Resubmissions

16-08-2024 14:14

240816-rj2jkasfrq 10

16-08-2024 14:09

240816-rghzfayelh 10

Analysis

  • max time kernel
    149s
  • max time network
    133s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    16-08-2024 14:09

General

  • Target

    AsyncClient.exe

  • Size

    47KB

  • MD5

    84ce795a60f779cc933bf3cc6e794fa2

  • SHA1

    a67cbd9ab868d1b07cc882c6235f0f2e4dad0bb9

  • SHA256

    c61af51a2fd8fc0e50206237844a14b5d5fbab5fb9963ac579d292e864f7799d

  • SHA512

    3651fe88baf783f25ae5fad59e24c340895f6db8d0c57497d07cd46681ee7fc94364e436764245c3fad6f4f90414ac21efb66b37ebac0d58a4db31edc2b33bfa

  • SSDEEP

    768:4uk0VT3ongoWU2Gjimo2qrHNxsdukHAlPI+SxRpugo0b7t65XB5QeF/aI9BDZ7x:4uk0VT3Q+2yyN+SxREGb7QnFnd7x

Malware Config

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

127.0.0.1:7707

127.0.0.1:8808

Mutex

rAex1GkFWgUj

Attributes
  • delay

    3

  • install

    true

  • install_file

    hey.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious behavior: LoadsDriver 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe
    "C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4920
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "hey" /tr '"C:\Users\Admin\AppData\Roaming\hey.exe"' & exit
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3392
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "hey" /tr '"C:\Users\Admin\AppData\Roaming\hey.exe"'
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:1616
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpD7D2.tmp.bat""
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4640
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • System Location Discovery: System Language Discovery
        • Delays execution with timeout.exe
        PID:2292
      • C:\Users\Admin\AppData\Roaming\hey.exe
        "C:\Users\Admin\AppData\Roaming\hey.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:3328
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:1664
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Drops file in Windows directory
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:568
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff924a9cc40,0x7ff924a9cc4c,0x7ff924a9cc58
        2⤵
          PID:1920
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1780,i,13981982083376705358,823724471130460378,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=1784 /prefetch:2
          2⤵
            PID:1636
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2064,i,13981982083376705358,823724471130460378,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=2132 /prefetch:3
            2⤵
              PID:1272
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2208,i,13981982083376705358,823724471130460378,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=2224 /prefetch:8
              2⤵
                PID:1884
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3100,i,13981982083376705358,823724471130460378,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=3112 /prefetch:1
                2⤵
                  PID:3556
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3120,i,13981982083376705358,823724471130460378,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=3160 /prefetch:1
                  2⤵
                    PID:3892
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4460,i,13981982083376705358,823724471130460378,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=4448 /prefetch:1
                    2⤵
                      PID:2372
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3532,i,13981982083376705358,823724471130460378,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=4772 /prefetch:8
                      2⤵
                        PID:2220
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4644,i,13981982083376705358,823724471130460378,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=3688 /prefetch:8
                        2⤵
                          PID:4216
                      • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                        "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                        1⤵
                          PID:4624
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                          1⤵
                            PID:1168
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc
                            1⤵
                              PID:4252

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                              Filesize

                              649B

                              MD5

                              330927a29a5ce9874281216947088353

                              SHA1

                              82292783ca2059fdc0b6277df886d5ced58b8a8d

                              SHA256

                              528b603dea0d707d1881ad552efacbc35d9072a04da58c457b4619b944dfdda0

                              SHA512

                              a5cda62fc9f7ac5ef1e311affc6c41150845a9339079cb38b510a54b28098d1b7ed80fe964216b84ad77a27df9e89ce6a17ba9c0a8030878fab02c26509ffac9

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                              Filesize

                              2B

                              MD5

                              d751713988987e9331980363e24189ce

                              SHA1

                              97d170e1550eee4afc0af065b78cda302a97674c

                              SHA256

                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                              SHA512

