Analysis
-
max time kernel
109s -
max time network
109s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
30-07-2024 13:44
Errors
General
-
Target
AsyncClient.exe
-
Size
47KB
-
MD5
340b6e67b56c0ab3ade096afcdfc927d
-
SHA1
2832d508923419e12140d519d04b1c10c7f48dd9
-
SHA256
04e28b3577b777c90748800fdc7ba768f975de04d69db12507424836a833ed5f
-
SHA512
f1fee2b31ec875fe2ebbe91fae624867b6ed2e2ca0b52d80d6abdea3af50d98cc607ed1178e4d8bc67623f42ccaf71980035fc7e7ca196463e05c3097a48689a
-
SSDEEP
768:Eu6XdTvER+SWUk6P4mo2qbn4v+6jxoOCqgPISgNS0bOjV/AguliyQoprGQqos6Bc:Eu6XdTv2S2DvyOCUSgvbOOrircBzbd8x
Malware Config
Extracted
asyncrat
0.5.8
Default
31.173.170.243:7777
gN3M5j6PORs8
-
delay
3
-
install
true
-
install_file
test.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000200000001e78e-12.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Control Panel\International\Geo\Nation AsyncClient.exe -
Executes dropped EXE 1 IoCs
pid Process 2776 test.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language test.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AsyncClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3900 timeout.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000_Classes\Local Settings taskmgr.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2056 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4764 AsyncClient.exe 4764 AsyncClient.exe 4764 AsyncClient.exe 4764 AsyncClient.exe 4764 AsyncClient.exe 4764 AsyncClient.exe 4764 AsyncClient.exe 4764 AsyncClient.exe 4764 AsyncClient.exe 4764 AsyncClient.exe 4764 AsyncClient.exe 4764 AsyncClient.exe 4764 AsyncClient.exe 4764 AsyncClient.exe 4764 AsyncClient.exe 4764 AsyncClient.exe 4764 AsyncClient.exe 4764 AsyncClient.exe 4764 AsyncClient.exe 4764 AsyncClient.exe 4764 AsyncClient.exe 4764 AsyncClient.exe 4764 AsyncClient.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4436 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4764 AsyncClient.exe Token: SeDebugPrivilege 2776 test.exe Token: SeDebugPrivilege 2776 test.exe Token: SeDebugPrivilege 4436 taskmgr.exe Token: SeSystemProfilePrivilege 4436 taskmgr.exe Token: SeCreateGlobalPrivilege 4436 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe 4436 taskmgr.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4764 wrote to memory of 4684 4764 AsyncClient.exe 90 PID 4764 wrote to memory of 4684 4764 AsyncClient.exe 90 PID 4764 wrote to memory of 4684 4764 AsyncClient.exe 90 PID 4764 wrote to memory of 4864 4764 AsyncClient.exe 92 PID 4764 wrote to memory of 4864 4764 AsyncClient.exe 92 PID 4764 wrote to memory of 4864 4764 AsyncClient.exe 92 PID 4864 wrote to memory of 3900 4864 cmd.exe 95 PID 4864 wrote to memory of 3900 4864 cmd.exe 95 PID 4864 wrote to memory of 3900 4864 cmd.exe 95 PID 4684 wrote to memory of 2056 4684 cmd.exe 94 PID 4684 wrote to memory of 2056 4684 cmd.exe 94 PID 4684 wrote to memory of 2056 4684 cmd.exe 94 PID 4864 wrote to memory of 2776 4864 cmd.exe 99 PID 4864 wrote to memory of 2776 4864 cmd.exe 99 PID 4864 wrote to memory of 2776 4864 cmd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "test" /tr '"C:\Users\Admin\AppData\Roaming\test.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4684 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "test" /tr '"C:\Users\Admin\AppData\Roaming\test.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2056
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpD4F3.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3900
-
-
C:\Users\Admin\AppData\Roaming\test.exe"C:\Users\Admin\AppData\Roaming\test.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4436
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5676
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148B
MD56ffde9c89bd16e99aa088766fe6770f6
SHA15e327a46e836b258271f0c39beea116f9c9d1580
SHA2568c3bbd64c38948a8c7bd0ae09960829b33d721cdc0eb29baaae78f6e53097600
SHA51250996d93a06bdf381d4edfc26e8e9664f38f317d28693380c72bd56535c362093ef32cbb31e686b48e761a7e4c5c0213f328fd2ec812ceee3a318baa1e63d57b
-
Filesize
47KB
MD5340b6e67b56c0ab3ade096afcdfc927d
SHA12832d508923419e12140d519d04b1c10c7f48dd9
SHA25604e28b3577b777c90748800fdc7ba768f975de04d69db12507424836a833ed5f
SHA512f1fee2b31ec875fe2ebbe91fae624867b6ed2e2ca0b52d80d6abdea3af50d98cc607ed1178e4d8bc67623f42ccaf71980035fc7e7ca196463e05c3097a48689a