Analysis
-
max time kernel
146s -
max time network
143s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250314-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
19/04/2025, 23:21
Static task
static1
Behavioral task
behavioral1
Sample
PEInstaller.exe
Resource
win10ltsc2021-20250314-en
General
-
Target
PEInstaller.exe
-
Size
54KB
-
MD5
e9dd08c82ee9543ed88a2df140be3162
-
SHA1
6950038c06707e4c6e4313bb59c30deae6f93ee4
-
SHA256
a2bcd0666901803cb37a0247a2a46b9e71b10969805b9154bfd07a46bce369b9
-
SHA512
078352b36ea8595f5ad293d7b04cd7d5b61bccfa11ddd83a10c6f41946815000398b7e2be1257b946eb75ceb9055c20a6975bbb577eb3d7a2407de4028bd8708
-
SSDEEP
1536:kpppNJkBOQEZcYx3dup+FFc2PlG1tMroSa5VghzsG:kzpkIQERMp+Tc2PlG12e
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
127.0.0.1:2009
jc1XWfeoz50P
-
delay
10
-
install
true
-
install_file
executor.exe
-
install_folder
%Temp%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000500000002697a-4.dat family_asyncrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\Control Panel\International\Geo\Nation PEInstaller.exe Key value queried \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\Control Panel\International\Geo\Nation PEInstaller.exe -
Executes dropped EXE 2 IoCs
pid Process 3404 PEInstaller.exe 3900 executor.exe -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PEInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language executor.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PEInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2224 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2412 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 1268 powershell.exe 5920 powershell.exe 1268 powershell.exe 5920 powershell.exe 3404 PEInstaller.exe 3404 PEInstaller.exe 3404 PEInstaller.exe 3404 PEInstaller.exe 3404 PEInstaller.exe 3404 PEInstaller.exe 3404 PEInstaller.exe 3404 PEInstaller.exe 3404 PEInstaller.exe 3404 PEInstaller.exe 3404 PEInstaller.exe 3404 PEInstaller.exe 3404 PEInstaller.exe 3404 PEInstaller.exe 3404 PEInstaller.exe 3404 PEInstaller.exe 3404 PEInstaller.exe 3404 PEInstaller.exe 3404 PEInstaller.exe 3404 PEInstaller.exe 3404 PEInstaller.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
description pid Process Token: SeDebugPrivilege 5920 powershell.exe Token: SeDebugPrivilege 1268 powershell.exe Token: SeIncreaseQuotaPrivilege 5920 powershell.exe Token: SeSecurityPrivilege 5920 powershell.exe Token: SeTakeOwnershipPrivilege 5920 powershell.exe Token: SeLoadDriverPrivilege 5920 powershell.exe Token: SeSystemProfilePrivilege 5920 powershell.exe Token: SeSystemtimePrivilege 5920 powershell.exe Token: SeProfSingleProcessPrivilege 5920 powershell.exe Token: SeIncBasePriorityPrivilege 5920 powershell.exe Token: SeCreatePagefilePrivilege 5920 powershell.exe Token: SeBackupPrivilege 5920 powershell.exe Token: SeRestorePrivilege 5920 powershell.exe Token: SeShutdownPrivilege 5920 powershell.exe Token: SeDebugPrivilege 5920 powershell.exe Token: SeSystemEnvironmentPrivilege 5920 powershell.exe Token: SeRemoteShutdownPrivilege 5920 powershell.exe Token: SeUndockPrivilege 5920 powershell.exe Token: SeManageVolumePrivilege 5920 powershell.exe Token: 33 5920 powershell.exe Token: 34 5920 powershell.exe Token: 35 5920 powershell.exe Token: 36 5920 powershell.exe Token: SeDebugPrivilege 3404 PEInstaller.exe Token: SeDebugPrivilege 3900 executor.exe Token: SeDebugPrivilege 3900 executor.