Analysis
-
max time kernel
299s -
max time network
296s -
platform
windows11-21h2_x64 -
resource
win11-20240709-en -
resource tags
arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system -
submitted
16-07-2024 19:23
General
-
Target
AsyncClient.exe
-
Size
47KB
-
MD5
1ea406daa37b374e05e72266b4dbf69d
-
SHA1
3fb422e15a57dc66f3f50e14640888cf60cf5a69
-
SHA256
da8db952d42f91632429fd3759e0bb3e33f5ed22bc317675eea6ac6b51981814
-
SHA512
ae70490947f11e50a4069a0295040e1b61d19a1845454a8978f907a7aa29de31be5726a0183b17fc4511dbd8bd9d98fb7c97493ee7e756e7997d4566b9454ec3
-
SSDEEP
768:kuifo9Tg4xr5WUx9tDmo2qr/QVxwfiRTSPIHIfZh0bhDS31wuvSALlG6BLodGcBo:kuqo9Tg+L2nwmT7HIB2bhDSzqAxj9olo
Malware Config
Extracted
asyncrat
0.5.8
Default
Jamalhacker-55716.portmap.host:55716
Px6vesn1b0HA
-
delay
3
-
install
true
-
install_file
Windows pro.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000200000002aa2b-12.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 4260 Windows pro.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 1184 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4920 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 1144 AsyncClient.exe 1144 AsyncClient.exe 1144 AsyncClient.exe 1144 AsyncClient.exe 1144 AsyncClient.exe 1144 AsyncClient.exe 1144 AsyncClient.exe 1144 AsyncClient.exe 1144 AsyncClient.exe 1144 AsyncClient.exe 1144 AsyncClient.exe 1144 AsyncClient.exe 1144 AsyncClient.exe 1144 AsyncClient.exe 1144 AsyncClient.exe 1144 AsyncClient.exe 1144 AsyncClient.exe 1144 AsyncClient.exe 1144 AsyncClient.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1144 AsyncClient.exe Token: SeDebugPrivilege 4260 Windows pro.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1144 wrote to memory of 2848 1144 AsyncClient.exe 83 PID 1144 wrote to memory of 2848 1144 AsyncClient.exe 83 PID 1144 wrote to memory of 2848 1144 AsyncClient.exe 83 PID 1144 wrote to memory of 3612 1144 AsyncClient.exe 85 PID 1144 wrote to memory of 3612 1144 AsyncClient.exe 85 PID 1144 wrote to memory of 3612 1144 AsyncClient.exe 85 PID 2848 wrote to memory of 4920 2848 cmd.exe 87 PID 2848 wrote to memory of 4920 2848 cmd.exe 87 PID 2848 wrote to memory of 4920 2848 cmd.exe 87 PID 3612 wrote to memory of 1184 3612 cmd.exe 88 PID 3612 wrote to memory of 1184 3612 cmd.exe 88 PID 3612 wrote to memory of 1184 3612 cmd.exe 88 PID 3612 wrote to memory of 4260 3612 cmd.exe 89 PID 3612 wrote to memory of 4260 3612 cmd.exe 89 PID 3612 wrote to memory of 4260 3612 cmd.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows pro" /tr '"C:\Users\Admin\AppData\Roaming\Windows pro.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Windows pro" /tr '"C:\Users\Admin\AppData\Roaming\Windows pro.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:4920
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpA3B2.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3612 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1184
-
-
C:\Users\Admin\AppData\Roaming\Windows pro.exe"C:\Users\Admin\AppData\Roaming\Windows pro.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4260
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
155B
MD525cfed5f952331338218406482d31ee1
SHA1fa834254ad052a20c1f4a9c3551323ffc1fbdd03
SHA25607c6a7f3d35e592752d6127b4378203629c816a2a2490409ed7e29fd77cf718e
SHA512bc61402dc4a23e9a7d6a171e66f7d05bab6244c31c1c71910d9aaca1d6fa18bdda96126c83106c936e869444af59a84da70b4a1f8306ccd43ce2b08ddf7877dc
-
Filesize
47KB
MD51ea406daa37b374e05e72266b4dbf69d
SHA13fb422e15a57dc66f3f50e14640888cf60cf5a69
SHA256da8db952d42f91632429fd3759e0bb3e33f5ed22bc317675eea6ac6b51981814
SHA512ae70490947f11e50a4069a0295040e1b61d19a1845454a8978f907a7aa29de31be5726a0183b17fc4511dbd8bd9d98fb7c97493ee7e756e7997d4566b9454ec3