Overview
overview
10Static
static
106ea09dc024...bf.exe
windows7-x64
16ea09dc024...bf.exe
windows10-2004-x64
16ea800eee1...83.exe
windows7-x64
36ea800eee1...83.exe
windows10-2004-x64
36ec1c209b1...da.exe
windows7-x64
106ec1c209b1...da.exe
windows10-2004-x64
106f0c3386f1...bf.exe
windows7-x64
96f0c3386f1...bf.exe
windows10-2004-x64
76f456ca531...05.exe
windows7-x64
76f456ca531...05.exe
windows10-2004-x64
86f46a58808...0c.exe
windows7-x64
106f46a58808...0c.exe
windows10-2004-x64
106f6b7ee9a4...db.exe
windows7-x64
106f6b7ee9a4...db.exe
windows10-2004-x64
106f723cd900...bc.exe
windows7-x64
106f723cd900...bc.exe
windows10-2004-x64
106f7e5a7572...05.exe
windows7-x64
106f7e5a7572...05.exe
windows10-2004-x64
106f8921f285...3e.exe
windows7-x64
106f8921f285...3e.exe
windows10-2004-x64
106f8a4cd4e0...0e.exe
windows7-x64
106f8a4cd4e0...0e.exe
windows10-2004-x64
106f9568a7c5...ba.exe
windows7-x64
106f9568a7c5...ba.exe
windows10-2004-x64
106f9d1b3820...e0.exe
windows7-x64
36f9d1b3820...e0.exe
windows10-2004-x64
36faa2d85ae...9b.exe
windows7-x64
106faa2d85ae...9b.exe
windows10-2004-x64
106fd711c9c2...c6.exe
windows7-x64
106fd711c9c2...c6.exe
windows10-2004-x64
106fe5c591a1...4a.exe
windows7-x64
106fe5c591a1...4a.exe
windows10-2004-x64
10Analysis
-
max time kernel
148s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:12
Static task
static1
Behavioral task
behavioral1
Sample
6ea09dc024349dc98b36f4ace0dd0fbf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6ea09dc024349dc98b36f4ace0dd0fbf.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
6ea800eee1fc82ad358d35a7fde8ccd12b93a783300c4a97f7b8a7abcc7d7383.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
6ea800eee1fc82ad358d35a7fde8ccd12b93a783300c4a97f7b8a7abcc7d7383.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
6ec1c209b158ca6a09569dab997a10da.exe
Resource
win7-20250207-en
Behavioral task
behavioral6
Sample
6ec1c209b158ca6a09569dab997a10da.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
6f0c3386f12f5dee87b51bce9d5ac5500d5f173dd6c541b97aaac3bcd4abb9bf.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
6f0c3386f12f5dee87b51bce9d5ac5500d5f173dd6c541b97aaac3bcd4abb9bf.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
6f456ca5318d53c7577e67e641dbb36c8380514e08a7c4dd8ba88f15cebded05.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
6f456ca5318d53c7577e67e641dbb36c8380514e08a7c4dd8ba88f15cebded05.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
6f46a588081210caf9fc5f69f68daa1eb869bfb5658baaa201c7d9f466e3a00c.exe
Resource
win7-20240729-en
Behavioral task
behavioral12
Sample
6f46a588081210caf9fc5f69f68daa1eb869bfb5658baaa201c7d9f466e3a00c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
6f6b7ee9a4b8c657931ecaacd04849db.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
6f6b7ee9a4b8c657931ecaacd04849db.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
6f723cd9002531ad31487e588d1132bc.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
6f723cd9002531ad31487e588d1132bc.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
6f7e5a757226029c4770683df8125105.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
6f7e5a757226029c4770683df8125105.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
6f8921f28520259dde636ae0740e643e.exe
Resource
win7-20240729-en
Behavioral task
behavioral20
Sample
6f8921f28520259dde636ae0740e643e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
6f8a4cd4e0092c7cf850cf6434225de4ade9b7eb92d8110bb7cbec7fdc29c10e.exe
Resource
win7-20241023-en
Behavioral task
behavioral22
Sample
6f8a4cd4e0092c7cf850cf6434225de4ade9b7eb92d8110bb7cbec7fdc29c10e.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
6f9568a7c563f84e4331fd0954d9ad321f41199035067dca004e1c927c1989ba.exe
Resource
win7-20241010-en
Behavioral task
behavioral24
Sample
6f9568a7c563f84e4331fd0954d9ad321f41199035067dca004e1c927c1989ba.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
6f9d1b3820144f3c5df2673cd155bfe0.exe
Resource
win7-20241023-en
Behavioral task
behavioral26
Sample
6f9d1b3820144f3c5df2673cd155bfe0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
6faa2d85ae06f7888287bec8ae3e079b.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
6faa2d85ae06f7888287bec8ae3e079b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
6fd711c9c2d9499442df85e477e670c6.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
