs.exe 93 PID 5020 wrote to memory of 4192 5020 dthgdxs.exe 93 PID 5020 wrote to memory of 4192 5020 dthgdxs.exe 93 PID 5020 wrote to memory of 4192 5020 dthgdxs.exe 93 PID 5020 wrote to memory of 4192 5020 dthgdxs.exe 93 PID 5020 wrote to memory of 3872 5020 dthgdxs.exe 94 PID 5020 wrote to memory of 3872 5020 dthgdxs.exe 94 PID 5020 wrote to memory of 3872 5020 dthgdxs.exe 94 PID 5020 wrote to memory of 3872 5020 dthgdxs.exe 94 PID 5020 wrote to memory of 3872 5020 dthgdxs.exe 94 PID 5020 wrote to memory of 3872 5020 dthgdxs.exe 94 PID 5020 wrote to memory of 3872 5020 dthgdxs.exe 94 PID 5020 wrote to memory of 3872 5020 dthgdxs.exe 94 PID 4192 wrote to memory of 2568 4192 dthgdxs.exe 111 PID 4192 wrote to memory of 2568 4192 dthgdxs.exe 111 PID 4192 wrote to memory of 2568 4192 dthgdxs.exe 111 PID 4192 wrote to memory of 4748 4192 dthgdxs.exe 113 PID 4192 wrote to memory of 4748 4192 dthgdxs.exe 113 PID 4192 wrote to memory of 4748 4192 dthgdxs.exe 113 PID 4748 wrote to memory of 3412 4748 cmd.exe 115 PID 4748 wrote to memory of 3412 4748 cmd.exe 115 PID 4748 wrote to memory of 3412 4748 cmd.exe 115 PID 2568 wrote to memory of 3188 2568 cmd.exe 116 PID 2568 wrote to memory of 3188 2568 cmd.exe 116 PID 2568 wrote to memory of 3188 2568 cmd.exe 116 PID 4748 wrote to memory of 3076 4748 cmd.exe 117 PID 4748 wrote to memory of 3076 4748 cmd.exe 117 PID 4748 wrote to memory of 3076 4748 cmd.exe 117 PID 3076 wrote to memory of 640 3076 vtc.exe 118 PID 3076 wrote to memory of 640 3076 vtc.exe 118 PID 3076 wrote to memory of 640 3076 vtc.exe 118 PID 3076 wrote to memory of 640 3076 vtc.exe 118 PID 3076 wrote to memory of 640 3076 vtc.exe 118 PID 3076 wrote to memory of 640 3076 vtc.exe 118 PID 3076 wrote to memory of 640 3076 vtc.exe 118
Processes
-
C:\Users\Admin\AppData\Local\Temp\9586be184264c169c7e865f6b954aed24cce3547e479e4c38b13753588b5a083N.exe"C:\Users\Admin\AppData\Local\Temp\9586be184264c169c7e865f6b954aed24cce3547e479e4c38b13753588b5a083N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\bdxfhxtr.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Users\Admin\AppData\Roaming\bzfuble.sfx.exebzfuble.sfx.exe -dC:\Users\Admin\AppData\Roaming -pfhmxvazfugywidasdfHbgnmeUtyRhdepoufslvqxfofnglfyjfodyehal3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Users\Admin\AppData\Roaming\bzfuble.exe"C:\Users\Admin\AppData\Roaming\bzfuble.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3092 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\dtuysfgdf.bat" "5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Users\Admin\AppData\Roaming\dthgdxs.sfx.exedthgdxs.sfx.exe -dC:\Users\Admin\AppData\Roaming -pdcsyRgeygfgfgjdghjdguipbohhyjdfgyjuthmyopeafuszhvqxsdfHbghkgh6⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Users\Admin\AppData\Roaming\dthgdxs.exe"C:\Users\Admin\AppData\Roaming\dthgdxs.exe"7⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Users\Admin\AppData\Roaming\dthgdxs.exeC:\Users\Admin\AppData\Roaming\dthgdxs.exe8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3124
-
-
C:\Users\Admin\AppData\Roaming\dthgdxs.exeC:\Users\Admin\AppData\Roaming\dthgdxs.exe8⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "vtc" /tr '"C:\Users\Admin\AppData\Roaming\vtc.exe"' & exit9⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "vtc" /tr '"C:\Users\Admin\AppData\Roaming\vtc.exe"'10⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3188
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpE56E.tmp.bat""9⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4748 -
