Analysis
-
max time kernel
56s -
max time network
60s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
20/04/2025, 19:23
Behavioral task
behavioral1
Sample
b01aec687a8d5626d17066b1a38c6b54516ee163e2b24b18fbb005bb92452e44.exe
Resource
win10v2004-20250410-en
General
-
Target
b01aec687a8d5626d17066b1a38c6b54516ee163e2b24b18fbb005bb92452e44.exe
-
Size
48KB
-
MD5
b88243d04fee9d12f5f0cc6be853feee
-
SHA1
9f631d44a4859cc4b04497c4de839d8fc5d058eb
-
SHA256
b01aec687a8d5626d17066b1a38c6b54516ee163e2b24b18fbb005bb92452e44
-
SHA512
d755b92c3b95aef8faa9cd36408f9c02d57332ad48f7ac8de1aa34f807a62c93c82ce48f98442feb5c4e8002dff7701485db3ad030b8be261eeadb18cf158dc9
-
SSDEEP
768:Ouir1TUEFSuWUoV3kmo2qzcVrqQcQPaqLnaPI5HoIur0bcSvt/fNSp7klTWi8xK+:Ouir1TUKP23yKj5HozgbcSvxsp7klTWv
Malware Config
Extracted
asyncrat
0.5.8
Default
3.25.125.234:4782
n9S3XYaGvXp6
-
delay
3
-
install
true
-
install_file
System.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0008000000024258-12.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation b01aec687a8d5626d17066b1a38c6b54516ee163e2b24b18fbb005bb92452e44.exe -
Executes dropped EXE 1 IoCs
pid Process 4080 System.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b01aec687a8d5626d17066b1a38c6b54516ee163e2b24b18fbb005bb92452e44.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language System.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4536 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 6096 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 5788 b01aec687a8d5626d17066b1a38c6b54516ee163e2b24b18fbb005bb92452e44.exe 5788 b01aec687a8d5626d17066b1a38c6b54516ee163e2b24b18fbb005bb92452e44.exe 5788 b01aec687a8d5626d17066b1a38c6b54516ee163e2b24b18fbb005bb92452e44.exe 5788 b01aec687a8d5626d17066b1a38c6b54516ee163e2b24b18fbb005bb92452e44.exe 5788 b01aec687a8d5626d17066b1a38c6b54516ee163e2b24b18fbb005bb92452e44.exe 5788 b01aec687a8d5626d17066b1a38c6b54516ee163e2b24b18fbb005bb92452e44.exe 5788 b01aec687a8d5626d17066b1a38c6b54516ee163e2b24b18fbb005bb92452e44.exe 5788 b01aec687a8d5626d17066b1a38c6b54516ee163e2b24b18fbb005bb92452e44.exe 5788 b01aec687a8d5626d17066b1a38c6b54516ee163e2b24b18fbb005bb92452e44.exe 5788 b01aec687a8d5626d17066b1a38c6b54516ee163e2b24b18fbb005bb92452e44.exe 5788 b01aec687a8d5626d17066b1a38c6b54516ee163e2b24b18fbb005bb92452e44.exe 5788 b01aec687a8d5626d17066b1a38c6b54516ee163e2b24b18fbb005bb92452e44.exe 5788 b01aec687a8d5626d17066b1a38c6b54516ee163e2b24b18fbb005bb92452e44.exe 5788 b01aec687a8d5626d17066b1a38c6b54516ee163e2b24b18fbb005bb92452e44.exe 5788 b01aec687a8d5626d17066b1a38c6b54516ee163e2b24b18fbb005bb92452e44.exe 5788 b01aec687a8d5626d17066b1a38c6b54516ee163e2b24b18fbb005bb92452e44.exe 5788 b01aec687a8d5626d17066b1a38c6b54516ee163e2b24b18fbb005bb92452e44.exe 5788 b01aec687a8d5626d17066b1a38c6b54516ee163e2b24b18fbb005bb92452e44.exe 5788 b01aec687a8d5626d17066b1a38c6b54516ee163e2b24b18fbb005bb92452e44.exe 5788 b01aec687a8d5626d17066b1a38c6b54516ee163e2b24b18fbb005bb92452e44.exe 5788 b01aec687a8d5626d17066b1a38c6b54516ee163e2b24b18fbb005bb92452e44.exe 5788 b01aec687a8d5626d17066b1a38c6b54516ee163e2b24b18fbb005bb92452e44.exe 5788 b01aec687a8d5626d17066b1a38c6b54516ee163e2b24b18fbb005bb92452e44.