Overview
overview
10Static
static
101d90d6c35e...9c.exe
windows7-x64
101d90d6c35e...9c.exe
windows10-2004-x64
101dbfa6282e...68.exe
windows7-x64
81dbfa6282e...68.exe
windows10-2004-x64
81dc47906f1...32.exe
windows7-x64
101dc47906f1...32.exe
windows10-2004-x64
101df5615c53...d6.exe
windows7-x64
101df5615c53...d6.exe
windows10-2004-x64
101e02f6a6c6...83.exe
windows7-x64
71e02f6a6c6...83.exe
windows10-2004-x64
71e055435ef...e4.exe
windows7-x64
101e055435ef...e4.exe
windows10-2004-x64
101e320ed242...cb.exe
windows7-x64
101e320ed242...cb.exe
windows10-2004-x64
101ec4b8acdc...65.exe
windows7-x64
11ec4b8acdc...65.exe
windows10-2004-x64
11ecd5f6fdf...82.exe
windows7-x64
101ecd5f6fdf...82.exe
windows10-2004-x64
101f0343adab...d3.exe
windows7-x64
101f0343adab...d3.exe
windows10-2004-x64
101f1f2a5e82...ba.exe
windows7-x64
101f1f2a5e82...ba.exe
windows10-2004-x64
101f2f396008...f5.exe
windows7-x64
101f2f396008...f5.exe
windows10-2004-x64
101f824bf7c7...67.exe
windows7-x64
101f824bf7c7...67.exe
windows10-2004-x64
101fb433aec1...59.exe
windows7-x64
101fb433aec1...59.exe
windows10-2004-x64
71fe86f0bbb...3e.exe
windows7-x64
101fe86f0bbb...3e.exe
windows10-2004-x64
10201b2bf97d...42.exe
windows7-x64
10201b2bf97d...42.exe
windows10-2004-x64
10Analysis
-
max time kernel
144s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 19:06
Behavioral task
behavioral1
Sample
1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
1dbfa6282eedc723ebe57ace23fd6b68.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
1dbfa6282eedc723ebe57ace23fd6b68.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
1dc47906f130f9bcf0c314005fc34842a4c89f93b18acfbc2fcd8ff856ceca32.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
1dc47906f130f9bcf0c314005fc34842a4c89f93b18acfbc2fcd8ff856ceca32.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe
Resource
win7-20241023-en
Behavioral task
behavioral8
Sample
1df5615c53dd390e494c93dd90caada8678eb2fccdddaccf063e96fc3956abd6.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
1e02f6a6c634da6b94dfe93259fe6c83.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
1e02f6a6c634da6b94dfe93259fe6c83.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
1e055435efe74e0a6ad32eb91f5d7a78850f0989a79902ea725e684d4d3af2e4.exe
Resource
win7-20240729-en
Behavioral task
behavioral12
Sample
1e055435efe74e0a6ad32eb91f5d7a78850f0989a79902ea725e684d4d3af2e4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
1e320ed242153c25553c2a0c1901ddfa69f0a747cb278608e43043311649b5cb.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
1e320ed242153c25553c2a0c1901ddfa69f0a747cb278608e43043311649b5cb.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
1ec4b8acdc518e88f254db69a6886065.exe
Resource
win7-20250207-en
Behavioral task
behavioral16
Sample
1ec4b8acdc518e88f254db69a6886065.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
1ecd5f6fdf2f65654ca8817c13079375770ae5a21f0899a7f35a86777cedee82.exe
Resource
win7-20240729-en
Behavioral task
behavioral18
Sample
1ecd5f6fdf2f65654ca8817c13079375770ae5a21f0899a7f35a86777cedee82.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
1f0343adab1970d928320ce2aa587fd3.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
1f0343adab1970d928320ce2aa587fd3.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
1f1f2a5e827f18875756710c0bc7c9016d4f1caf2f046c77abf55ec2b1c06eba.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
1f1f2a5e827f18875756710c0bc7c9016d4f1caf2f046c77abf55ec2b1c06eba.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
1f2f39600815db1ee39333ed0b8df3ac2850e3e5aed5277635655b95cdd06ff5.exe
Resource
win7-20241023-en
Behavioral task
behavioral24
Sample
1f2f39600815db1ee39333ed0b8df3ac2850e3e5aed5277635655b95cdd06ff5.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral25
Sample
1f824bf7c73eeef309d3a30fff4e924f91870de0fc5990adc2d0a1a42284f567.exe
Resource
win7-20241010-en
Behavioral task
behavioral26
Sample
1f824bf7c73eeef309d3a30fff4e924f91870de0fc5990adc2d0a1a42284f567.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
