Analysis
-
max time kernel
52s -
max time network
55s -
platform
windows11-21h2_x64 -
resource
win11-20250313-en -
resource tags
arch:x64arch:x86image:win11-20250313-enlocale:en-usos:windows11-21h2-x64system -
submitted
30/03/2025, 16:19
General
-
Target
AsyncRAT v2.1.rar
-
Size
5.8MB
-
MD5
d0cfadf8cb435fdb4610ff0fa23bdd02
-
SHA1
b4f83eb982ea4b98706aa381ef20450a437ebb0f
-
SHA256
b08ab7f2566b8d9d5de71faa1eb1bcea350ef22061341b36426ce7dcb47cd461
-
SHA512
5aed232560bba0aa62e99581945e55773e54cec39aea67bc64e6f07c90e459a4e9cc15a84ba2791763bac4da686a9c19bb1417c05e06bd93b45cc9086fb00786
-
SSDEEP
98304:5ucP8rf59Arnon3aOsenEr2gddv2uPUsTZgjdwPEfYP+OlNld24am:5b8dWnon3ZErH92uZTeuNPrlNP2+
Malware Config
Extracted
asyncrat
0.5.7B
Default
mimihard.ddns.net:5353
mimihard.ddns.net:1900
mimihard.ddns.net:5355
mimihard.ddns.net:61025
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
true
-
install_file
taskhostw.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x001900000002b03e-63.dat family_asyncrat -
Executes dropped EXE 4 IoCs
pid Process 5640 AsyncRAT.exe 1624 Tojulvfveuxe.exe 4556 Scinhgekba.exe 2656 taskhostw.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Scinhgekba.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhostw.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 5604 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4996 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 47 IoCs
pid Process 1624 Tojulvfveuxe.exe 1624 Tojulvfveuxe.exe 1624 Tojulvfveuxe.exe 1624 Tojulvfveuxe.exe 1624 Tojulvfveuxe.exe 1624 Tojulvfveuxe.exe 4556 Scinhgekba.exe 4556 Scinhgekba.exe 4556 Scinhgekba.exe 4556 Scinhgekba.exe 4556 Scinhgekba.exe 4556 Scinhgekba.exe 4556 Scinhgekba.exe 4556 Scinhgekba.exe 4556 Scinhgekba.exe 4556 Scinhgekba.exe 4556 Scinhgekba.exe 4556 Scinhgekba.exe 4556 Scinhgekba.exe 4556 Scinhgekba.exe 4556 Scinhgekba.exe 4556 Scinhgekba.exe 4556 Scinhgekba.exe 4556 Scinhgekba.exe 4556 Scinhgekba.exe 1624 Tojulvfveuxe.exe 1624 Tojulvfveuxe.exe 1624 Tojulvfveuxe.exe 1624 Tojulvfveuxe.exe 1624 Tojulvfveuxe.exe 1624 Tojulvfveuxe.exe 1624 Tojulvfveuxe.exe 1624 Tojulvfveuxe.exe 1624 Tojulvfveuxe.exe 1624 Tojulvfveuxe.exe 1624 Tojulvfveuxe.exe 1624 Tojulvfveuxe.exe 1624 Tojulvfveuxe.exe 1624 Tojulvfveuxe.exe 1624 Tojulvfveuxe.exe 1624 Tojulvfveuxe.exe 1624 Tojulvfveuxe.exe 1624 Tojulvfveuxe.exe 1624 Tojulvfveuxe.exe 1624 Tojulvfveuxe.exe 1624 Tojulvfveuxe.exe 1624 Tojulvfveuxe.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3408 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeRestorePrivilege 3408 7zFM.exe Token: 35 3408 7zFM.exe Token: SeSecurityPrivilege 3408 7zFM.exe Token: SeDebugPrivilege 4556 Scinhgekba.exe Token: SeDebugPrivilege 2656 taskhostw.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 3408 7zFM.exe 3408 7zFM.exe 1624 Tojulvfveuxe.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 1624 Tojulvfveuxe.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 5640 wrote to memory of 1624 5640 AsyncRAT.exe 87 PID 5640 wrote to memory of 1624 5640 AsyncRAT.exe 87 PID 5640 wrote to memory of 4556 5640 AsyncRAT.exe 88 PID 5640 wrote to memory of 4556 5640 AsyncRAT.exe 88 PID 5640 wrote to memory of 4556 5640 AsyncRAT.exe 88 PID 4556 wrote to memory of 428 4556 Scinhgekba.exe 91 PID 4556 wrote to memory of 428 4556 Scinhgekba.exe 91 PID 4556 wrote to memory of 428 4556 Scinhgekba.exe 91 PID 4556 wrote to memory of 5600 