Analysis
-
max time kernel
43s -
max time network
57s -
platform
windows11-21h2_x64 -
resource
win11-20250410-en -
resource tags
arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system -
submitted
21/04/2025, 19:04
Behavioral task
behavioral1
Sample
3ae3b3c0ef49720738acebeaa7ea58d511d28261e98fb95f30706e3be568e206.exe
Resource
win10v2004-20250314-en
General
-
Target
3ae3b3c0ef49720738acebeaa7ea58d511d28261e98fb95f30706e3be568e206.exe
-
Size
47KB
-
MD5
7f80e0ba8d535a408b950cca1c5653ae
-
SHA1
33805fe2b1e00a4b065f5960b35aa9f3247b1a0e
-
SHA256
3ae3b3c0ef49720738acebeaa7ea58d511d28261e98fb95f30706e3be568e206
-
SHA512
879fa9218f907f51b01aa488ace41047d51054fc1819aace05d4fd471d01a76281e5ad234644df0a921473b88fe1cf9ee6e8d4be866e683d33993023a6ee401e
-
SSDEEP
768:9uf09THIzbFGiWUUneomo2qXBjx32JUuHk3PIw8enoP0bnZ4DCzmX/A0v2Iu7k1H:9uf09TH2w24h5wjw8enpbnZS8mvIIuAp
Malware Config
Extracted
asyncrat
0.5.8
Evet
188.240.81.233:3131
dlKNZ2MxZjW2
-
delay
3
-
install
true
-
install_file
system32.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x001a00000002b1eb-12.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 4972 system32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language system32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3ae3b3c0ef49720738acebeaa7ea58d511d28261e98fb95f30706e3be568e206.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3336 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5984 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 5420 3ae3b3c0ef49720738acebeaa7ea58d511d28261e98fb95f30706e3be568e206.exe 5420 3ae3b3c0ef49720738acebeaa7ea58d511d28261e98fb95f30706e3be568e206.exe 5420 3ae3b3c0ef49720738acebeaa7ea58d511d28261e98fb95f30706e3be568e206.exe 5420 3ae3b3c0ef49720738acebeaa7ea58d511d28261e98fb95f30706e3be568e206.exe 5420 3ae3b3c0ef49720738acebeaa7ea58d511d28261e98fb95f30706e3be568e206.exe 5420 3ae3b3c0ef49720738acebeaa7ea58d511d28261e98fb95f30706e3be568e206.exe 5420 3ae3b3c0ef49720738acebeaa7ea58d511d28261e98fb95f30706e3be568e206.exe 5420 3ae3b3c0ef49720738acebeaa7ea58d511d28261e98fb95f30706e3be568e206.exe 5420 3ae3b3c0ef49720738acebeaa7ea58d511d28261e98fb95f30706e3be568e206.exe 5420 3ae3b3c0ef49720738acebeaa7ea58d511d28261e98fb95f30706e3be568e206.exe 5420 3ae3b3c0ef49720738acebeaa7ea58d511d28261e98fb95f30706e3be568e206.exe 5420 3ae3b3c0ef49720738acebeaa7ea58d511d28261e98fb95f30706e3be568e206.exe 5420 3ae3b3c0ef49720738acebeaa7ea58d511d28261e98fb95f30706e3be568e206.exe 5420 3ae3b3c0ef49720738acebeaa7ea58d511d28261e98fb95f30706e3be568e206.exe 5420 3ae3b3c0ef49720738acebeaa7ea58d511d28261e98fb95f30706e3be568e206.exe 5420 3ae3b3c0ef49720738acebeaa7ea58d511d28261e98fb95f30706e3be568e206.exe 5420 3ae3b3c0ef49720738acebeaa7ea58d511d28261e98fb95f30706e3be568e206.exe 5420 3ae3b3c0ef49720738acebeaa7ea58d511d28261e98fb95f30706e3be568e206.exe 5420 3ae3b3c0ef49720738acebeaa7ea58d511d28261e98fb95f30706e3be568e206.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5420 3ae3b3c0ef49720738acebeaa7ea58d511d28261e98fb95f30706e3be568e206.exe Token: SeDebugPrivilege 4972 system32.exe Token: SeDebugPrivilege 4972 system32.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 5420 wrote to memory of 3548 5420 3ae3b3c0ef49720738acebeaa7ea58d511d28261e98fb95f30706e3be568e206.exe 80 PID 5420 wrote to memory of 3548 5420 3ae3b3c0ef49720738acebeaa7ea58d511d28261e98fb95f30706e3be568e206.exe 80 PID 5420 wrote to memory of 3548 5420 3ae3b3c0ef49720738acebeaa7ea58d511d28261e98fb95f30706e3be568e206.exe 80 PID 5420 wrote to memory of 5304 5420 3ae3b3c0ef49720738acebeaa7ea58d511d28261e98fb95f30706e3be568e206.exe 82 PID 5420 wrote to memory of 5304 5420 3ae3b3c0ef49720738acebeaa7ea58d511d28261e98fb95f30706e3be568e206.exe 82 PID 5420 wrote to memory of 5304 5420 3ae3b3c0ef49720738acebeaa7ea58d511d28261e98fb95f30706e3be568e206.exe 82 PID 5304 wrote to memory of 3336 5304 cmd.exe 84 PID 5304 wrote to memory of 3336 5304 cmd.exe 84 PID 5304 wrote to memory of 3336 5304 cmd.exe 84 PID 3548 wrote to memory of 5984 3548 cmd.exe 85 PID 3548 wrote to memory of 5984 3548 cmd.exe 85 PID 3548 wrote to memory of 5984 3548 cmd.exe 85 PID 5304 wrote to memory of 4972 5304 cmd.exe 86 PID 5304 wrote to memory of 4972 5304 cmd.exe 86 PID 5304 wrote to memory of 4972 5304 cmd.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\3ae3b3c0ef49720738acebeaa7ea58d511d28261e98fb95f30706e3be568e206.exe"C:\Users\Admin\AppData\Local\Temp\3ae3b3c0ef49720738acebeaa7ea58d511d28261e98fb95f30706e3be568e206.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5420 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "system32" /tr '"C:\Users\Admin\AppData\Roaming\system32.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "system32" /tr '"C:\Users\Admin\AppData\Roaming\system32.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5984
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8A3E.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5304 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3336
-
-
C:\Users\Admin\AppData\Roaming\system32.exe"C:\Users\Admin\AppData\Roaming\system32.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4972
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5948689d42ed52ee4730051753194fdc1
SHA1dcb65480edabd3439338536b80e32065f4c24e4f
SHA2562f14f3edf843a484c2b7543fab213bc8c857de7f7a81f57c7af7531fe9c0963a
SHA51263ea518ab8d1a34279ab10eba261321e12f0103aacc3270ca4b3fa0cbf0a5996825327b61dc41173d237513b164148ed2fc9ecc62ba2bab67e875cd47c7414ff
-
Filesize
47KB
MD57f80e0ba8d535a408b950cca1c5653ae
SHA133805fe2b1e00a4b065f5960b35aa9f3247b1a0e
SHA2563ae3b3c0ef49720738acebeaa7ea58d511d28261e98fb95f30706e3be568e206
SHA512879fa9218f907f51b01aa488ace41047d51054fc1819aace05d4fd471d01a76281e5ad234644df0a921473b88fe1cf9ee6e8d4be866e683d33993023a6ee401e