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5788 b01aec687a8d5626d17066b1a38c6b54516ee163e2b24b18fbb005bb92452e44.exe Token: SeDebugPrivilege 4080 System.exe Token: SeDebugPrivilege 4080 System.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 5788 wrote to memory of 5364 5788 b01aec687a8d5626d17066b1a38c6b54516ee163e2b24b18fbb005bb92452e44.exe 94 PID 5788 wrote to memory of 5364 5788 b01aec687a8d5626d17066b1a38c6b54516ee163e2b24b18fbb005bb92452e44.exe 94 PID 5788 wrote to memory of 5364 5788 b01aec687a8d5626d17066b1a38c6b54516ee163e2b24b18fbb005bb92452e44.exe 94 PID 5788 wrote to memory of 6036 5788 b01aec687a8d5626d17066b1a38c6b54516ee163e2b24b18fbb005bb92452e44.exe 96 PID 5788 wrote to memory of 6036 5788 b01aec687a8d5626d17066b1a38c6b54516ee163e2b24b18fbb005bb92452e44.exe 96 PID 5788 wrote to memory of 6036 5788 b01aec687a8d5626d17066b1a38c6b54516ee163e2b24b18fbb005bb92452e44.exe 96 PID 5364 wrote to memory of 6096 5364 cmd.exe 98 PID 5364 wrote to memory of 6096 5364 cmd.exe 98 PID 5364 wrote to memory of 6096 5364 cmd.exe 98 PID 6036 wrote to memory of 4536 6036 cmd.exe 99 PID 6036 wrote to memory of 4536 6036 cmd.exe 99 PID 6036 wrote to memory of 4536 6036 cmd.exe 99 PID 6036 wrote to memory of 4080 6036 cmd.exe 102 PID 6036 wrote to memory of 4080 6036 cmd.exe 102 PID 6036 wrote to memory of 4080 6036 cmd.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\b01aec687a8d5626d17066b1a38c6b54516ee163e2b24b18fbb005bb92452e44.exe"C:\Users\Admin\AppData\Local\Temp\b01aec687a8d5626d17066b1a38c6b54516ee163e2b24b18fbb005bb92452e44.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5788 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "System" /tr '"C:\Users\Admin\AppData\Roaming\System.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5364 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "System" /tr '"C:\Users\Admin\AppData\Roaming\System.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:6096
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp98C5.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:6036 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4536
-
-
C:\Users\Admin\AppData\Roaming\System.exe"C:\Users\Admin\AppData\Roaming\System.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4080
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD567112ae9e910b81cb7a28e0a5f7b2f15
SHA10fa8dabfbe7a387e36414cbd8bd3d508d18c350a
SHA256f3efa292f364d06714042265e8b06fdeebbc45139e9dd3428b709c636df20664
SHA5127d5e19b95cf96dae1f4aa2fe477a2827020141070d7ce715fab124ef74947148b3f10ce992b50f6d581666bae25750f5f289a9ca571d63b94015719c85d61178
-
Filesize
48KB
MD5b88243d04fee9d12f5f0cc6be853feee
SHA19f631d44a4859cc4b04497c4de839d8fc5d058eb
SHA256b01aec687a8d5626d17066b1a38c6b54516ee163e2b24b18fbb005bb92452e44
SHA512d755b92c3b95aef8faa9cd36408f9c02d57332ad48f7ac8de1aa34f807a62c93c82ce48f98442feb5c4e8002dff7701485db3ad030b8be261eeadb18cf158dc9