Analysis
-
max time kernel
38s -
max time network
38s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
21/04/2025, 19:02
Static task
static1
Behavioral task
behavioral1
Sample
2cb274d7b7a10ce30a8f8f09795e900510b391f50e3952531231aae3117d6761.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral2
Sample
2cb274d7b7a10ce30a8f8f09795e900510b391f50e3952531231aae3117d6761.exe
Resource
win11-20250410-en
General
-
Target
2cb274d7b7a10ce30a8f8f09795e900510b391f50e3952531231aae3117d6761.exe
-
Size
1.1MB
-
MD5
437b89f58e88118121d76c3880c876a0
-
SHA1
89ee110065073b4ab9f58d48687a73637648af62
-
SHA256
2cb274d7b7a10ce30a8f8f09795e900510b391f50e3952531231aae3117d6761
-
SHA512
e69c81a6ce5a0bddad6ae06be8ca75e5205f3c13b5839c0433231dde23091bbbd8977442cb0284d76701a6a005716f755f4ddb1f2d51cc30de8a54739c7f887e
-
SSDEEP
24576:GpWSsqIyFmGZXUvGX8CNuc1kQypx97xKd8:iWmkGZEO71kQypx97xm
Malware Config
Extracted
asyncrat
0.5.8
Default
carolina-candles.gl.at.ply.gg:34316
HKFTYhn7m3AO
-
delay
3
-
install
true
-
install_file
Svchost.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Executes dropped EXE 2 IoCs
pid Process 4948 2cb274d7b7a10ce30a8f8f09795e900510b391f50e3952531231aae3117d6761.exe 4576 Svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\666999666 = "C:\\Users\\Admin\\AppData\\Local\\2cb274d7b7a10ce30a8f8f09795e900510b391f50e3952531231aae3117d6761.exe" 2cb274d7b7a10ce30a8f8f09795e900510b391f50e3952531231aae3117d6761.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3872 set thread context of 3824 3872 2cb274d7b7a10ce30a8f8f09795e900510b391f50e3952531231aae3117d6761.exe 97 -
Program crash 1 IoCs
pid pid_target Process procid_target 4704 4948 WerFault.exe 98 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2cb274d7b7a10ce30a8f8f09795e900510b391f50e3952531231aae3117d6761.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jsc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2cb274d7b7a10ce30a8f8f09795e900510b391f50e3952531231aae3117d6761.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Svchost.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3632 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4680 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 3824 jsc.exe 3824 jsc.exe 3824 jsc.exe 3824 jsc.exe 3824 jsc.exe 3824 jsc.exe 3824 jsc.exe 3824 jsc.exe 3824 jsc.exe 3824 jsc.exe 3824 jsc.exe 3824 jsc.exe 3824 jsc.exe 3824 jsc.exe 3824 jsc.exe 3824 jsc.exe 3824 jsc.exe 3824 jsc.exe 3824 jsc.exe 3824 jsc.exe 3824 jsc.exe 3824 jsc.exe 3824 jsc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3872 2cb274d7b7a10ce30a8f8f09795e900510b391f50e3952531231aae3117d6761.exe Token: SeDebugPrivilege 4948 2cb274d7b7a10ce30a8f8f09795e900510b391f50e3952531231aae3117d6761.exe Token: SeDebugPrivilege 3824 jsc.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 3872 wrote to memory of 3824 3872 2cb274d7b7a10ce30a8f8f09795e900510b391f50e3952531231aae3117d6761.exe 97 PID 3872 wrote to memory of 3824 3872 2cb274d7b7a10ce30a8f8f09795e900510b391f50e3952531231aae3117d6761.exe 97 PID 3872 wrote to memory of 3824 3872 2cb274d7b7a10ce30a8f8f09795e900510b391f50e3952531231aae3117d6761.exe 97 PID 3872 wrote to memory of 3824 3872 2cb274d7b7a10ce30a8f8f09795e900510b391f50e3952531231aae3117d6761.exe 97 PID 3872 wrote to memory of 3824 3872 2cb274d7b7a10ce30a8f8f09795e900510b391f50e3952531231aae3117d6761.exe 97 PID 3872 wrote to memory of 3824 3872 2cb274d7b7a10ce30a8f8f09795e900510b391f50e3952531231aae3117d6761.exe 97 PID 3872 wrote to memory of 3824 3872 2cb274d7b7a10ce30a8f8f09795e900510b391f50e3952531231aae3117d6761.exe 97 PID 3872 wrote to memory of 3824 3872 2cb274d7b7a10ce30a8f8f09795e900510b391f50e3952531231aae3117d6761.exe 97 