Analysis
-
max time kernel
38s -
max time network
39s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
07-08-2024 15:46
Behavioral task
behavioral1
Sample
AsyncClient test.exe
Resource
win7-20240705-en
General
-
Target
AsyncClient test.exe
-
Size
79KB
-
MD5
a29f945c15c3187b7b890f89c3b6cb49
-
SHA1
0b9e9ed0f6807475dbbff87542eac10286b33945
-
SHA256
47bcb7f1a4b0ff298324a6121acdbb739820aca4aca1289094134e9681895e61
-
SHA512
4c44982e5a5c142cf2a9226f86c39098f4c42f7d873af747a8ede4ca2dba9334ee6f53abf95984e7b5fa836bba91d4a38d68f447281db8d1b7062097068d910c
-
SSDEEP
1536:RuYH9T34y2e2QUbcHSSVQDbGIzfp3OY7NdWmW:RuYdT34y2e2QUbcyNbGIzx3l7NfW
Malware Config
Extracted
asyncrat
0.5.8
Default
0ZOg4qZ0tD2Z
-
delay
3
-
install
true
-
install_file
TEST.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/s14cUU5G
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0008000000015e46-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2648 TEST.exe -
Loads dropped DLL 1 IoCs
pid Process 2660 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 pastebin.com 5 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TEST.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AsyncClient test.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2768 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2764 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1596 AsyncClient test.exe 1596 AsyncClient test.exe 1596 AsyncClient test.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1596 AsyncClient test.exe Token: SeDebugPrivilege 2648 TEST.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 1596 wrote to memory of 592 1596 AsyncClient test.exe 32 PID 1596 wrote to memory of 592 1596 AsyncClient test.exe 32 PID 1596 wrote to memory of 592 1596 AsyncClient test.exe 32 PID 1596 wrote to memory of 592 1596 AsyncClient test.exe 32 PID 1596 wrote to memory of 2660 1596 AsyncClient test.exe 34 PID 1596 wrote to memory of 2660 1596 AsyncClient test.exe 34 PID 1596 wrote to memory of 2660 1596 AsyncClient test.exe 34 PID 1596 wrote to memory of 2660 1596 AsyncClient test.exe 34 PID 592 wrote to memory of 2764 592 cmd.exe 36 PID 592 wrote to memory of 2764 592 cmd.exe 36 PID 592 wrote to memory of 2764 592 cmd.exe 36 PID 592 wrote to memory of 2764 592 cmd.exe 36 PID 2660 wrote to memory of 2768 2660 cmd.exe 37 PID 2660 wrote to memory of 2768 2660 cmd.exe 37 PID 2660 wrote to memory of 2768 2660 cmd.exe 37 PID 2660 wrote to memory of 2768 2660 cmd.exe 37 PID 2660 wrote to memory of 2648 2660 cmd.exe 38 PID 2660 wrote to memory of 2648 2660 cmd.exe 38 PID 2660 wrote to memory of 2648 2660 cmd.exe 38 PID 2660 wrote to memory of 2648 2660 cmd.exe 38 PID 2660 wrote to memory of 2648 2660 cmd.exe 38 PID 2660 wrote to memory of 2648 2660 cmd.exe 38 PID 2660 wrote to memory of 2648 2660 cmd.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\AsyncClient test.exe"C:\Users\Admin\AppData\Local\Temp\AsyncClient test.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "TEST" /tr '"C:\Users\Admin\AppData\Roaming\TEST.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:592 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "TEST" /tr '"C:\Users\Admin\AppData\Roaming\TEST.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2764
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpD394.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2768
-
-
C:\Users\Admin\AppData\Roaming\TEST.exe"C:\Users\Admin\AppData\Roaming\TEST.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148B
MD5f59c4d073e1f85d858c76739d9333b43
SHA1e5e85fdec6051d967b312201205542475a4913ed
SHA256d74f4be87266f0d714b30adcca1c0222b0733ed166896637e8a7e6c916e2b8e7
SHA512fca2def134c7c13d6c812f38a6be7ffca59dcfd11811f7a3dade5b382e0caeb3acefe1e41bfb0e79dcdd89743d11a257350a463f2367f25528ec0fc8cca38152
-
Filesize
79KB
MD5a29f945c15c3187b7b890f89c3b6cb49
SHA10b9e9ed0f6807475dbbff87542eac10286b33945
SHA25647bcb7f1a4b0ff298324a6121acdbb739820aca4aca1289094134e9681895e61
SHA5124c44982e5a5c142cf2a9226f86c39098f4c42f7d873af747a8ede4ca2dba9334ee6f53abf95984e7b5fa836bba91d4a38d68f447281db8d1b7062097068d910c