Analysis
-
max time kernel
141s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
19/04/2025, 19:53
Behavioral task
behavioral1
Sample
4f213ab47d27a65804ea21290d330c85037124e9b7f77f03cde447b9db7b2664.exe
Resource
win10v2004-20250410-en
General
-
Target
4f213ab47d27a65804ea21290d330c85037124e9b7f77f03cde447b9db7b2664.exe
-
Size
158KB
-
MD5
eb756258e1322cd4b060dcdfc085ebe7
-
SHA1
b759aa7f5e5bec72de79285807abc2a70edfc6b4
-
SHA256
4f213ab47d27a65804ea21290d330c85037124e9b7f77f03cde447b9db7b2664
-
SHA512
45e1c54e3b58bac98d1419f861fedeabc6492f749b3b3a33ea29f6b909980717b08fa7eaffa58b89325e4104ece0188195e8ec969dca8aad193ba6dae1a7f74d
-
SSDEEP
3072:XTXjVWYUbX3ThRwQTY7/s2uxw6XnZOQ6PGy1vIowkWh9TAHec8MUO/z:ULbHluQk/sFxNpOQ+dbwXvvc8Vu
Malware Config
Extracted
asyncrat
Default
127.0.0.1:2284
127.0.0.1:44844
boards-essential.gl.at.ply.gg:2284
boards-essential.gl.at.ply.gg:44844
-
delay
1
-
install
true
-
install_file
Svhost.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000e000000024003-12.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3027557611-1484967174-339164627-1000\Control Panel\International\Geo\Nation 4f213ab47d27a65804ea21290d330c85037124e9b7f77f03cde447b9db7b2664.exe -
Executes dropped EXE 1 IoCs
pid Process 3764 Svhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2484 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3060 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 1956 4f213ab47d27a65804ea21290d330c85037124e9b7f77f03cde447b9db7b2664.exe 1956 4f213ab47d27a65804ea21290d330c85037124e9b7f77f03cde447b9db7b2664.exe 1956 4f213ab47d27a65804ea21290d330c85037124e9b7f77f03cde447b9db7b2664.exe 1956 4f213ab47d27a65804ea21290d330c85037124e9b7f77f03cde447b9db7b2664.exe 1956 4f213ab47d27a65804ea21290d330c85037124e9b7f77f03cde447b9db7b2664.exe 1956 4f213ab47d27a65804ea21290d330c85037124e9b7f77f03cde447b9db7b2664.exe 1956 4f213ab47d27a65804ea21290d330c85037124e9b7f77f03cde447b9db7b2664.exe 1956 4f213ab47d27a65804ea21290d330c85037124e9b7f77f03cde447b9db7b2664.exe 1956 4f213ab47d27a65804ea21290d330c85037124e9b7f77f03cde447b9db7b2664.exe 1956 4f213ab47d27a65804ea21290d330c85037124e9b7f77f03cde447b9db7b2664.exe 1956 4f213ab47d27a65804ea21290d330c85037124e9b7f77f03cde447b9db7b2664.exe 1956 4f213ab47d27a65804ea21290d330c85037124e9b7f77f03cde447b9db7b2664.exe 1956 4f213ab47d27a65804ea21290d330c85037124e9b7f77f03cde447b9db7b2664.exe 1956 4f213ab47d27a65804ea21290d330c85037124e9b7f77f03cde447b9db7b2664.exe 1956 4f213ab47d27a65804ea21290d330c85037124e9b7f77f03cde447b9db7b2664.exe 1956 4f213ab47d27a65804ea21290d330c85037124e9b7f77f03cde447b9db7b2664.exe 1956 4f213ab47d27a65804ea21290d330c85037124e9b7f77f03cde447b9db7b2664.exe 1956 4f213ab47d27a65804ea21290d330c85037124e9b7f77f03cde447b9db7b2664.exe 1956 4f213ab47d27a65804ea21290d330c85037124e9b7f77f03cde447b9db7b2664.exe 1956 4f213ab47d27a65804ea21290d330c85037124e9b7f77f03cde447b9db7b2664.exe 1956 4f213ab47d27a65804ea21290d330c85037124e9b7f77f03cde447b9db7b2664.exe 1956 4f213ab47d27a65804ea21290d330c85037124e9b7f77f03cde447b9db7b2664.exe 1956 4f213ab47d27a65804ea21290d330c85037124e9b7f77f03cde447b9db7b2664.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1956 4f213ab47d27a65804ea21290d330c85037124e9b7f77f03cde447b9db7b2664.exe Token: SeDebugPrivilege 3764 Svhost.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1956 wrote to memory of 4924 1956 4f213ab47d27a65804ea21290d330c85037124e9b7f77f03cde447b9db7b2664.exe 89 PID 1956 wrote to memory of 4924 1956 4f213ab47d27a65804ea21290d330c85037124e9b7f77f03cde447b9db7b2664.exe 89 PID 1956 wrote to memory of 4904 1956 4f213ab47d27a65804ea21290d330c85037124e9b7f77f03cde447b9db7b2664.exe 91 PID 1956 wrote to memory of 4904 1956 4f213ab47d27a65804ea21290d330c85037124e9b7f77f03cde447b9db7b2664.exe 91 PID 4924 wrote to memory of 3060 4924 cmd.exe 93 PID 4924 wrote to memory of 3060 4924 cmd.exe 93 PID 4904 wrote to memory of 2484 4904 cmd.exe 94 PID 4904 wrote to memory of 2484 4904 cmd.exe 94 PID 4904 wrote to memory of 3764 4904 cmd.exe 101 PID 4904 wrote to memory of 3764 4904 cmd.exe 101 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4f213ab47d27a65804ea21290d330c85037124e9b7f77f03cde447b9db7b2664.exe"C:\Users\Admin\AppData\Local\Temp\4f213ab47d27a65804ea21290d330c85037124e9b7f77f03cde447b9db7b2664.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Svhost" /tr '"C:\Users\Admin\AppData\Roaming\Svhost.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Svhost" /tr '"C:\Users\Admin\AppData\Roaming\Svhost.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:3060
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp689D.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2484
-
-
C:\Users\Admin\AppData\Roaming\Svhost.exe"C:\Users\Admin\AppData\Roaming\Svhost.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3764
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD55e4a0d5198d37d603338ecdf53ecd40a
SHA15d85a7dbcc1dec8d4fc20b8d0878aee85a512e79
SHA2562c8f11fa7fa079356cbabd2f81bbc52890edf41219530e21c6ae0027938e2da0
SHA51223a283921a101661f1f631b1510218f5ac70ba94bb292ac93c34b1890ebe76cc4ae53689a99366867b65bb69b650141c6a9e4cb9024cbe5f6fb3377a5f0b72df
-
Filesize
158KB
MD5eb756258e1322cd4b060dcdfc085ebe7
SHA1b759aa7f5e5bec72de79285807abc2a70edfc6b4
SHA2564f213ab47d27a65804ea21290d330c85037124e9b7f77f03cde447b9db7b2664
SHA51245e1c54e3b58bac98d1419f861fedeabc6492f749b3b3a33ea29f6b909980717b08fa7eaffa58b89325e4104ece0188195e8ec969dca8aad193ba6dae1a7f74d