Analysis
-
max time kernel
1049s -
max time network
440s -
platform
windows11-21h2_x64 -
resource
win11-20241007-es -
resource tags
arch:x64arch:x86image:win11-20241007-eslocale:es-esos:windows11-21h2-x64systemwindows -
submitted
13/11/2024, 07:30
General
-
Target
InstallerPEClient1.21.exe
-
Size
48KB
-
MD5
a133aa15dff0878b51f78a73f26dcb75
-
SHA1
496da7070019ed5d6f0e113a2a456b6417f5fba8
-
SHA256
7d41f2fe756509c85b54522b30bc26bfedfaff42ead65e82d6de9c67c03a06d8
-
SHA512
9a7fef9d09697a71f8ce0e44a8bac041d8a7bec31a9c7c3bddc3efaecb0145a2ff96767e9ca19eca3384c6333263cf3ec55be125236a275bee7a857ccfce2fca
-
SSDEEP
768:quE6VTnk6gWXWUrjC1mo2qDG8VNe6X7ItFjPIBpX/bRbbYaCvRzT6Mo53J8icbfc:quE6VTn8H2FB6X84Bd/1bYrd66icjwBn
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:6606
127.0.0.1:8808
127.0.0.1:2009
127.0.0.1:7007
kLnHtBuoFosw
-
delay
10
-
install
true
-
install_file
InstallerPeclient1.21.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x001d00000002aab3-14.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 240 InstallerPeclient1.21.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallerPeclient1.21.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallerPEClient1.21.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2248 timeout.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\MuiCache MiniSearchHost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4040 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 224 InstallerPEClient1.21.exe 224 InstallerPEClient1.21.exe 224 InstallerPEClient1.21.exe 224 InstallerPEClient1.21.exe 224 InstallerPEClient1.21.exe 224 InstallerPEClient1.21.exe 224 InstallerPEClient1.21.exe 224 InstallerPEClient1.21.exe 224 InstallerPEClient1.21.exe 224 InstallerPEClient1.21.exe 224 InstallerPEClient1.21.exe 224 InstallerPEClient1.21.exe 224 InstallerPEClient1.21.exe 224 InstallerPEClient1.21.exe 224 InstallerPEClient1.21.exe 224 InstallerPEClient1.21.exe 224 InstallerPEClient1.21.exe 224 InstallerPEClient1.21.exe 224 InstallerPEClient1.21.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 224 InstallerPEClient1.21.exe Token: SeDebugPrivilege 240 InstallerPeclient1.21.exe Token: SeDebugPrivilege 240 InstallerPeclient1.21.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4676 MiniSearchHost.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 224 wrote to memory of 3088 224 InstallerPEClient1.21.exe 81 PID 224 wrote to memory of 3088 224 InstallerPEClient1.21.exe 81 PID 224 wrote to memory of 3088 224 InstallerPEClient1.21.exe 81 PID 224 wrote to memory of 2468 224 InstallerPEClient1.21.exe 83 PID 224 wrote to memory of 2468 224 InstallerPEClient1.21.exe 83 PID 224 wrote to memory of 2468 224 InstallerPEClient1.21.exe 83 PID 3088 wrote to memory of 4040 3088 cmd.exe 85 PID 3088 wrote to memory of 4040 3088 cmd.exe 85 PID 3088 wrote to memory of 4040 3088 cmd.exe 85 PID 2468 wrote to memory of 2248 2468 cmd.exe 86 PID 2468 wrote to memory of 2248 2468 cmd.exe 86 PID 2468 wrote to memory of 2248 2468 cmd.exe 86 PID 2468 wrote to memory of 240 2468 cmd.exe 87 PID 2468 wrote to memory of 240 2468 cmd.exe 87 PID 2468 wrote to memory of 240 2468 cmd.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\InstallerPEClient1.21.exe"C:\Users\Admin\AppData\Local\Temp\InstallerPEClient1.21.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "InstallerPeclient1.21" /tr '"C:\Users\Admin\AppData\Roaming\InstallerPeclient1.21.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3088 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "InstallerPeclient1.21" /tr '"C:\Users\Admin\AppData\Roaming\InstallerPeclient1.21.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4040
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9D78.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2248
-
-
C:\Users\Admin\AppData\Roaming\InstallerPeclient1.21.exe"C:\Users\Admin\AppData\Roaming\InstallerPeclient1.21.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:240
-
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4676
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
614B
MD5fece27917067365b631bc648c66fe066
SHA1f12c84b1c2b1296091ee06e8654c7065d22cbb44
SHA25693e03593374ce40bc5d4c57832ebe96d3a6a532766eb6385f568a0383b426d10
SHA5129b502a6d46b82ccc2c8aff650de664299f0131a82480eb9cec701546e9cd7f1647c0665014035c19da80a6cab267cf896645af827ecdd95287a70994c1ecb662
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD5ed1a839eb22f7bf5807f072466237ca8
SHA1fce8c49c79e92c3fb748e77dbd1d1affbb78c018
SHA2568abd2f7bbfe4616e92b1534062cfac3192b561f0a4e010e3bde83356898fa664
SHA5127ed54dc2b438a17e89cd0c7c2e90968b20e26a971d17550b26b4e945042e8032266f9eef97d7d8efea507f2a4f00a70c370861ec53b12fafcdf9a876df5a57b7
-
Filesize
165B
MD5404012e297b70b93ffeb3b31f8124fb6
SHA1ec11afdedf54223a6dc515e0a40f044e870a7e4e
SHA2566d1cae72dd17a3a1fea7eee9b1867e15136cb9b69c997995d9809a94e886df01
SHA5129400d585938ee1213040fea75447368b6c55ebbd6d25b4205544377cd8a0ba1066f40c61c2bcb71f1360ef92124d0440682bcc2e4fd0575397af65ba5878753f
-
Filesize
48KB
MD5a133aa15dff0878b51f78a73f26dcb75
SHA1496da7070019ed5d6f0e113a2a456b6417f5fba8
SHA2567d41f2fe756509c85b54522b30bc26bfedfaff42ead65e82d6de9c67c03a06d8
SHA5129a7fef9d09697a71f8ce0e44a8bac041d8a7bec31a9c7c3bddc3efaecb0145a2ff96767e9ca19eca3384c6333263cf3ec55be125236a275bee7a857ccfce2fca