4556 Scinhgekba.exe 92 PID 4556 wrote to memory of 5600 4556 Scinhgekba.exe 92 PID 4556 wrote to memory of 5600 4556 Scinhgekba.exe 92 PID 5600 wrote to memory of 5604 5600 cmd.exe 95 PID 5600 wrote to memory of 5604 5600 cmd.exe 95 PID 5600 wrote to memory of 5604 5600 cmd.exe 95 PID 428 wrote to memory of 4996 428 cmd.exe 96 PID 428 wrote to memory of 4996 428 cmd.exe 96 PID 428 wrote to memory of 4996 428 cmd.exe 96 PID 5600 wrote to memory of 2656 5600 cmd.exe 99 PID 5600 wrote to memory of 2656 5600 cmd.exe 99 PID 5600 wrote to memory of 2656 5600 cmd.exe 99
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\AsyncRAT v2.1.rar"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3408
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3124
-
C:\Users\Admin\Desktop\AsyncRAT v2.1\AsyncRAT.exe"C:\Users\Admin\Desktop\AsyncRAT v2.1\AsyncRAT.exe"1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5640 -
C:\Users\Admin\AppData\Local\Temp\Tojulvfveuxe.exe"C:\Users\Admin\AppData\Local\Temp\Tojulvfveuxe.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1624
-
-
C:\Users\Admin\AppData\Local\Temp\Scinhgekba.exe"C:\Users\Admin\AppData\Local\Temp\Scinhgekba.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "taskhostw" /tr '"C:\Users\Admin\AppData\Roaming\taskhostw.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:428 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "taskhostw" /tr '"C:\Users\Admin\AppData\Roaming\taskhostw.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4996
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpB287.tmp.bat""3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5600 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:5604
-
-
C:\Users\Admin\AppData\Roaming\taskhostw.exe"C:\Users\Admin\AppData\Roaming\taskhostw.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:5892
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1024KB
MD58904b6100dd8e7d1f9d42a7fdc8c936a
SHA153e9a52df26a038e9282ca49be93698d6041f622
SHA2563a3d7f82a905d2577fb5cdbb29e00805500b80ce0703bf2baf6ccd21996fa47c
SHA512b2dbac867df4a00717c717aaca7025b439110514723bb846ea7929d5a006dfca406aa7d57cd434c7ab424ecfc617dfc4f1f94f1fef66e2ddefda62f9f392f8e3
-
Filesize
6.4MB
MD536e71813a30b96f64943eb8cea2c52ec
SHA1838f8938ff5f6e2daa8975bbd2af3e785bf4cd8b
SHA256bb1f2c2c9b279790b67eaea6ab0bbce3a4d4432bbe1bd716750f2f9ba3337f7e
SHA512953bc81e1f6c27763f84a1599cd92e3f30aed9217589b4c47bd0ca802df7ceff903e14f87a96f2247cde8e8ed0ebfa3dbd840abb6c243b798cc0a19791296b85
-
Filesize
153B
MD5d9f7e404f1a20427a40513dc491e0342
SHA16a832218234b3df039f3da81f1164a08a4e17442
SHA256175a0e4aac1b8ca4698893141e7420becc1870c9c91e713cf884d1d8813de334
SHA512b9c43930b4f3b12b562aea58ab58504c780aeb8e07408afe88bf0b489c1cf5ca63ed638af8e950ceb926d6ba452d905e55cd0f2048e268f2067d25d5b7fce098
-
Filesize
6.0MB
MD534c62e8ffbe11193392c51872444deaa
SHA1b7920bb0a3f068f0a261f643c968895b858f04ef
SHA256e35bf51c40c50f326fb71764c23679be6df7bf8f67616bd5329c9948901a251e
SHA512f2ebde604b43e96e24c5107a25383f720990bbe7ff808f0b1a51ec8b0d660cf8fd4b4417ace05e6181fc05cafde1b30d3e074b0c3f0ea31926d80c8d2e813a6b
-
Filesize
5KB
MD568fd5096a7df51bafad5ddb39ffc4eba
SHA114c74a1eefec2d1c67e4b0f081ce6e794b625a88
SHA25628c532e21671a284e46bee6792f90e15f53093fbed16732e432867b8a48f2cbb
SHA512acb42e52062e48eccd5b0153e4882e284d1bd7941b616d952f5d8c97f6f38df024dff699ac2e6b6a669d144072efe768b8d4ae56d28fd291ff44bad404c18502