Overview
overview
10Static
static
10e1dcb9ba72...29.exe
windows7-x64
3e1dcb9ba72...29.exe
windows10-2004-x64
3e2071b429e...5c.exe
windows7-x64
10e2071b429e...5c.exe
windows10-2004-x64
10e249dbf0ac...f4.exe
windows7-x64
8e249dbf0ac...f4.exe
windows10-2004-x64
8e277271cc7...e8.exe
windows7-x64
10e277271cc7...e8.exe
windows10-2004-x64
10e282def0d2...89.exe
windows7-x64
10e282def0d2...89.exe
windows10-2004-x64
10e29645b977...39.exe
windows7-x64
7e29645b977...39.exe
windows10-2004-x64
7e2bfb9c5da...0c.exe
windows7-x64
1e2bfb9c5da...0c.exe
windows10-2004-x64
1e316eea789...fa.exe
windows7-x64
1e316eea789...fa.exe
windows10-2004-x64
1e3250ba3e9...f9.exe
windows7-x64
10e3250ba3e9...f9.exe
windows10-2004-x64
10e34a914ca2...b1.exe
windows7-x64
10e34a914ca2...b1.exe
windows10-2004-x64
10e37b2913aa...c6.exe
windows7-x64
10e37b2913aa...c6.exe
windows10-2004-x64
10e37c63b72b...0d.exe
windows7-x64
10e37c63b72b...0d.exe
windows10-2004-x64
10e37cf80804...e0.exe
windows7-x64
10e37cf80804...e0.exe
windows10-2004-x64
10e3a2f6c598...82.exe
windows7-x64
1e3a2f6c598...82.exe
windows10-2004-x64
1e3a86fc42d...62.exe
windows7-x64
9e3a86fc42d...62.exe
windows10-2004-x64
9e3e3053d34...10.exe
windows7-x64
10e3e3053d34...10.exe
windows10-2004-x64
10Analysis
-
max time kernel
145s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:17
Behavioral task
behavioral1
Sample
e1dcb9ba72b5d530a7025537eed091187313975f51f1a4756d379129a1eaa629.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e1dcb9ba72b5d530a7025537eed091187313975f51f1a4756d379129a1eaa629.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
e2071b429ed0a109ba6ae98cc6bd94651c73805963058322d9ab5fc3ad8c385c.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
e2071b429ed0a109ba6ae98cc6bd94651c73805963058322d9ab5fc3ad8c385c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
e249dbf0acda03b41cc7ffb9d3ffe996eb648e79ec5b514d819180faebef48f4.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
e249dbf0acda03b41cc7ffb9d3ffe996eb648e79ec5b514d819180faebef48f4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
e277271cc70bc12cb5a62950728025e8.exe
Resource
win7-20250207-en
Behavioral task
behavioral8
Sample
e277271cc70bc12cb5a62950728025e8.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
e282def0d26b0a0ace50c80bd0d3e389.exe
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
e282def0d26b0a0ace50c80bd0d3e389.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
e29645b97716a1a1d083e644500c71a7e2a3c20f8c6812785f6242461eccfe39.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
e29645b97716a1a1d083e644500c71a7e2a3c20f8c6812785f6242461eccfe39.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
e2bfb9c5dab6674c2bd9eec1f66e4f0c.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
e2bfb9c5dab6674c2bd9eec1f66e4f0c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
e316eea78900620a3194bc604bab1d058ec60832baa6df78d0795ebee9ecd6fa.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
e316eea78900620a3194bc604bab1d058ec60832baa6df78d0795ebee9ecd6fa.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
e3250ba3e962ddf90560e00c92659cf9.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
e3250ba3e962ddf90560e00c92659cf9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
e34a914ca2b4fd7d490bd7fa0893c9b1.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
e34a914ca2b4fd7d490bd7fa0893c9b1.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
e37b2913aafb08ae275e16364b9916c6.exe
Resource
win7-20241023-en
Behavioral task
behavioral22
Sample
e37b2913aafb08ae275e16364b9916c6.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
e37c63b72b4dd8c6a148989a74f33e54278e68275a33bcd9bab0dbac29e5af0d.exe
Resource
win7-20241010-en
Behavioral task
behavioral24
Sample
e37c63b72b4dd8c6a148989a74f33e54278e68275a33bcd9bab0dbac29e5af0d.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
e37cf808045aeb5b8ffe33d0e6a47444ac10956adad4d307c948a20dd8e53de0.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
e37cf808045aeb5b8ffe33d0e6a47444ac10956adad4d307c948a20dd8e53de0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
e3a2f6c598bc05769da36673f1f02c90f737d5293bf16ba0c839e92cf4258382.exe
Resource
win7-20241023-en
Behavioral task
behavioral28
Sample
e3a2f6c598bc05769da36673f1f02c90f737d5293bf16ba0c839e92cf4258382.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
e3a86fc42dbea243f01ab5183b1e1f0c1907b4b6d46428df1d055ceb3dc9f662.exe