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 3052 wrote to memory of 1268 3052 PEInstaller.exe 83 PID 3052 wrote to memory of 1268 3052 PEInstaller.exe 83 PID 3052 wrote to memory of 1268 3052 PEInstaller.exe 83 PID 3052 wrote to memory of 5920 3052 PEInstaller.exe 85 PID 3052 wrote to memory of 5920 3052 PEInstaller.exe 85 PID 3052 wrote to memory of 5920 3052 PEInstaller.exe 85 PID 3052 wrote to memory of 3404 3052 PEInstaller.exe 87 PID 3052 wrote to memory of 3404 3052 PEInstaller.exe 87 PID 3052 wrote to memory of 3404 3052 PEInstaller.exe 87 PID 3404 wrote to memory of 4888 3404 PEInstaller.exe 95 PID 3404 wrote to memory of 4888 3404 PEInstaller.exe 95 PID 3404 wrote to memory of 4888 3404 PEInstaller.exe 95 PID 3404 wrote to memory of 3396 3404 PEInstaller.exe 96 PID 3404 wrote to memory of 3396 3404 PEInstaller.exe 96 PID 3404 wrote to memory of 3396 3404 PEInstaller.exe 96 PID 3396 wrote to memory of 2224 3396 cmd.exe 99 PID 3396 wrote to memory of 2224 3396 cmd.exe 99 PID 3396 wrote to memory of 2224 3396 cmd.exe 99 PID 4888 wrote to memory of 2412 4888 cmd.exe 100 PID 4888 wrote to memory of 2412 4888 cmd.exe 100 PID 4888 wrote to memory of 2412 4888 cmd.exe 100 PID 3396 wrote to memory of 3900 3396 cmd.exe 102 PID 3396 wrote to memory of 3900 3396 cmd.exe 102 PID 3396 wrote to memory of 3900 3396 cmd.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\PEInstaller.exe"C:\Users\Admin\AppData\Local\Temp\PEInstaller.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1268
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHAAdQBkACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAeQByACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHAAbAB1ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGMAZgBqACMAPgA="2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5920
-
-
C:\Users\Admin\AppData\Roaming\PEInstaller.exe"C:\Users\Admin\AppData\Roaming\PEInstaller.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3404 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "executor" /tr '"C:\Users\Admin\AppData\Local\Temp\executor.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "executor" /tr '"C:\Users\Admin\AppData\Local\Temp\executor.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2412
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpA095.tmp.bat""3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2224
-
-
C:\Users\Admin\AppData\Local\Temp\executor.exe"C:\Users\Admin\AppData\Local\Temp\executor.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3900
-
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5f9349064c7c8f8467cc12d78a462e5f9
SHA15e1d27fc64751cd8c0e9448ee47741da588b3484
SHA256883481fe331cb89fb6061e76b43acd4dd638c16f499b10088b261036c6d0547b
SHA5123229668491b5e4068e743b31f2896b30b1842faf96aff09fad01b08771c2f11eb8d8f02a3b76e31f0d6ad650c2894c5ac1822204e132c03d9c2b8df6ca4cd7cf
-
Filesize
17KB
MD5568e8f3566ae46b99d9e56e99fa3bf9c
SHA187bc231a9479a79f2345831b5a7364832dc77efd
SHA256042fa3e39b85f74ca42221eae3a9a06d458988774921773a073c1c59f047176a
SHA512b51c34b84ff395b9121867da69e5a544b9fca2361cf0c2beac3553791640177e167ff59bc56271578cc03e0f194aa441e936b048c4940158647deb49a73ada32
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
155B
MD53dfc21a09a08ee7621088ea850073dd2
SHA19730bdcb03da024d0e436d2eb38f2c865f886c72
SHA256b9a6342786830c2bda04ea08992d8bf1b09a684421cccabca8d8d52e83bcc243
SHA512cd3bf919c749bef09a6431138519452c23c81c170a6a9e519763aebfbac569f61cfebb55f753d5fa3204f69f2c1336fae479c6601708876fd3e00d450dde2567
-
Filesize
48KB
MD5a96ef57452d73871dc1045b96fddcf96
SHA17a9b28306b0fc32d4281b756be5bc91f53234696
SHA2562fd4684b115a4b607493596b7fba4d54ddc7d97aec1852fbd60d449f353c2902
SHA51214db2977907baa98fe81f66fc0b44d360bee92d8b5e53527021fd9ef5f182e3aaa30e5e05ef95b0eac3d09b21074e89dee42c59d8a23b91a3dfa0c4871c3cd8e