Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-01-2025 09:19
Behavioral task
behavioral1
Sample
image logger.exe
Resource
win7-20240708-en
General
-
Target
image logger.exe
-
Size
48KB
-
MD5
505210a90b66dceef47778cafebf7f6d
-
SHA1
c593d5f8b4aa53c59d2568ba02e935c6a7650a1e
-
SHA256
4f009430e013267656dca53381d5dbbf0ea5dbb695d87fcf92e8109c836efd58
-
SHA512
992176faa1c037bdf33dd9686b49d3115f457d7b1de8b9fc36b1e59d85ac1a446ba186941c40e5c6b9da88fd27bd746c026cb028a10004c5d27e6e4419e11c23
-
SSDEEP
768:TFWgtBBILDmY1+VxiZRkHigH8Ybug0ABsNqT5uvEgK/JfZVc6KN:TFDak8ZRkRzbR0+sNqtunkJfZVclN
Malware Config
Extracted
asyncrat
1.0.7
Default
DcRatMutex_qwqdanchun
-
c2_url_file
https://Pastebin.com/raw/fevFJe98
-
delay
1
-
install
true
-
install_file
image logger.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000a000000023b80-10.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation image logger.exe -
Executes dropped EXE 1 IoCs
pid Process 1856 image logger.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 30 IoCs
flow ioc 82 pastebin.com 86 pastebin.com 87 pastebin.com 104 pastebin.com 30 pastebin.com 75 pastebin.com 28 pastebin.com 29 pastebin.com 77 pastebin.com 85 pastebin.com 31 pastebin.com 76 pastebin.com 78 pastebin.com 96 pastebin.com 97 pastebin.com 100 pastebin.com 101 pastebin.com 106 pastebin.com 16 pastebin.com 52 pastebin.com 79 pastebin.com 88 pastebin.com 98 pastebin.com 99 pastebin.com 17 pastebin.com 83 pastebin.com 102 pastebin.com 103 pastebin.com 105 pastebin.com 92 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4476 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2420 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 2560 image logger.exe 2560 image logger.exe 2560 image logger.exe 2560 image logger.exe 2560 image logger.exe 2560 image logger.exe 2560 image logger.exe 2560 image logger.exe 2560 image logger.exe 2560 image logger.exe 2560 image logger.exe 2560 image logger.exe 2560 image logger.exe 2560 image logger.exe 2560 image logger.exe 2560 image logger.exe 2560 image logger.exe 2560 image logger.exe 2560 image logger.exe 2560 image logger.exe 2560 image logger.exe 2560 image logger.exe 2560 image logger.exe 4312 msedge.exe 4312 msedge.exe 4880 msedge.exe 4880 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2560 image logger.exe Token: SeDebugPrivilege 1856 image logger.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
pid Process 4468 helppane.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe 4880 msedge.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4468 helppane.exe 4468 helppane.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2560 wrote to memory of 1960 2560 image logger.exe 82 PID 2560 wrote to memory of 1960 2560 image logger.exe 82 PID 2560 wrote to memory of 1464 2560 image logger.exe 84 PID 2560 wrote to memory of 1464 2560 image logger.exe 84 PID 1464 wrote to memory of 4476 1464 cmd.exe 86 PID 1464 wrote to memory of 4476 1464 cmd.exe 86 PID 1960 wrote to memory of 2420 1960 cmd.exe 87 PID 1960 wrote to memory of 2420 1960 cmd.exe 87 PID 1464 wrote to memory of 1856 1464 cmd.exe 92 PID 1464 wrote to memory of 1856 1464 cmd.exe 92 PID 4468 wrote to memory of 4880 4468 helppane.exe 101 PID 4468 wrote to memory of 4880 4468 helppane.exe 101 PID 4880 wrote to memory of 3964 4880 msedge.exe 102 PID 4880 wrote to memory of 3964 4880 msedge.exe 102 PID 4880 wrote to memory of 4776 4880 msedge.exe 103 PID 4880 wrote to memory of 4776 4880 msedge.exe 103 PID 4880 wrote to memory of 4776 4880 msedge.exe 103 PID 4880 wrote to memory of 4776 4880 msedge.exe 103 PID 4880 wrote to memory of 4776 4880 msedge.exe 103 PID 4880 wrote to memory of 4776 4880 msedge.exe 103 PID 4880 wrote to memory of 4776 4880 msedge.exe 103 PID 4880 wrote to memory of 4776 4880 msedge.exe 103 PID 4880 wrote to memory of 4776 4880 msedge.exe 103 PID 4880 wrote to memory of 