C:\Windows\SysWOW64\timeout.exetimeout 310⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3412
-
-
C:\Users\Admin\AppData\Roaming\vtc.exe"C:\Users\Admin\AppData\Roaming\vtc.exe"10⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3076 -
C:\Users\Admin\AppData\Roaming\vtc.exeC:\Users\Admin\AppData\Roaming\vtc.exe11⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:640
-
-
C:\Users\Admin\AppData\Roaming\vtc.exeC:\Users\Admin\AppData\Roaming\vtc.exe11⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4632
-
-
C:\Users\Admin\AppData\Roaming\vtc.exeC:\Users\Admin\AppData\Roaming\vtc.exe11⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:656
-
-
-
-
-
C:\Users\Admin\AppData\Roaming\dthgdxs.exeC:\Users\Admin\AppData\Roaming\dthgdxs.exe8⤵
- Executes dropped EXE
PID:3872 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3872 -s 809⤵
- Program crash
PID:1104
-
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3872 -ip 38721⤵PID:1716
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
706B
MD5d95c58e609838928f0f49837cab7dfd2
SHA155e7139a1e3899195b92ed8771d1ca2c7d53c916
SHA2560407c814aef0d62aec7fd39b7c2f614746f0d8ff41f8ef957736f520f14b0339
SHA512405310b29a833604c6627063bfdcf055a197e01f633ef21da238f1a6415a02e21315d689b4a6669db23e82152bed6f3492afb60963e6b2a0e9bb2ac09a480b5d
-
Filesize
147B
MD516bbe6a972958b211f630c6997c79f21
SHA11ce99d5df7fb83c8ab1cd92215175a819c2f2512
SHA256ded6e7503fa7fb4003f55b39e3ce90e5e5df22c429d6a1609ca1a84de87624cf
SHA5129a994e70db094875b9fe9e48e077792387e19608b24a92cbe94edd754af79b3e8040e0d5036501e58daf1d2354c97550fe2112315a3845f7fc250243f347bf31
-
Filesize
47KB
MD5d782793c652d72fb6560250033fba98e
SHA1c3ef7608998c7eb7513696c942a84c892b9b21db
SHA256a1caad0190eac698c6ec5515362f1bb53193c8a311a5ab03d0125b032b2a9b84
SHA512f296255bded532b6c0645d2550bf32ec43631a9da54b863d2dcceda3a8df817278851e24a25d8c68d8e91fdcc3c52a58364e3d66d670c0fac128413332fce2b7
-
Filesize
661KB
MD599412bef1088320fedf948ffdd40765f
SHA13f8617b329d2706c255b0fc4b355f225f5179f3e
SHA2563d767c19243f1af24dfb750fe7933d7cb4eecffcd45fef48551c63f989f0d63a
SHA5122fbf8fc734849f8a20446274720bbcc8d4c8b3c9979822a4eaf546a291520f01e8c65c368e976ce8b65b9a7f4d289c4df3d3aa01d74e207283abec2cb739a9e7
-
Filesize
795KB
MD51ca07665cdb629ec91c5acd31925c027
SHA1b19b16ff5c2aabf895179b9bdabf18dd559dc1cc
SHA256078871e60d2930abfdb6203b432a65d6556561b25ad077e024e1e4c4d59e678c
SHA5123910ff449999c06b8bc7c913e29b76f94866505e8ffd20567afcc78cb0fc8bfd753cb1063d79ccb12807355bf008171a413cf954f46dc213cf6c8cad7068c95b
-
Filesize
155KB
MD5cdf47bec6d0fe4bf96c423897de91ffc
SHA16c257955b70ab4e30903372e924b40926f2869ae
SHA2566ba01e4e418d76cfcb5232606fb5db91db07de15486971f1aaa4b6df9f624006
SHA51285556a4c3dc2e50a83d2ff059954f047e0447112f27416a7639390e334a754e191f600fedf1d5142b3348080ee8c8f8cf4019f44a1aba37d71b1d2efbf695094
-
Filesize
402KB
MD5baa0a8d860ca253452c8001806b4bec2
SHA168425b89f27a12c2384ae9d1fb2bb1a48ad4e70f
SHA256a9b46322e7774ac34e463f64c180b2bc290fd133cc1996a08577a7837355db55
SHA512828f280d2cfa24f4769b8233439a46843aafff3432e00c66bb08d9ba0e7d6f908868ac941da63a71aa05aafdd4dc13b5c9b571ca9ac4ddbac0e257e8c5d23676
-
Filesize
24KB
MD506d4cab0caa0436e4448862d4a6d31f2
SHA125545c772e23dd59aa1763c92a3c1c2985f34776
SHA256129ac1bd19e7a37b53d3cc29b4a13d292dd6a9e94c8723e03f0ea3a7335b0f56
SHA512ebcc67bbfe667f778ddc1a5341100ae3d0afb6856c134f3d17346370280236f46b06f82b9f152a20a1c63786b7b9001e2e3f7d14bad2cc1f06daf14e6b5cd7f5