Resource
win7-20250207-en
Behavioral task
behavioral30
Sample
e3a86fc42dbea243f01ab5183b1e1f0c1907b4b6d46428df1d055ceb3dc9f662.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
e3e3053d342cd6eb6834eca2d1c506b65d8e459b4e336fcee977e17f3fb6a910.exe
Resource
win7-20241010-en
Behavioral task
behavioral32
Sample
e3e3053d342cd6eb6834eca2d1c506b65d8e459b4e336fcee977e17f3fb6a910.exe
Resource
win10v2004-20250314-en
General
-
Target
e37b2913aafb08ae275e16364b9916c6.exe
-
Size
47KB
-
MD5
e37b2913aafb08ae275e16364b9916c6
-
SHA1
cc840be551dcca5c271f5263df5d3953860c33ea
-
SHA256
37a8613cdcd090ed1de2608fc32b10bf2f50f3cbd2915d45f5965709e037e7e0
-
SHA512
15792ae8103af2671b0cdbacfe98ae92eb869a9e8c1856e042a2cd602414e423d60544f1dad1f4338ba4ea7ca4b33b240c5aa8136dee6a22ea47f195cd6b25a3
-
SSDEEP
768:12uI1tT/w70kWUquzumo2qzT20Ek+ZT4DPIE0kZw/kTJX0bie81f4GoCCQKHv3c1:12uI1tT/kW210h+ZT4ME0h/eCbie8mGb
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
xwtmpZSwsYCz
-
delay
3
-
install
true
-
install_file
Image.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral21/files/0x000c00000001202c-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2900 Image.exe -
Loads dropped DLL 1 IoCs
pid Process 2892 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e37b2913aafb08ae275e16364b9916c6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Image.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2828 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2944 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2432 e37b2913aafb08ae275e16364b9916c6.exe 2432 e37b2913aafb08ae275e16364b9916c6.exe 2432 e37b2913aafb08ae275e16364b9916c6.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2432 e37b2913aafb08ae275e16364b9916c6.exe Token: SeDebugPrivilege 2900 Image.exe Token: SeDebugPrivilege 2900 Image.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2432 wrote to memory of 2420 2432 e37b2913aafb08ae275e16364b9916c6.exe 32 PID 2432 wrote to memory of 2420 2432 e37b2913aafb08ae275e16364b9916c6.exe 32 PID 2432 wrote to memory of 2420 2432 e37b2913aafb08ae275e16364b9916c6.exe 32 PID 2432 wrote to memory of 2420 2432 e37b2913aafb08ae275e16364b9916c6.exe 32 PID 2432 wrote to memory of 2892 2432 e37b2913aafb08ae275e16364b9916c6.exe 34 PID 2432 wrote to memory of 2892 2432 e37b2913aafb08ae275e16364b9916c6.exe 34 PID 2432 wrote to memory of 2892 2432 e37b2913aafb08ae275e16364b9916c6.exe 34 PID 2432 wrote to memory of 2892 2432 e37b2913aafb08ae275e16364b9916c6.exe 34 PID 2420 wrote to memory of 2944 2420 cmd.exe 36 PID 2420 wrote to memory of 2944 2420 cmd.exe 36 PID 2420 wrote to memory of 2944 2420 cmd.exe 36 PID 2420 wrote to memory of 2944 2420 cmd.exe 36 PID 2892 wrote to memory of 2828 2892 cmd.exe 37 PID 2892 wrote to memory of 2828 2892 cmd.exe 37 PID 2892 wrote to memory of 2828 2892 cmd.exe 37 PID 2892 wrote to memory of 2828 2892 cmd.exe 37 PID 2892 wrote to memory of 2900 2892 cmd.exe 38 PID 2892 wrote to memory of 2900 2892 cmd.exe 38 PID 2892 wrote to memory of 2900 2892 cmd.exe 38 PID 2892 wrote to memory of 2900 2892 cmd.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\e37b2913aafb08ae275e16364b9916c6.exe"C:\Users\Admin\AppData\Local\Temp\e37b2913aafb08ae275e16364b9916c6.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Image" /tr '"C:\Users\Admin\AppData\Roaming\Image.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Image" /tr '"C:\Users\Admin\AppData\Roaming\Image.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2944
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpF20C.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2828
-
-
C:\Users\Admin\AppData\Roaming\Image.exe"C:\Users\Admin\AppData\Roaming\Image.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2900
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
149B
MD5d9c4b10bbbb4eed55dffcc605d56a7f2
SHA192c5240c9a2a0fd7e224f11653edf887e9f17a56
SHA2566b78297925c8773ae7dd38afd359cbd766f1446f670458e53da0bb2c13e6ef1a
SHA5129d9606562aab3a7c512389d98c6baba2ab32f197cedc119e578a3a5cbd0d992768018dbcbd9fa14237c2afc1d923f57fce084d7ed22a4fae809701d28153de8d
-
Filesize
47KB
MD5e37b2913aafb08ae275e16364b9916c6
SHA1cc840be551dcca5c271f5263df5d3953860c33ea
SHA25637a8613cdcd090ed1de2608fc32b10bf2f50f3cbd2915d45f5965709e037e7e0
SHA51215792ae8103af2671b0cdbacfe98ae92eb869a9e8c1856e042a2cd602414e423d60544f1dad1f4338ba4ea7ca4b33b240c5aa8136dee6a22ea47f195cd6b25a3