Analysis
-
max time kernel
102s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
29/03/2025, 19:21
Behavioral task
behavioral1
Sample
0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe
Resource
win7-20240903-en
General
-
Target
0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe
-
Size
48KB
-
MD5
e48fe350eb0aeb4cedafd2c9ae689c96
-
SHA1
d0fb07d47835b00d21d258dbcc0e673d1c1ae861
-
SHA256
0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382
-
SHA512
a9f5b762f7688ea06a72475beeb61b3bbc6d726122e470f6a6370c1c3c4fea4e85d5fc697843eb745ca5f079f0103a2500af9b669c886143d514631165c032b3
-
SSDEEP
768:OuUjVTwkbBHWU72ZcFmo2qj7bYZC25vPIk9vOfk0bmu1mF8hS+0FO2eefEBDZJS7:OuUjVTwA4M2vZC+ok4fHbm2S8hS+UfyG
Malware Config
Extracted
asyncrat
0.5.8
Default
9GqQYIlq5eZK
-
delay
3
-
install
true
-
install_file
CheckerAVT.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/63vbbiAr
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000e000000023eeb-12.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation 0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe -
Executes dropped EXE 1 IoCs
pid Process 1252 CheckerAVT.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 22 pastebin.com 23 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheckerAVT.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2524 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2464 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 4364 0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe 4364 0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe 4364 0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe 4364 0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe 4364 0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe 4364 0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe 4364 0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe 4364 0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe 4364 0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe 4364 0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe 4364 0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe 4364 0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe 4364 0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe 4364 0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe 4364 0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe 4364 0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe 4364 0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe 4364 0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe 4364 0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe 4364 0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe 4364 0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe 4364 0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe 4364 0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4364 0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe Token: SeDebugPrivilege 1252 CheckerAVT.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4364 wrote to memory of 1104 4364 0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe 92 PID 4364 wrote to memory of 1104 4364 0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe 92 PID 4364 wrote to memory of 1104 4364 0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe 92 PID 4364 wrote to memory of 1308 4364 0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe 93 PID 4364 wrote to memory of 1308 4364 0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe 93 PID 4364 wrote to memory of 1308 4364 0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe 93 PID 1104 wrote to memory of 2464 1104 cmd.exe 96 PID 1104 wrote to memory of 2464 1104 cmd.exe 96 PID 1104 wrote to memory of 2464 1104 cmd.exe 96 PID 1308 wrote to memory of 2524 1308 cmd.exe 97 PID 1308 wrote to memory of 2524 1308 cmd.exe 97 PID 1308 wrote to memory of 2524 1308 cmd.exe 97 PID 1308 wrote to memory of 1252 1308 cmd.exe 101 PID 1308 wrote to memory of 1252 1308 cmd.exe 101 PID 1308 wrote to memory of 1252 1308 cmd.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe"C:\Users\Admin\AppData\Local\Temp\0fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "CheckerAVT" /tr '"C:\Users\Admin\AppData\Roaming\CheckerAVT.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "CheckerAVT" /tr '"C:\Users\Admin\AppData\Roaming\CheckerAVT.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2464
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8194.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2524
-
-
C:\Users\Admin\AppData\Roaming\CheckerAVT.exe"C:\Users\Admin\AppData\Roaming\CheckerAVT.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1252
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
154B
MD51bcb956114417726379f99f8e67425ce
SHA195487a93bbbcc70c17f200305a690d18b0e9775e
SHA256c701bd9809d3439a67d250c1f01c76f19f35e1cf6a30ffe38d51dec5de36e594
SHA512debd11bfc2a6b05860374f30a2af4871b03e1da77490c590e9b76b23c6b86071199ac1451714412fb91883c2448c40f189ebd2e24cf505e1eced0704e1291d65
-
Filesize
48KB
MD5e48fe350eb0aeb4cedafd2c9ae689c96
SHA1d0fb07d47835b00d21d258dbcc0e673d1c1ae861
SHA2560fbc9522bea75aaa0af04e252a09206170b17ff4811a930fe2a0c812a48c2382
SHA512a9f5b762f7688ea06a72475beeb61b3bbc6d726122e470f6a6370c1c3c4fea4e85d5fc697843eb745ca5f079f0103a2500af9b669c886143d514631165c032b3