Analysis
-
max time kernel
148s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
07-07-2024 22:34
Behavioral task
behavioral1
Sample
AsyncClient.exe
Resource
win7-20240704-en
General
-
Target
AsyncClient.exe
-
Size
45KB
-
MD5
4fa92eda691f571d5c8ca313ea5ced3e
-
SHA1
5e75ba444f13c933e19a764581d92f26496edb08
-
SHA256
792ac08ad6bdd2f31444390d4f06be0f261ef493a3e83847e016b1292173878a
-
SHA512
279b86f470b26f40830939d110af9826884b92e5ae68b3a36db82265e8d73d59b35b55c249aeddc0afd72af8afcf7cfd29634daeb4a22cf486f23ba40d14ef58
-
SSDEEP
768:bukaVT3ongoWU2Gjimo2qrgKjPGaG6PIyzjbFgX3i5BOY4eEA28mIBDZZ4:bukaVT3Q+25KTkDy3bCXS6H8rdZ4
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
purIcKAdLoRB
-
delay
3
-
install
true
-
install_file
SVHOST.exe
-
install_folder
%Temp%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000700000001da53-10.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2547232018-1419253926-3356748848-1000\Control Panel\International\Geo\Nation AsyncClient.exe -
Executes dropped EXE 1 IoCs
pid Process 2436 SVHOST.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4568 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 872 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 1948 AsyncClient.exe 1948 AsyncClient.exe 1948 AsyncClient.exe 1948 AsyncClient.exe 1948 AsyncClient.exe 1948 AsyncClient.exe 1948 AsyncClient.exe 1948 AsyncClient.exe 1948 AsyncClient.exe 1948 AsyncClient.exe 1948 AsyncClient.exe 1948 AsyncClient.exe 1948 AsyncClient.exe 1948 AsyncClient.exe 1948 AsyncClient.exe 1948 AsyncClient.exe 1948 AsyncClient.exe 1948 AsyncClient.exe 1948 AsyncClient.exe 1948 AsyncClient.exe 1948 AsyncClient.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1948 AsyncClient.exe Token: SeDebugPrivilege 2436 SVHOST.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1948 wrote to memory of 2040 1948 AsyncClient.exe 85 PID 1948 wrote to memory of 2040 1948 AsyncClient.exe 85 PID 1948 wrote to memory of 2040 1948 AsyncClient.exe 85 PID 1948 wrote to memory of 4788 1948 AsyncClient.exe 87 PID 1948 wrote to memory of 4788 1948 AsyncClient.exe 87 PID 1948 wrote to memory of 4788 1948 AsyncClient.exe 87 PID 2040 wrote to memory of 872 2040 cmd.exe 89 PID 2040 wrote to memory of 872 2040 cmd.exe 89 PID 2040 wrote to memory of 872 2040 cmd.exe 89 PID 4788 wrote to memory of 4568 4788 cmd.exe 90 PID 4788 wrote to memory of 4568 4788 cmd.exe 90 PID 4788 wrote to memory of 4568 4788 cmd.exe 90 PID 4788 wrote to memory of 2436 4788 cmd.exe 91 PID 4788 wrote to memory of 2436 4788 cmd.exe 91 PID 4788 wrote to memory of 2436 4788 cmd.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "SVHOST" /tr '"C:\Users\Admin\AppData\Local\Temp\SVHOST.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "SVHOST" /tr '"C:\Users\Admin\AppData\Local\Temp\SVHOST.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:872
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpE0AB.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4568
-
-
C:\Users\Admin\AppData\Local\Temp\SVHOST.exe"C:\Users\Admin\AppData\Local\Temp\SVHOST.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2436
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
45KB
MD54fa92eda691f571d5c8ca313ea5ced3e
SHA15e75ba444f13c933e19a764581d92f26496edb08
SHA256792ac08ad6bdd2f31444390d4f06be0f261ef493a3e83847e016b1292173878a
SHA512279b86f470b26f40830939d110af9826884b92e5ae68b3a36db82265e8d73d59b35b55c249aeddc0afd72af8afcf7cfd29634daeb4a22cf486f23ba40d14ef58
-
Filesize
153B
MD5168e7f09988c6d9ab058b268f763e87b
SHA1b24836b472429ee84d7c2c1d744ef51a3cc4eec7
SHA256686d8af76cad0f7bd01233390347ef10a85f570150c016e7865d4196437c0ccc
SHA512ab83e17b5bf32286dc72576ca11390a937a47b32ae53bd9a17de02518fdf31662505ea3a60323250b3e6098e65ff8df2ccbd42a6fa2b106ccada148bc95e9a28