Analysis
-
max time kernel
149s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
08-08-2024 01:50
Behavioral task
behavioral1
Sample
AsyncClient.exe
Resource
win7-20240705-en
General
-
Target
AsyncClient.exe
-
Size
45KB
-
MD5
2f0206e9dd15d9dccb2ecf93e7cf8ce8
-
SHA1
48223ea372b29b082e8f44c610ffc0edd88ed2ae
-
SHA256
24fa23a1908d5afe4a323872a2df703ecdc1fe033d321423c6c60f983d8d1f6e
-
SHA512
0790798f4a11cbf09c2a1dc74ef92c1b2f84c3b659efec9df9099a1eaab9c6a00c430c8316aaefa94da206b589741c45e7f0bf56cd3b58e8e43f8a8130ff8160
-
SSDEEP
768:puwpFTAY3IQWUe9jqmo2qLoKjPGaG6PIyzjbFgX3i+7Qs0M48wDdOTwBDZ6x:puwpFTA4/2xKTkDy3bCXS+cs07tgmd6x
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
ZC7aTuQsZ3YU
-
delay
3
-
install
true
-
install_file
new rat.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x00090000000120fa-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 1544 new rat.exe -
Loads dropped DLL 1 IoCs
pid Process 1928 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AsyncClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language new rat.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2436 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 808 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1768 AsyncClient.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1768 AsyncClient.exe Token: SeDebugPrivilege 1544 new rat.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1768 wrote to memory of 2172 1768 AsyncClient.exe 29 PID 1768 wrote to memory of 2172 1768 AsyncClient.exe 29 PID 1768 wrote to memory of 2172 1768 AsyncClient.exe 29 PID 1768 wrote to memory of 2172 1768 AsyncClient.exe 29 PID 1768 wrote to memory of 1928 1768 AsyncClient.exe 31 PID 1768 wrote to memory of 1928 1768 AsyncClient.exe 31 PID 1768 wrote to memory of 1928 1768 AsyncClient.exe 31 PID 1768 wrote to memory of 1928 1768 AsyncClient.exe 31 PID 2172 wrote to memory of 808 2172 cmd.exe 33 PID 2172 wrote to memory of 808 2172 cmd.exe 33 PID 2172 wrote to memory of 808 2172 cmd.exe 33 PID 2172 wrote to memory of 808 2172 cmd.exe 33 PID 1928 wrote to memory of 2436 1928 cmd.exe 34 PID 1928 wrote to memory of 2436 1928 cmd.exe 34 PID 1928 wrote to memory of 2436 1928 cmd.exe 34 PID 1928 wrote to memory of 2436 1928 cmd.exe 34 PID 1928 wrote to memory of 1544 1928 cmd.exe 35 PID 1928 wrote to memory of 1544 1928 cmd.exe 35 PID 1928 wrote to memory of 1544 1928 cmd.exe 35 PID 1928 wrote to memory of 1544 1928 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "new rat" /tr '"C:\Users\Admin\AppData\Roaming\new rat.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "new rat" /tr '"C:\Users\Admin\AppData\Roaming\new rat.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:808
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp51F7.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2436
-
-
C:\Users\Admin\AppData\Roaming\new rat.exe"C:\Users\Admin\AppData\Roaming\new rat.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1544
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD5f04dd6590af4a46920038e332b131375
SHA174353f52db5784fa0d6153a3677be631140750be
SHA256479fc5a94841d0942dbfaeb4fade7aef302724a08259cc25bd724afa7724902c
SHA512c2bb3bb7ea954c46ad55bf3637353209bc0923df88e91f3ef3acdb8b988a626a3eb0cdd43909b27029aaf111cb13431acb77ad0f2ce57b2a95a4f7c51f6990ba
-
Filesize
45KB
MD52f0206e9dd15d9dccb2ecf93e7cf8ce8
SHA148223ea372b29b082e8f44c610ffc0edd88ed2ae
SHA25624fa23a1908d5afe4a323872a2df703ecdc1fe033d321423c6c60f983d8d1f6e
SHA5120790798f4a11cbf09c2a1dc74ef92c1b2f84c3b659efec9df9099a1eaab9c6a00c430c8316aaefa94da206b589741c45e7f0bf56cd3b58e8e43f8a8130ff8160