Analysis

  • max time kernel
    1195s
  • max time network
    1200s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240709-en
  • resource tags

    arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    16-07-2024 19:01

General

  • Target

    AsyncClient.exe

  • Size

    47KB

  • MD5

    bfcd5b55f364dad8c1920e9ffef8e5e0

  • SHA1

    3c2f7d0f466209ce1e77dc83dbe3bbf7633bc9a7

  • SHA256

    70470ff2191ba5a398f4e3d83c798d00cf676f36caf77054e796448c7c6d47b9

  • SHA512

    9a0ae743936b07ef641a9990c2007d56ea9dab81791f78a1c3c4005e2c57d41325f95ed06043e2c8efeb92a220e97c0bf48966468f960c8ac6992b606435b8d5

  • SSDEEP

    768:suifo9Tg4xr5WUx9tDmo2qrFlt9m3hjHPIO7QwJ0bMGNbFa5W3NUlaN3xtES1zBE:suqo9Tg+L22tYmO7Qxb5NQ5W+C34S/dW

Malware Config

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

Jamalhacker-55716.portmap.host:55716

Mutex

Px6vesn1b0HA

Attributes
  • delay

    3

  • install

    true

  • install_file

    Windows pro.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Modifies Control Panel 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe
    "C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows pro" /tr '"C:\Users\Admin\AppData\Roaming\Windows pro.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:464
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "Windows pro" /tr '"C:\Users\Admin\AppData\Roaming\Windows pro.exe"'
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:4572
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp2AB.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4468
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:1044
      • C:\Users\Admin\AppData\Roaming\Windows pro.exe
        "C:\Users\Admin\AppData\Roaming\Windows pro.exe"
        3⤵
        • Executes dropped EXE
        • Sets desktop wallpaper using registry
        • Modifies Control Panel
        • Suspicious use of AdjustPrivilegeToken
        PID:1972

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2AB.tmp.bat

    Filesize

    154B

    MD5

    5bc05395538c3c6190052e9ce0d0aa92

    SHA1

    afc2b64a2da4ed1aa0974976283a2a61349b15b3

    SHA256

    277b045be610ff23312c31b6440ed6d5cb679008e6208c01a37ae6ba19e809ac

    SHA512

    c26583bec9ef225f5a777ee81a80b49a1c1b8eb5681327127a2bac29d54434a2e0e66a7ed1323b621a36dbeaf540f90ff983e2f8bbdc8b1fbd83d82d544bae27

  • C:\Users\Admin\AppData\Local\Temp\tmp3411.tmp.png

    Filesize

    215KB

    MD5

    e3ca44d48204a248456de3a82f72b5e5

    SHA1

    5e9469c0eb44fc4a94af10dff9f741bbe7ecc4d6

    SHA256

    6276a5bbdbeb3067fc14c823a6abde2054dd4beef6b686556870a37c01892577

    SHA512

    5caa29e218dcd1c8e75d7a0a0fd4a81104f369af34a9782d5670f1b6688f331f5d271ba9d165ba4d77825fcb6496a788c4d04bc0aa92b4ea351d7b6553368c12

  • C:\Users\Admin\AppData\Roaming\Windows pro.exe

    Filesize

    47KB

    MD5

    bfcd5b55f364dad8c1920e9ffef8e5e0

    SHA1

    3c2f7d0f466209ce1e77dc83dbe3bbf7633bc9a7

    SHA256

    70470ff2191ba5a398f4e3d83c798d00cf676f36caf77054e796448c7c6d47b9

    SHA512

    9a0ae743936b07ef641a9990c2007d56ea9dab81791f78a1c3c4005e2c57d41325f95ed06043e2c8efeb92a220e97c0bf48966468f960c8ac6992b606435b8d5

  • memory/1732-1-0x0000000000580000-0x0000000000592000-memory.dmp

    Filesize

    72KB

  • memory/1732-2-0x0000000074EC0000-0x0000000075671000-memory.dmp

    Filesize

    7.7MB

  • memory/1732-3-0x0000000004FE0000-0x0000000005046000-memory.dmp

    Filesize

    408KB

  • memory/1732-4-0x0000000005480000-0x000000000551C000-memory.dmp

    Filesize

    624KB

  • memory/1732-9-0x0000000074EC0000-0x0000000075671000-memory.dmp

    Filesize

    7.7MB

  • memory/1732-0-0x0000000074ECE000-0x0000000074ECF000-memory.dmp

    Filesize

    4KB

  • memory/1972-14-0x0000000074EC0000-0x0000000075671000-memory.dmp

    Filesize

    7.7MB

  • memory/1972-18-0x00000000067D0000-0x0000000006846000-memory.dmp

    Filesize

    472KB

  • memory/1972-19-0x0000000006750000-0x00000000067B8000-memory.dmp

    Filesize

    416KB

  • memory/1972-20-0x0000000006880000-0x000000000689E000-memory.dmp

    Filesize

    120KB

  • memory/1972-21-0x00000000069C0000-0x0000000006A52000-memory.dmp

    Filesize

    584KB

  • memory/1972-22-0x0000000074EC0000-0x0000000075671000-memory.dmp

    Filesize

    7.7MB

  • memory/1972-23-0x0000000005AF0000-0x0000000005B54000-memory.dmp

    Filesize

    400KB

  • memory/1972-17-0x00000000060A0000-0x0000000006646000-memory.dmp

    Filesize

    5.6MB