4776 4880 msedge.exe 103 PID 4880 wrote to memory of 4776 4880 msedge.exe 103 PID 4880 wrote to memory of 4776 4880 msedge.exe 103 PID 4880 wrote to memory of 4776 4880 msedge.exe 103 PID 4880 wrote to memory of 4776 4880 msedge.exe 103 PID 4880 wrote to memory of 4776 4880 msedge.exe 103 PID 4880 wrote to memory of 4776 4880 msedge.exe 103 PID 4880 wrote to memory of 4776 4880 msedge.exe 103 PID 4880 wrote to memory of 4776 4880 msedge.exe 103 PID 4880 wrote to memory of 4776 4880 msedge.exe 103 PID 4880 wrote to memory of 4776 4880 msedge.exe 103 PID 4880 wrote to memory of 4776 4880 msedge.exe 103 PID 4880 wrote to memory of 4776 4880 msedge.exe 103 PID 4880 wrote to memory of 4776 4880 msedge.exe 103 PID 4880 wrote to memory of 4776 4880 msedge.exe 103 PID 4880 wrote to memory of 4776 4880 msedge.exe 103 PID 4880 wrote to memory of 4776 4880 msedge.exe 103 PID 4880 wrote to memory of 4776 4880 msedge.exe 103 PID 4880 wrote to memory of 4776 4880 msedge.exe 103 PID 4880 wrote to memory of 4776 4880 msedge.exe 103 PID 4880 wrote to memory of 4776 4880 msedge.exe 103 PID 4880 wrote to memory of 4776 4880 msedge.exe 103 PID 4880 wrote to memory of 4776 4880 msedge.exe 103 PID 4880 wrote to memory of 4776 4880 msedge.exe 103 PID 4880 wrote to memory of 4776 4880 msedge.exe 103 PID 4880 wrote to memory of 4776 4880 msedge.exe 103 PID 4880 wrote to memory of 4776 4880 msedge.exe 103 PID 4880 wrote to memory of 4776 4880 msedge.exe 103 PID 4880 wrote to memory of 4776 4880 msedge.exe 103 PID 4880 wrote to memory of 4776 4880 msedge.exe 103 PID 4880 wrote to memory of 4776 4880 msedge.exe 103 PID 4880 wrote to memory of 4312 4880 msedge.exe 104 PID 4880 wrote to memory of 4312 4880 msedge.exe 104 PID 4880 wrote to memory of 4264 4880 msedge.exe 105 PID 4880 wrote to memory of 4264 4880 msedge.exe 105 PID 4880 wrote to memory of 4264 4880 msedge.exe 105 PID 4880 wrote to memory of 4264 4880 msedge.exe 105 PID 4880 wrote to memory of 4264 4880 msedge.exe 105 PID 4880 wrote to memory of 4264 4880 msedge.exe 105 PID 4880 wrote to memory of 4264 4880 msedge.exe 105 PID 4880 wrote to memory of 4264 4880 msedge.exe 105 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\image logger.exe"C:\Users\Admin\AppData\Local\Temp\image logger.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "image logger" /tr '"C:\Users\Admin\AppData\Roaming\image logger.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "image logger" /tr '"C:\Users\Admin\AppData\Roaming\image logger.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2420
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp83D6.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4476
-
-
C:\Users\Admin\AppData\Roaming\image logger.exe"C:\Users\Admin\AppData\Roaming\image logger.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1856
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1200
-
C:\Windows\helppane.exeC:\Windows\helppane.exe -Embedding1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument microsoft-edge:https://go.microsoft.com/fwlink/?LinkId=5288842⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd506146f8,0x7ffd50614708,0x7ffd506147183⤵PID:3964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,17391770378669089875,4442353970551909214,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2104 /prefetch:23⤵PID:4776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2112,17391770378669089875,4442353970551909214,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:4312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2112,17391770378669089875,4442353970551909214,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2948 /prefetch:83⤵PID:4264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,17391770378669089875,4442353970551909214,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3392 /prefetch:13⤵PID:2320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,17391770378669089875,4442353970551909214,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3400 /prefetch:13⤵PID:960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,17391770378669089875,4442353970551909214,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4904 /prefetch:13⤵PID:4080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,17391770378669089875,4442353970551909214,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3892 /prefetch:13⤵PID:2388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,17391770378669089875,4442353970551909214,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4576 /prefetch:13⤵PID:3056
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4692
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4608
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
425B
MD5fff5cbccb6b31b40f834b8f4778a779a
SHA1899ed0377e89f1ed434cfeecc5bc0163ebdf0454
SHA256b8f7e4ed81764db56b9c09050f68c5a26af78d8a5e2443e75e0e1aa7cd2ccd76
SHA5121a188a14c667bc31d2651b220aa762be9cce4a75713217846fbe472a307c7bbc6e3c27617f75f489902a534d9184648d204d03ee956ac57b11aa90551248b8f9
-
Filesize
152B
MD5e443ee4336fcf13c698b8ab5f3c173d0
SHA19bf70b16f03820cbe3158e1f1396b07b8ac9d75a
SHA25679e277da2074f9467e0518f0f26ca2ba74914bee82553f935a0ccf64a0119e8b
SHA512cbf6f6aa0ea69b47f51592296da2b7be1180e7b483c61b4d17ba9ee1a2d3345cbe0987b96f4e25de1438b553db358f330aad8a26e8522601f055c3d5a8313cdd
-
Filesize
152B
MD556a4f78e21616a6e19da57228569489b
SHA121bfabbfc294d5f2aa1da825c5590d760483bc76
SHA256d036661e765ee8fd18978a2b5501e8df6b220e4bca531d9860407555294c96fb
SHA512c2c3cd1152bb486028fe75ab3ce0d0bc9d64c4ca7eb8860ddd934b2f6e0140d2c913af4fa082b88e92a6a6d20fd483a1cb9813209f371a0f56374bc97d7f863b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD55175f92d4d922162f52dd521498035a5
SHA1e139144d896683b3103c12a0cbc3469ca16554ab
SHA256c0fc54c23f32c4aed3f53ddb6e863fb83c3048c3db1d3329d8d12b4fdcfbae4f
SHA512fdc66cef57b3a22a596ad17af7229c3b79a65458cea766d9f2b58fe9a139edba53d38d2cca02df5630de6c0af94ab2b2f811948ea1683b8a826449099dc169e4
-
Filesize
471B
MD5800abd285601de95a983fbae5075fb7e
SHA15e262023c6a95042c5ecdd5da821e04afc8db777
SHA2569b904e61a3beccaec82c0937237be9ba981d9a97b8ee4602da5bca4d852f81fa
SHA512544c3560e08e2b52a563b7d7dad5add052cf9c9cc65e97e182349d86b1b05a82aac883a542cdba40a1ec1f425a7855eddeb74e5a62e084df2cd5dafe76848c8c
-
Filesize
6KB
MD5289252bcdf99ffdf06ad610abce8165b
SHA113a96e616f0adabbbb2aec92d0fee37c83e179da
SHA2567ae01b78f78f10eff4ad035f7a72bdb75c8757c11e28ad446712697113095826
SHA51215c6a385cb89fa98bac2d5e2e7b0520abda4efe8afb40d9b938dd5d08a3970668620bcdf249e7dd8b3e23de753185594f999854cd58e782bead9309df2a756c1
-
Filesize
5KB
MD55e3fa9b2561dfb52a40ad6365ee1ba65
SHA18d2e7e78ac8a24ee7dc1b1f13bf9a76e6113fb4f
SHA25692f5c40910a9308396088c4609e3e6db84e3206e819a05ff55cbbe5d804119db
SHA512c1df27520383443e20840285c43ef57a0bc2fb87623dad3f6f340071bb35d9723088e79c620667db693f2cc963b2dcb9d9cd8f48ca7d4265652d4b3628a13d0b
-
Filesize
10KB
MD50170ec95284fb2b6a28cdc47adc575b5
SHA1d06c2839bf9bffedbe180b8172a16032d9b60ce9
SHA25699c0eae86fc52cc5da3ab0b9c45928a5f168412a2f882e76a1aebf8070f211a6
SHA51257e30746778066803f438751935d5203e322ff753c7e9f9b57b2819c25d20cce8ad5624c64782760f83241a65a611ee4850a798534fa2364f002580ed3579b42
-
Filesize
156B
MD56278f191e0d3fc0a70d5eb6a59a50900
SHA13d97b9c6d2bccdbc6097ad0cb2cdd1b4edf320ef
SHA2561a7c21677a658949d3307bec0e1675f95d1720e6527dfda3159ffa27272c4d05
SHA51222689c23c99f17fdb857174a902ec17f06ef6c0f73edb5386e159b010a4916f98eb6fe7871c8376b10b0cea2e56f53456afe1ed8b9fd3c5c6a9d32289112aca3
-
Filesize
48KB
MD5505210a90b66dceef47778cafebf7f6d
SHA1c593d5f8b4aa53c59d2568ba02e935c6a7650a1e
SHA2564f009430e013267656dca53381d5dbbf0ea5dbb695d87fcf92e8109c836efd58
SHA512992176faa1c037bdf33dd9686b49d3115f457d7b1de8b9fc36b1e59d85ac1a446ba186941c40e5c6b9da88fd27bd746c026cb028a10004c5d27e6e4419e11c23