Analysis
-
max time kernel
38s -
max time network
60s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
21/04/2025, 19:27
Behavioral task
behavioral1
Sample
e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe
Resource
win10v2004-20250314-en
General
-
Target
e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe
-
Size
45KB
-
MD5
e00b88ce9bb80f4c86ca1c67da83e17d
-
SHA1
0e00c59aa9f8db1b3be212c3867fcec9245254e8
-
SHA256
e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06
-
SHA512
dbd463b74733fcb6854b30addf77858d6d8214bf3498ac811b29361fbe50548f55f9eeecc41b2be67537897f56d96b1d6f2662fab29b83145a6c7d588335002d
-
SSDEEP
768:Ju6XdTvER+SWUk6P4mo2qbEKjPGaG6PIyzjbFgX3iMIfd0wxiABDZLl:Ju6XdTv2S2RKTkDy3bCXSMIF0wUWdLl
Malware Config
Extracted
asyncrat
0.5.8
Default
10.81.36.45:6606
LfKMo3uFrnKq
-
delay
3
-
install
true
-
install_file
test.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000b000000024149-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Control Panel\International\Geo\Nation e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe -
Executes dropped EXE 1 IoCs
pid Process 5008 test.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language test.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4564 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4744 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 1268 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 1268 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 1268 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 1268 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 1268 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 1268 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 1268 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 1268 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 1268 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 1268 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 1268 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 1268 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 1268 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 1268 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 1268 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 1268 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 1268 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 1268 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 1268 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 1268 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 1268 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 1268 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 1268 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1268 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe Token: SeDebugPrivilege 5008 test.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1268 wrote to memory of 4816 1268 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 93 PID 1268 wrote to memory of 4816 1268 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 93 PID 1268 wrote to memory of 4816 1268 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 93 PID 1268 wrote to memory of 2800 1268 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 95 PID 1268 wrote to memory of 2800 1268 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 95 PID 1268 wrote to memory of 2800 1268 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 95 PID 4816 wrote to memory of 4744 4816 cmd.exe 97 PID 4816 wrote to memory of 4744 4816 cmd.exe 97 PID 4816 wrote to memory of 4744 4816 cmd.exe 97 PID 2800 wrote to memory of 4564 2800 cmd.exe 98 PID 2800 wrote to memory of 4564 2800 cmd.exe 98 PID 2800 wrote to memory of 4564 2800 cmd.exe 98 PID 2800 wrote to memory of 5008 2800 cmd.exe 100 PID 2800 wrote to memory of 5008 2800 cmd.exe 100 PID 2800 wrote to memory of 5008 2800 cmd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe"C:\Users\Admin\AppData\Local\Temp\e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "test" /tr '"C:\Users\Admin\AppData\Roaming\test.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "test" /tr '"C:\Users\Admin\AppData\Roaming\test.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4744
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp77C0.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4564
-
-
C:\Users\Admin\AppData\Roaming\test.exe"C:\Users\Admin\AppData\Roaming\test.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5008
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148B
MD50062e0664f53fde8884e73f2c699bad5
SHA1edda6b4675a878d7ef5e1ebe3c890ac3afd7548a
SHA25617ff9ff7c46a195d4e3d6fd37f0838b4f0f9f2b87b376d0401a688476c6d94f5
SHA512bbafa4457449091c78e9af496158d2e684b8878337db9c5a0b79975df614345ea28552f38763f56c09b376213572b0a0e644020fd05cb82e95e7e61c0ba99262
-
Filesize
45KB
MD5e00b88ce9bb80f4c86ca1c67da83e17d
SHA10e00c59aa9f8db1b3be212c3867fcec9245254e8
SHA256e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06
SHA512dbd463b74733fcb6854b30addf77858d6d8214bf3498ac811b29361fbe50548f55f9eeecc41b2be67537897f56d96b1d6f2662fab29b83145a6c7d588335002d