1fb433aec18f49dd4aaed65148cb184e0b7051e23b89fdd7475e4258d013dc59.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
1fb433aec18f49dd4aaed65148cb184e0b7051e23b89fdd7475e4258d013dc59.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
1fe86f0bbb009253ce910b58986a7e3e.exe
Resource
win7-20241010-en
Behavioral task
behavioral30
Sample
1fe86f0bbb009253ce910b58986a7e3e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
201b2bf97ddea77b00751cc452d4e9075c96d457f044b15577048454430f0742.exe
Resource
win7-20250207-en
Behavioral task
behavioral32
Sample
201b2bf97ddea77b00751cc452d4e9075c96d457f044b15577048454430f0742.exe
Resource
win10v2004-20250314-en
General
-
Target
1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe
-
Size
98KB
-
MD5
e207c28adc3d625a47386442ce55f467
-
SHA1
faa588ea6b738213db2e74243d8c273ea7cb958e
-
SHA256
1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c
-
SHA512
2b6dd4e96d5b807967ae8650419591780a5ad4654f62af98478d248c2e5ef3c54dac260cd1fbf54109b1a2f2ed1ddee8fc2a4884da56f38e862d3fb89645a41d
-
SSDEEP
1536:Mfk6WICgBTnkJbO6JIhecX8zdZt7OpjDcvNkOV:cZWS7kWhvX8ZZt7qcvNrV
Malware Config
Extracted
asyncrat
0.5.7B
Default
valerianobritoieufsasd.duckdns.org:5023
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
calc.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Executes dropped EXE 2 IoCs
pid Process 2736 calc.exe 2092 calc.exe -
Loads dropped DLL 1 IoCs
pid Process 3068 cmd.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3024 set thread context of 2000 3024 1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe 32 PID 2736 set thread context of 2092 2736 calc.exe 40 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language calc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language calc.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2872 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2880 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 3024 1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe 3024 1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe 3024 1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe 3024 1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe 2000 1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe 2000 1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe 2000 1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3024 1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe Token: SeDebugPrivilege 2000 1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe Token: SeDebugPrivilege 2092 calc.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 3024 wrote to memory of 2800 3024 1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe 30 PID 3024 wrote to memory of 2800 3024 1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe 30 PID 3024 wrote to memory of 2800 3024 1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe 30 PID 3024 wrote to memory of 2800 3024 1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe 30 PID 3024 wrote to memory of 2180 3024 1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe 31 PID 3024 wrote to memory of 2180 3024 1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe 31 PID 3024 wrote to memory of 2180 3024 1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe 31 PID 3024 wrote to memory of 2180 3024 1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe 31 PID 3024 wrote to memory of 2000 3024 1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe 32 PID 3024 wrote to memory of 2000 3024 1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe 32 PID 3024 wrote to memory of 2000 3024 1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe 32 PID 3024 wrote to memory of 2000 3024 1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe 32 PID 3024 wrote to memory of 2000 3024 1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe 32 PID 3024 wrote to memory of 2000 3024 1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe 32 PID 3024 wrote to memory of 2000 3024 