Analysis
-
max time kernel
56s -
max time network
61s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
30/03/2025, 19:19
Behavioral task
behavioral1
Sample
93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe
Resource
win7-20241023-en
General
-
Target
93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe
-
Size
47KB
-
MD5
9cd4cecc2222edd87b47d91699994f1b
-
SHA1
4adaad47a38b75be90ce2c09e03570573aa25668
-
SHA256
93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64
-
SHA512
9a662a47455183be5bd09e81551bcf8e1d632da4fcbc24be0af52b08f1a9eda7ebf9f2c9449ec0e0a238bde95cfc00e828bdfe82c8d23e493651c77bcecf61b9
-
SSDEEP
768:kV0aWbILWCaS+Dimiiv68YbugD4xE0RtvEgK/JjZVc6KN:k6aMWzzbRiECnkJjZVclN
Malware Config
Extracted
asyncrat
1.0.7
7777
up.nemesissoftlab.com:7777
7
-
delay
1
-
install
true
-
install_file
usb.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x00080000000217a5-10.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation 93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe -
Executes dropped EXE 1 IoCs
pid Process 5048 usb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 3620 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4456 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 4304 93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe 4304 93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe 4304 93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe 4304 93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe 4304 93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe 4304 93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe 4304 93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe 4304 93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe 4304 93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe 4304 93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe 4304 93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe 4304 93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe 4304 93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe 4304 93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe 4304 93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe 4304 93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe 4304 93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe 4304 93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe 4304 93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe 4304 93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe 4304 93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe 4304 93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe 4304 93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4304 93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe Token: SeDebugPrivilege 5048 usb.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4304 wrote to memory of 4472 4304 93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe 90 PID 4304 wrote to memory of 4472 4304 93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe 90 PID 4304 wrote to memory of 4760 4304 93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe 92 PID 4304 wrote to memory of 4760 4304 93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe 92 PID 4472 wrote to memory of 4456 4472 cmd.exe 94 PID 4472 wrote to memory of 4456 4472 cmd.exe 94 PID 4760 wrote to memory of 3620 4760 cmd.exe 95 PID 4760 wrote to memory of 3620 4760 cmd.exe 95 PID 4760 wrote to memory of 5048 4760 cmd.exe 96 PID 4760 wrote to memory of 5048 4760 cmd.exe 96 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe"C:\Users\Admin\AppData\Local\Temp\93dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4304 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "usb" /tr '"C:\Users\Admin\AppData\Roaming\usb.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "usb" /tr '"C:\Users\Admin\AppData\Roaming\usb.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:4456
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp6E79.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3620
-
-
C:\Users\Admin\AppData\Roaming\usb.exe"C:\Users\Admin\AppData\Roaming\usb.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5048
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
147B
MD5f1f38c3600091ecf5f46d662163c5426
SHA1ab266705694d6af0e11a03e83a7ce157a4148249
SHA2565101f025d3a7185ec2b5aef884cccf8a2660efe1a99d847aa2fbe160c67c59f4
SHA5121780fb26b7dffefe44acb585d07b032996abfeebedae199576583350766925fff753f89a0bab694d98d67e7f13bd2e612b8a8eda7960f8773fd20979f8a35834
-
Filesize
47KB
MD59cd4cecc2222edd87b47d91699994f1b
SHA14adaad47a38b75be90ce2c09e03570573aa25668
SHA25693dc353da2ebdd6a3cec8e1d2401f88284001e2083628c40c4cf06a7c8f92a64
SHA5129a662a47455183be5bd09e81551bcf8e1d632da4fcbc24be0af52b08f1a9eda7ebf9f2c9449ec0e0a238bde95cfc00e828bdfe82c8d23e493651c77bcecf61b9