Analysis
-
max time kernel
51s -
max time network
53s -
platform
windows11-21h2_x64 -
resource
win11-20250410-en -
resource tags
arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system -
submitted
21/04/2025, 19:27
Behavioral task
behavioral1
Sample
e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe
Resource
win10v2004-20250314-en
General
-
Target
e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe
-
Size
45KB
-
MD5
e00b88ce9bb80f4c86ca1c67da83e17d
-
SHA1
0e00c59aa9f8db1b3be212c3867fcec9245254e8
-
SHA256
e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06
-
SHA512
dbd463b74733fcb6854b30addf77858d6d8214bf3498ac811b29361fbe50548f55f9eeecc41b2be67537897f56d96b1d6f2662fab29b83145a6c7d588335002d
-
SSDEEP
768:Ju6XdTvER+SWUk6P4mo2qbEKjPGaG6PIyzjbFgX3iMIfd0wxiABDZLl:Ju6XdTv2S2RKTkDy3bCXSMIF0wUWdLl
Malware Config
Extracted
asyncrat
0.5.8
Default
10.81.36.45:6606
LfKMo3uFrnKq
-
delay
3
-
install
true
-
install_file
test.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x001a00000002b236-11.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 5792 test.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language test.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4516 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5836 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 3156 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 3156 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 3156 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 3156 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 3156 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 3156 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 3156 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 3156 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 3156 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 3156 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 3156 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 3156 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 3156 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 3156 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 3156 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 3156 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 3156 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3156 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe Token: SeDebugPrivilege 5792 test.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3156 wrote to memory of 2004 3156 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 78 PID 3156 wrote to memory of 2004 3156 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 78 PID 3156 wrote to memory of 2004 3156 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 78 PID 3156 wrote to memory of 2964 3156 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 80 PID 3156 wrote to memory of 2964 3156 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 80 PID 3156 wrote to memory of 2964 3156 e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe 80 PID 2964 wrote to memory of 4516 2964 cmd.exe 82 PID 2964 wrote to memory of 4516 2964 cmd.exe 82 PID 2964 wrote to memory of 4516 2964 cmd.exe 82 PID 2004 wrote to memory of 5836 2004 cmd.exe 83 PID 2004 wrote to memory of 5836 2004 cmd.exe 83 PID 2004 wrote to memory of 5836 2004 cmd.exe 83 PID 2964 wrote to memory of 5792 2964 cmd.exe 84 PID 2964 wrote to memory of 5792 2964 cmd.exe 84 PID 2964 wrote to memory of 5792 2964 cmd.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe"C:\Users\Admin\AppData\Local\Temp\e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "test" /tr '"C:\Users\Admin\AppData\Roaming\test.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "test" /tr '"C:\Users\Admin\AppData\Roaming\test.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5836
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp759D.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4516
-
-
C:\Users\Admin\AppData\Roaming\test.exe"C:\Users\Admin\AppData\Roaming\test.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5792
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148B
MD513216d9abcdf1344edc2a2c67fad1291
SHA158b7278908506ebc3c4b2e82242025f56dfca671
SHA2563ebe82d8cb687f6619a2b6995e7063823d392662f2aa5df0d1080e23ec30fde9
SHA5126eafa76404ee4a1d3b725d819138cb1105a3b3163619fb1851b5f256dda7711d53a944266473c3d066abc3fd9b350158c553f9dc1f9b7d9f0fba5fa06fb353cc
-
Filesize
45KB
MD5e00b88ce9bb80f4c86ca1c67da83e17d
SHA10e00c59aa9f8db1b3be212c3867fcec9245254e8
SHA256e4be2ae586aa74b5ff7bf0166ae2b1cdb4d4ac8b612157d675e305dcc42b8d06
SHA512dbd463b74733fcb6854b30addf77858d6d8214bf3498ac811b29361fbe50548f55f9eeecc41b2be67537897f56d96b1d6f2662fab29b83145a6c7d588335002d