1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe 32 PID 3024 wrote to memory of 2000 3024 1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe 32 PID 3024 wrote to memory of 2000 3024 1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe 32 PID 2000 wrote to memory of 3016 2000 1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe 33 PID 2000 wrote to memory of 3016 2000 1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe 33 PID 2000 wrote to memory of 3016 2000 1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe 33 PID 2000 wrote to memory of 3016 2000 1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe 33 PID 2000 wrote to memory of 3068 2000 1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe 35 PID 2000 wrote to memory of 3068 2000 1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe 35 PID 2000 wrote to memory of 3068 2000 1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe 35 PID 2000 wrote to memory of 3068 2000 1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe 35 PID 3016 wrote to memory of 2880 3016 cmd.exe 37 PID 3016 wrote to memory of 2880 3016 cmd.exe 37 PID 3016 wrote to memory of 2880 3016 cmd.exe 37 PID 3016 wrote to memory of 2880 3016 cmd.exe 37 PID 3068 wrote to memory of 2872 3068 cmd.exe 38 PID 3068 wrote to memory of 2872 3068 cmd.exe 38 PID 3068 wrote to memory of 2872 3068 cmd.exe 38 PID 3068 wrote to memory of 2872 3068 cmd.exe 38 PID 3068 wrote to memory of 2736 3068 cmd.exe 39 PID 3068 wrote to memory of 2736 3068 cmd.exe 39 PID 3068 wrote to memory of 2736 3068 cmd.exe 39 PID 3068 wrote to memory of 2736 3068 cmd.exe 39 PID 2736 wrote to memory of 2092 2736 calc.exe 40 PID 2736 wrote to memory of 2092 2736 calc.exe 40 PID 2736 wrote to memory of 2092 2736 calc.exe 40 PID 2736 wrote to memory of 2092 2736 calc.exe 40 PID 2736 wrote to memory of 2092 2736 calc.exe 40 PID 2736 wrote to memory of 2092 2736 calc.exe 40 PID 2736 wrote to memory of 2092 2736 calc.exe 40 PID 2736 wrote to memory of 2092 2736 calc.exe 40 PID 2736 wrote to memory of 2092 2736 calc.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe"C:\Users\Admin\AppData\Local\Temp\1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Users\Admin\AppData\Local\Temp\1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe"C:\Users\Admin\AppData\Local\Temp\1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe"2⤵PID:2800
-
-
C:\Users\Admin\AppData\Local\Temp\1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe"C:\Users\Admin\AppData\Local\Temp\1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe"2⤵PID:2180
-
-
C:\Users\Admin\AppData\Local\Temp\1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe"C:\Users\Admin\AppData\Local\Temp\1d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "calc" /tr '"C:\Users\Admin\AppData\Roaming\calc.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "calc" /tr '"C:\Users\Admin\AppData\Roaming\calc.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2880
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp98B7.tmp.bat""3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2872
-
-
C:\Users\Admin\AppData\Roaming\calc.exe"C:\Users\Admin\AppData\Roaming\calc.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Users\Admin\AppData\Roaming\calc.exe"C:\Users\Admin\AppData\Roaming\calc.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2092
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148B
MD50780163953e6b30796898d381b9b7a29
SHA13fdfd1449182815d35659fa49a68cea9011baf91
SHA2560e95e077b3565931f3b9fca8a6093726b1443f07f7715cb755c5ae2cf35e0a64
SHA5121aab92537c9bffe6e27cc770e4008b927edda8380a2f32bf919e05ede85b6631d5a8a42e790e4c551901ce43984bdc740673cc123f50edbbe5ce3aedb751746b
-
Filesize
98KB
MD5e207c28adc3d625a47386442ce55f467
SHA1faa588ea6b738213db2e74243d8c273ea7cb958e
SHA2561d90d6c35e9237c9b00a3c2b3e7ff1d0cfe709efdf26f5665743ec2533645f9c
SHA5122b6dd4e96d5b807967ae8650419591780a5ad4654f62af98478d248c2e5ef3c54dac260cd1fbf54109b1a2f2ed1ddee8fc2a4884da56f38e862d3fb89645a41d