Analysis
-
max time kernel
54s -
max time network
61s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
29/03/2025, 20:06
Behavioral task
behavioral1
Sample
040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe
Resource
win7-20240903-en
General
-
Target
040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe
-
Size
47KB
-
MD5
ee9bd2b3d64511b880fcbd8ad23c71fa
-
SHA1
8c2cc8c959621c4543c9aa111367adb77f1ec697
-
SHA256
040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700
-
SHA512
47c90a3a2093796a8b324fd76f92bc6f5a3975272f88305352d3e9c4fcd543f2c2421d7ed0d95e9df0cda33e6fb58b2a10c3a400bdeb6c1cb4912d50970623ec
-
SSDEEP
768:EuwvNT8E2mLWU3FvZmo2q7JGiMQsCmPIaggsbw0bRKoyqIShOVqTZxSbKBDZ8x:EuwvNT8xk27fQsCPaggCbRKoNLOVqTZQ
Malware Config
Extracted
asyncrat
0.5.8
Default
3.27.199.84:9182
gRLpFG01LHh3
-
delay
3
-
install
true
-
install_file
RuntimeBrokerSvc.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000e000000023f4f-12.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-805952410-2104024357-1716932545-1000\Control Panel\International\Geo\Nation 040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe -
Executes dropped EXE 1 IoCs
pid Process 2436 RuntimeBrokerSvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RuntimeBrokerSvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4048 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4012 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 1544 040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe 1544 040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe 1544 040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe 1544 040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe 1544 040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe 1544 040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe 1544 040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe 1544 040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe 1544 040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe 1544 040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe 1544 040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe 1544 040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe 1544 040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe 1544 040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe 1544 040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe 1544 040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe 1544 040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe 1544 040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe 1544 040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe 1544 040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe 1544 040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe 1544 040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe 1544 040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1544 040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe Token: SeDebugPrivilege 2436 RuntimeBrokerSvc.exe Token: SeDebugPrivilege 2436 RuntimeBrokerSvc.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1544 wrote to memory of 5112 1544 040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe 96 PID 1544 wrote to memory of 5112 1544 040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe 96 PID 1544 wrote to memory of 5112 1544 040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe 96 PID 1544 wrote to memory of 5060 1544 040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe 98 PID 1544 wrote to memory of 5060 1544 040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe 98 PID 1544 wrote to memory of 5060 1544 040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe 98 PID 5060 wrote to memory of 4048 5060 cmd.exe 100 PID 5060 wrote to memory of 4048 5060 cmd.exe 100 PID 5060 wrote to memory of 4048 5060 cmd.exe 100 PID 5112 wrote to memory of 4012 5112 cmd.exe 101 PID 5112 wrote to memory of 4012 5112 cmd.exe 101 PID 5112 wrote to memory of 4012 5112 cmd.exe 101 PID 5060 wrote to memory of 2436 5060 cmd.exe 103 PID 5060 wrote to memory of 2436 5060 cmd.exe 103 PID 5060 wrote to memory of 2436 5060 cmd.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe"C:\Users\Admin\AppData\Local\Temp\040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "RuntimeBrokerSvc" /tr '"C:\Users\Admin\AppData\Roaming\RuntimeBrokerSvc.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "RuntimeBrokerSvc" /tr '"C:\Users\Admin\AppData\Roaming\RuntimeBrokerSvc.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4012
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8FFB.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4048
-
-
C:\Users\Admin\AppData\Roaming\RuntimeBrokerSvc.exe"C:\Users\Admin\AppData\Roaming\RuntimeBrokerSvc.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2436
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
160B
MD58fe6124f998f094c587e12ae7193e7f8
SHA1d961ac3bfd50a0465ce4c689e67949d1c574b0b1
SHA2565e72c196c09ac53a98418ef7969c06e1203910207ec109b006bcf22651f0f170
SHA51270e7ba66222bb7614f97d5d871bd5aa391e0840db4018cb04d215721c48561ebb5e14b7437bbbae00796a95f840eb6f17402c81ee3c4b5e321073b5701b6e20b
-
Filesize
47KB
MD5ee9bd2b3d64511b880fcbd8ad23c71fa
SHA18c2cc8c959621c4543c9aa111367adb77f1ec697
SHA256040ef285cdbca1ab4b3ceaeac8f0ace87aca7d2147123a1359f27a3039b0b700
SHA51247c90a3a2093796a8b324fd76f92bc6f5a3975272f88305352d3e9c4fcd543f2c2421d7ed0d95e9df0cda33e6fb58b2a10c3a400bdeb6c1cb4912d50970623ec