6fd711c9c2d9499442df85e477e670c6.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
6fe5c591a1fbdd543b030912700b164a.exe
Resource
win7-20250207-en
General
-
Target
6fe5c591a1fbdd543b030912700b164a.exe
-
Size
47KB
-
MD5
6fe5c591a1fbdd543b030912700b164a
-
SHA1
9667d52bec1f5257efb9b42b20a53500bd307aff
-
SHA256
5fee1b46ab28ddd6ac8f46e819b5340e10084660686f0d0e415ab4a7105c465a
-
SHA512
a3215288599e11f40e96fd4c63d14388e1c061cdbbe3d5e9e80c3d7e083a3e700c51d35058785534dd3d510072d09086863ef04534aac184765a7acdcc5b1a53
-
SSDEEP
768:QSQcFILSC+e+bibovnBIPRHoibzYbyged3FyGMa92w10AHEgK/J7BpqKYhY7:QSQMyUnB4Fncb12YGMI2q0AfkJ7BpqKX
Malware Config
Extracted
asyncrat
1.0.7
Default
38.49.43.182:8848
DcRatMutex
-
delay
1
-
install
true
-
install_file
svchostdc.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral32/files/0x000b000000024148-10.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation 6fe5c591a1fbdd543b030912700b164a.exe -
Executes dropped EXE 1 IoCs
pid Process 4708 svchostdc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4648 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4572 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 4184 6fe5c591a1fbdd543b030912700b164a.exe 4184 6fe5c591a1fbdd543b030912700b164a.exe 4184 6fe5c591a1fbdd543b030912700b164a.exe 4184 6fe5c591a1fbdd543b030912700b164a.exe 4184 6fe5c591a1fbdd543b030912700b164a.exe 4184 6fe5c591a1fbdd543b030912700b164a.exe 4184 6fe5c591a1fbdd543b030912700b164a.exe 4184 6fe5c591a1fbdd543b030912700b164a.exe 4184 6fe5c591a1fbdd543b030912700b164a.exe 4184 6fe5c591a1fbdd543b030912700b164a.exe 4184 6fe5c591a1fbdd543b030912700b164a.exe 4184 6fe5c591a1fbdd543b030912700b164a.exe 4184 6fe5c591a1fbdd543b030912700b164a.exe 4184 6fe5c591a1fbdd543b030912700b164a.exe 4184 6fe5c591a1fbdd543b030912700b164a.exe 4184 6fe5c591a1fbdd543b030912700b164a.exe 4184 6fe5c591a1fbdd543b030912700b164a.exe 4184 6fe5c591a1fbdd543b030912700b164a.exe 4184 6fe5c591a1fbdd543b030912700b164a.exe 4184 6fe5c591a1fbdd543b030912700b164a.exe 4184 6fe5c591a1fbdd543b030912700b164a.exe 4184 6fe5c591a1fbdd543b030912700b164a.exe 4184 6fe5c591a1fbdd543b030912700b164a.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4184 6fe5c591a1fbdd543b030912700b164a.exe Token: SeDebugPrivilege 4708 svchostdc.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4184 wrote to memory of 1624 4184 6fe5c591a1fbdd543b030912700b164a.exe 89 PID 4184 wrote to memory of 1624 4184 6fe5c591a1fbdd543b030912700b164a.exe 89 PID 4184 wrote to memory of 4020 4184 6fe5c591a1fbdd543b030912700b164a.exe 91 PID 4184 wrote to memory of 4020 4184 6fe5c591a1fbdd543b030912700b164a.exe 91 PID 1624 wrote to memory of 4572 1624 cmd.exe 93 PID 1624 wrote to memory of 4572 1624 cmd.exe 93 PID 4020 wrote to memory of 4648 4020 cmd.exe 94 PID 4020 wrote to memory of 4648 4020 cmd.exe 94 PID 4020 wrote to memory of 4708 4020 cmd.exe 95 PID 4020 wrote to memory of 4708 4020 cmd.exe 95 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6fe5c591a1fbdd543b030912700b164a.exe"C:\Users\Admin\AppData\Local\Temp\6fe5c591a1fbdd543b030912700b164a.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4184 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchostdc" /tr '"C:\Users\Admin\AppData\Roaming\svchostdc.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchostdc" /tr '"C:\Users\Admin\AppData\Roaming\svchostdc.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:4572
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpA77B.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4020 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4648
-
-
C:\Users\Admin\AppData\Roaming\svchostdc.exe"C:\Users\Admin\AppData\Roaming\svchostdc.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4708
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
153B
MD57f2002a781c81990a4d3107a7ad1fe13
SHA14bece625fbed2c8fed94750e20da778d919627c5
SHA2568460acd1429af1255888d966e693e98890885b23c05557cae25d2930d665bb43
SHA512964401a6813fab46942420d2b47cebf4dc69445a9d3899a7b3f7fc1a3b1bab1b5af3d1adcb97512a9f37b9b9e0a1c7e461d635d3daf42986c03c10db45cb297a
-
Filesize
47KB
MD56fe5c591a1fbdd543b030912700b164a
SHA19667d52bec1f5257efb9b42b20a53500bd307aff
SHA2565fee1b46ab28ddd6ac8f46e819b5340e10084660686f0d0e415ab4a7105c465a
SHA512a3215288599e11f40e96fd4c63d14388e1c061cdbbe3d5e9e80c3d7e083a3e700c51d35058785534dd3d510072d09086863ef04534aac184765a7acdcc5b1a53