PID 408 wrote to memory of 4948 408 cmd.exe 98 PID 408 wrote to memory of 4948 408 cmd.exe 98 PID 408 wrote to memory of 4948 408 cmd.exe 98 PID 3824 wrote to memory of 4356 3824 jsc.exe 100 PID 3824 wrote to memory of 4356 3824 jsc.exe 100 PID 3824 wrote to memory of 4356 3824 jsc.exe 100 PID 3824 wrote to memory of 3564 3824 jsc.exe 102 PID 3824 wrote to memory of 3564 3824 jsc.exe 102 PID 3824 wrote to memory of 3564 3824 jsc.exe 102 PID 3564 wrote to memory of 3632 3564 cmd.exe 104 PID 3564 wrote to memory of 3632 3564 cmd.exe 104 PID 3564 wrote to memory of 3632 3564 cmd.exe 104 PID 4356 wrote to memory of 4680 4356 cmd.exe 105 PID 4356 wrote to memory of 4680 4356 cmd.exe 105 PID 4356 wrote to memory of 4680 4356 cmd.exe 105 PID 3564 wrote to memory of 4576 3564 cmd.exe 106 PID 3564 wrote to memory of 4576 3564 cmd.exe 106 PID 3564 wrote to memory of 4576 3564 cmd.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\2cb274d7b7a10ce30a8f8f09795e900510b391f50e3952531231aae3117d6761.exe"C:\Users\Admin\AppData\Local\Temp\2cb274d7b7a10ce30a8f8f09795e900510b391f50e3952531231aae3117d6761.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3872 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3824 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Svchost" /tr '"C:\Users\Admin\AppData\Roaming\Svchost.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Svchost" /tr '"C:\Users\Admin\AppData\Roaming\Svchost.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4680
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpBBDE.tmp.bat""3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3632
-
-
C:\Users\Admin\AppData\Roaming\Svchost.exe"C:\Users\Admin\AppData\Roaming\Svchost.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4576
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\2cb274d7b7a10ce30a8f8f09795e900510b391f50e3952531231aae3117d6761.exe1⤵
- Suspicious use of WriteProcessMemory
PID:408 -
C:\Users\Admin\AppData\Local\2cb274d7b7a10ce30a8f8f09795e900510b391f50e3952531231aae3117d6761.exeC:\Users\Admin\AppData\Local\2cb274d7b7a10ce30a8f8f09795e900510b391f50e3952531231aae3117d6761.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4948 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4948 -s 8043⤵
- Program crash
PID:4704
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4948 -ip 49481⤵PID:1080
Network
MITRE ATT&CK Enterprise v16
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5437b89f58e88118121d76c3880c876a0
SHA189ee110065073b4ab9f58d48687a73637648af62
SHA2562cb274d7b7a10ce30a8f8f09795e900510b391f50e3952531231aae3117d6761
SHA512e69c81a6ce5a0bddad6ae06be8ca75e5205f3c13b5839c0433231dde23091bbbd8977442cb0284d76701a6a005716f755f4ddb1f2d51cc30de8a54739c7f887e
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\2cb274d7b7a10ce30a8f8f09795e900510b391f50e3952531231aae3117d6761.exe.log
Filesize425B
MD54eaca4566b22b01cd3bc115b9b0b2196
SHA1e743e0792c19f71740416e7b3c061d9f1336bf94
SHA25634ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb
SHA512bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1
-
Filesize
151B
MD5d53f7b3cff743c4a321abb2d0bec9891
SHA18ea6ac68f235e388a17da32c4ef4e25c4e398e8d
SHA2562eced957481c0b830ee13b604368d8c24fab9e6f6c937d78a7726977a0855d15
SHA512f4c377b155ead78d123dbe5b2cab1da09b8cf15aad4238bca3b6128549241df81dcbcabfbae061c5fbe1da1cb88bab73de317c3b76d5295781a9da039b5733ca
-
Filesize
46KB
MD594c8e57a80dfca2482dedb87b93d4fd9
SHA15729e6c7d2f5ab760f0093b9d44f8ac0f876a803
SHA25639e87f0edcdd15582cfefdfab1975aadd2c7ca1e3a5f07b1146ce3206f401bb5
SHA5121798a3607b2b94732b52de51d2748c86f9453343b6d8a417e98e65ddb38e9198cdcb2f45bf60823cb429b312466b28c5103c7588f2c4ef69fa27bfdb4f4c67dc