Analysis
-
max time kernel
147s -
max time network
35s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
16-08-2024 14:08
General
-
Target
AsyncClient.exe
-
Size
47KB
-
MD5
84ce795a60f779cc933bf3cc6e794fa2
-
SHA1
a67cbd9ab868d1b07cc882c6235f0f2e4dad0bb9
-
SHA256
c61af51a2fd8fc0e50206237844a14b5d5fbab5fb9963ac579d292e864f7799d
-
SHA512
3651fe88baf783f25ae5fad59e24c340895f6db8d0c57497d07cd46681ee7fc94364e436764245c3fad6f4f90414ac21efb66b37ebac0d58a4db31edc2b33bfa
-
SSDEEP
768:4uk0VT3ongoWU2Gjimo2qrHNxsdukHAlPI+SxRpugo0b7t65XB5QeF/aI9BDZ7x:4uk0VT3Q+2yyN+SxREGb7QnFnd7x
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:7707
127.0.0.1:8808
rAex1GkFWgUj
-
delay
3
-
install
true
-
install_file
hey.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x001d000000018f3e-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2920 hey.exe -
Loads dropped DLL 1 IoCs
pid Process 2756 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hey.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AsyncClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2188 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2852 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1052 AsyncClient.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1052 AsyncClient.exe Token: SeDebugPrivilege 2920 hey.exe Token: SeDebugPrivilege 2920 hey.exe Token: 33 1600 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1600 AUDIODG.EXE Token: 33 1600 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1600 AUDIODG.EXE -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1052 wrote to memory of 2748 1052 AsyncClient.exe 31 PID 1052 wrote to memory of 2748 1052 AsyncClient.exe 31 PID 1052 wrote to memory of 2748 1052 AsyncClient.exe 31 PID 1052 wrote to memory of 2748 1052 AsyncClient.exe 31 PID 1052 wrote to memory of 2756 1052 AsyncClient.exe 33 PID 1052 wrote to memory of 2756 1052 AsyncClient.exe 33 PID 1052 wrote to memory of 2756 1052 AsyncClient.exe 33 PID 1052 wrote to memory of 2756 1052 AsyncClient.exe 33 PID 2756 wrote to memory of 2188 2756 cmd.exe 35 PID 2756 wrote to memory of 2188 2756 cmd.exe 35 PID 2756 wrote to memory of 2188 2756 cmd.exe 35 PID 2756 wrote to memory of 2188 2756 cmd.exe 35 PID 2748 wrote to memory of 2852 2748 cmd.exe 36 PID 2748 wrote to memory of 2852 2748 cmd.exe 36 PID 2748 wrote to memory of 2852 2748 cmd.exe 36 PID 2748 wrote to memory of 2852 2748 cmd.exe 36 PID 2756 wrote to memory of 2920 2756 cmd.exe 37 PID 2756 wrote to memory of 2920 2756 cmd.exe 37 PID 2756 wrote to memory of 2920 2756 cmd.exe 37 PID 2756 wrote to memory of 2920 2756 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "hey" /tr '"C:\Users\Admin\AppData\Roaming\hey.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "hey" /tr '"C:\Users\Admin\AppData\Roaming\hey.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2852
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpF4F9.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2188
-
-
C:\Users\Admin\AppData\Roaming\hey.exe"C:\Users\Admin\AppData\Roaming\hey.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:2240
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4641⤵
- Suspicious use of AdjustPrivilegeToken
PID:1600
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
147B
MD523eeac2913b96d0e9e76f9423328a852
SHA1045878f0b10e87bdf23fbcbd5e9509580b481ad0
SHA2564915ebf5124e51a790702ba36f9dcc7f9ea4fe839704b71a2bb01165f6bb298f
SHA512a282033849d3e2422c680c5d5649503fcb8ebfae4824ef3811ea74c96339fe954a2781b371a0bf095d30d3ba6d32c7b9256e09ff57aa6a5f7dcbbb262e236623
-
Filesize
47KB
MD584ce795a60f779cc933bf3cc6e794fa2
SHA1a67cbd9ab868d1b07cc882c6235f0f2e4dad0bb9
SHA256c61af51a2fd8fc0e50206237844a14b5d5fbab5fb9963ac579d292e864f7799d
SHA5123651fe88baf783f25ae5fad59e24c340895f6db8d0c57497d07cd46681ee7fc94364e436764245c3fad6f4f90414ac21efb66b37ebac0d58a4db31edc2b33bfa