Analysis
-
max time kernel
144s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
16-08-2024 14:47
Behavioral task
behavioral1
Sample
AsyncClient.exe
Resource
win7-20240705-en
General
-
Target
AsyncClient.exe
-
Size
47KB
-
MD5
c792e7efbdb2d57c605efcb45a48109d
-
SHA1
eb0c663a68aee213c6b64e1f10207409f0da5b20
-
SHA256
e544ff3ed62db97c02442c849b3214a7b3d913fb73b430d79edf557e7ec91555
-
SHA512
f407285fd965f6d7e5ea42312fda6159cd9546480e2752983cf6f784c414ee040446c6bbb595d27e9d27d07e5f59355265fe7384f6666af86c3c6a8e1aa74b33
-
SSDEEP
768:Juk0VT3ongoWU2Gjimo2qryBmv83OxmIsPIjACXD9izQ0b3eQbC2l6S6heyV27H1:Juk0VT3Q+2qg0jAgCb3ZbC2lqYyV27hv
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:7707
127.0.0.1:8808
uSyaMxhmF1LU
-
delay
3
-
install
true
-
install_file
hey.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0005000000022cc6-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation AsyncClient.exe -
Executes dropped EXE 1 IoCs
pid Process 5060 hey.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hey.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AsyncClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4188 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2040 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 1584 AsyncClient.exe 1584 AsyncClient.exe 1584 AsyncClient.exe 1584 AsyncClient.exe 1584 AsyncClient.exe 1584 AsyncClient.exe 1584 AsyncClient.exe 1584 AsyncClient.exe 1584 AsyncClient.exe 1584 AsyncClient.exe 1584 AsyncClient.exe 1584 AsyncClient.exe 1584 AsyncClient.exe 1584 AsyncClient.exe 1584 AsyncClient.exe 1584 AsyncClient.exe 1584 AsyncClient.exe 1584 AsyncClient.exe 1584 AsyncClient.exe 1584 AsyncClient.exe 1584 AsyncClient.exe 1584 AsyncClient.exe 1584 AsyncClient.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1584 AsyncClient.exe Token: SeDebugPrivilege 5060 hey.exe Token: SeDebugPrivilege 5060 hey.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1584 wrote to memory of 1708 1584 AsyncClient.exe 91 PID 1584 wrote to memory of 1708 1584 AsyncClient.exe 91 PID 1584 wrote to memory of 1708 1584 AsyncClient.exe 91 PID 1584 wrote to memory of 1840 1584 AsyncClient.exe 93 PID 1584 wrote to memory of 1840 1584 AsyncClient.exe 93 PID 1584 wrote to memory of 1840 1584 AsyncClient.exe 93 PID 1840 wrote to memory of 4188 1840 cmd.exe 95 PID 1840 wrote to memory of 4188 1840 cmd.exe 95 PID 1840 wrote to memory of 4188 1840 cmd.exe 95 PID 1708 wrote to memory of 2040 1708 cmd.exe 96 PID 1708 wrote to memory of 2040 1708 cmd.exe 96 PID 1708 wrote to memory of 2040 1708 cmd.exe 96 PID 1840 wrote to memory of 5060 1840 cmd.exe 101 PID 1840 wrote to memory of 5060 1840 cmd.exe 101 PID 1840 wrote to memory of 5060 1840 cmd.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "hey" /tr '"C:\Users\Admin\AppData\Roaming\hey.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "hey" /tr '"C:\Users\Admin\AppData\Roaming\hey.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2040
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpD09E.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4188
-
-
C:\Users\Admin\AppData\Roaming\hey.exe"C:\Users\Admin\AppData\Roaming\hey.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5060
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
147B
MD57bb4361a62911e628eb44ef341a60550
SHA1aedd5125aa6e60f686a097ae550edb4ea134b0cc
SHA25615894dd02e785302d7cfdb970071f6b138642087d0affead00b93c71ff04c503
SHA512da479a947f77440f1a9032b831c0a016c67b4e20414d51a6de6642eedfb8480565537af3fd28f40a6b7c1dfee851476c889f1dd936323b1d51e682fd922aabd0
-
Filesize
47KB
MD5c792e7efbdb2d57c605efcb45a48109d
SHA1eb0c663a68aee213c6b64e1f10207409f0da5b20
SHA256e544ff3ed62db97c02442c849b3214a7b3d913fb73b430d79edf557e7ec91555
SHA512f407285fd965f6d7e5ea42312fda6159cd9546480e2752983cf6f784c414ee040446c6bbb595d27e9d27d07e5f59355265fe7384f6666af86c3c6a8e1aa74b33