Analysis
-
max time kernel
36s -
max time network
36s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
07-08-2024 15:46
Behavioral task
behavioral1
Sample
AsyncClient test.exe
Resource
win7-20240705-en
Errors
General
-
Target
AsyncClient test.exe
-
Size
79KB
-
MD5
a29f945c15c3187b7b890f89c3b6cb49
-
SHA1
0b9e9ed0f6807475dbbff87542eac10286b33945
-
SHA256
47bcb7f1a4b0ff298324a6121acdbb739820aca4aca1289094134e9681895e61
-
SHA512
4c44982e5a5c142cf2a9226f86c39098f4c42f7d873af747a8ede4ca2dba9334ee6f53abf95984e7b5fa836bba91d4a38d68f447281db8d1b7062097068d910c
-
SSDEEP
1536:RuYH9T34y2e2QUbcHSSVQDbGIzfp3OY7NdWmW:RuYdT34y2e2QUbcyNbGIzx3l7NfW
Malware Config
Extracted
asyncrat
0.5.8
Default
0ZOg4qZ0tD2Z
-
delay
3
-
install
true
-
install_file
TEST.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/s14cUU5G
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000300000001e6a6-12.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation AsyncClient test.exe -
Executes dropped EXE 1 IoCs
pid Process 1928 TEST.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 17 pastebin.com 18 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AsyncClient test.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TEST.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4236 timeout.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "126" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 640 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 4084 AsyncClient test.exe 4084 AsyncClient test.exe 4084 AsyncClient test.exe 4084 AsyncClient test.exe 4084 AsyncClient test.exe 4084 AsyncClient test.exe 4084 AsyncClient test.exe 4084 AsyncClient test.exe 4084 AsyncClient test.exe 4084 AsyncClient test.exe 4084 AsyncClient test.exe 4084 AsyncClient test.exe 4084 AsyncClient test.exe 4084 AsyncClient test.exe 4084 AsyncClient test.exe 4084 AsyncClient test.exe 4084 AsyncClient test.exe 4084 AsyncClient test.exe 4084 AsyncClient test.exe 4084 AsyncClient test.exe 4084 AsyncClient test.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4084 AsyncClient test.exe Token: SeDebugPrivilege 1928 TEST.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2988 LogonUI.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4084 wrote to memory of 1284 4084 AsyncClient test.exe 90 PID 4084 wrote to memory of 1284 4084 AsyncClient test.exe 90 PID 4084 wrote to memory of 1284 4084 AsyncClient test.exe 90 PID 4084 wrote to memory of 3104 4084 AsyncClient test.exe 92 PID 4084 wrote to memory of 3104 4084 AsyncClient test.exe 92 PID 4084 wrote to memory of 3104 4084 AsyncClient test.exe 92 PID 3104 wrote to memory of 4236 3104 cmd.exe 94 PID 3104 wrote to memory of 4236 3104 cmd.exe 94 PID 3104 wrote to memory of 4236 3104 cmd.exe 94 PID 1284 wrote to memory of 640 1284 cmd.exe 95 PID 1284 wrote to memory of 640 1284 cmd.exe 95 PID 1284 wrote to memory of 640 1284 cmd.exe 95 PID 3104 wrote to memory of 1928 3104 cmd.exe 96 PID 3104 wrote to memory of 1928 3104 cmd.exe 96 PID 3104 wrote to memory of 1928 3104 cmd.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\AsyncClient test.exe"C:\Users\Admin\AppData\Local\Temp\AsyncClient test.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "TEST" /tr '"C:\Users\Admin\AppData\Roaming\TEST.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "TEST" /tr '"C:\Users\Admin\AppData\Roaming\TEST.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:640
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC861.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3104 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4236
-
-
C:\Users\Admin\AppData\Roaming\TEST.exe"C:\Users\Admin\AppData\Roaming\TEST.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1928
-
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa394d855 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:2988
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148B
MD5f5c627cb1d68b6e708b66f64c8dc4211
SHA12b5b83fb864180e27fbdbf27f41f8548411e410e
SHA25658270e8c7aeebbb031e94a2a04c8c39be859eb9b6a12d92baac373a457b695fb
SHA512446147ce0623132de83bfbab90c687b02445f392c320da7f22972dbaf0371d7b43b42fd6879c9772d2a07222e34a970df92a1974df5b06df3601869ed53b8752
-
Filesize
79KB
MD5a29f945c15c3187b7b890f89c3b6cb49
SHA10b9e9ed0f6807475dbbff87542eac10286b33945
SHA25647bcb7f1a4b0ff298324a6121acdbb739820aca4aca1289094134e9681895e61
SHA5124c44982e5a5c142cf2a9226f86c39098f4c42f7d873af747a8ede4ca2dba9334ee6f53abf95984e7b5fa836bba91d4a38d68f447281db8d1b7062097068d910c