                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                              Filesize

                              356B

                              MD5

                              ea2723204ab7b62f655bc58cf088e7dd

                              SHA1

                              4c2346e14cebf531a0df510ef469b91132f16d90

                              SHA256

                              290f6460e5b1fd264ff2dbab0f744d1953b53dc54f73f47441d3bde3d8a52a6f

                              SHA512

                              62e90c3573495b05f24c14f6aeb46ee9dfd8babf263229f6bf91e0013bf7249a9970ce0a5c2366a09aa5187d4ff0382ad5544dfb1e53fb1bfdc933c8748c4cb6

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                              Filesize

                              9KB

                              MD5

                              4845267d386031ee2c63dd05fc0dd9e0

                              SHA1

                              332888b439baccf0c3ebd712556b12667b1d1e3d

                              SHA256

                              4a092a38691370dece1dc2873e01e0adb616be2a85fe96e9d544fa7f511aeb1a

                              SHA512

                              1d5f745908c65b12629aaeff2b8baa230d08302a1ff147588c19a87301e689d4d41754f79f6c08d9e4c6606c95b36d35332cf303ff658244d5b33c5470ff73a7

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                              Filesize

                              9KB

                              MD5

                              cc8a38b743a1730d875c7a9f08ff7a5c

                              SHA1

                              a92975bc2254a51ba373b0206226725736f60967

                              SHA256

                              49639611527d23eacd4f025d4c9bcda696a0c826957a8d56bdbea3d372fda027

                              SHA512

                              d228c9f52afc9b3b55a7d81db6c10c5fca07ee6d4375b9888c62122b132eb3028d636508da10fc5bc2851cefabe38840469d8b117a801ed304138addf4060edb

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                              Filesize

                              9KB

                              MD5

                              fc943fbca5e11cb8288f55f7ecf7cb3d

                              SHA1

                              3a8be934b5a3cfc1f5ae0a67b04dca1a33a84d3e

                              SHA256

                              e173e9f27f5db4040cdf553b7a5a93e1c68817190152eedb36fe4f80cd3c4a98

                              SHA512

                              5321d2767b0ebdcc7898a2812d8e00c3994065e3fccdefa5bc23fb48e048570e9b01bb2b447df4f244ebd4de0376dcad26438af520730732b042484711553a66

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                              Filesize

                              15KB

                              MD5

                              f19157753232a32615b092bef32d54ab

                              SHA1

                              161c13adae7581d099ad701010725caabd6ce0e1

                              SHA256

                              b9fd6440d6eea567c976e6acb23e6bb39816c4026a4f39318c1a67d1a0823652

                              SHA512

                              5c03f38d2abce7a60c426e51d9329428e49aadb4c8c33bedf4472848a5eb60df3aa2bb579354a825e0b703101c9de72adb069a3495f3243a529e8e03e1fcab02

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                              Filesize

                              196KB

                              MD5

                              b1e97c5f6e8459d4b6649d69c53da718

                              SHA1

                              f379338c6a19480e6f67f0b7f1bb3eed7719db93

                              SHA256

                              56a7e4e79513daff77481d192ad12934a05e345c421e092c6356c4c8ca4c8ee3

                              SHA512

                              c0321f9aadf8b04fb62c03155ae183c8d0172794d3ffe3c573c8f70d4dbb154487af0db0abc22d23e6c6647510e1cdc9ff34640fbe2bff2e9e3ec25ced58e6f9

                            • C:\Users\Admin\AppData\Local\Temp\tmpD7D2.tmp.bat

                              Filesize

                              147B

                              MD5

                              38c18dfa7e25db483de2b74bb4e16a58

                              SHA1

                              b6dc60603701b5dc934852cf8bae2fccbc76b6db

                              SHA256

                              e4fb8267d90789d0636b77731ea807d91aa2dbf33ef25498d63baee10079aedc

                              SHA512

                              919825fed59e284c9558e96a5d235b32f21aa869f212b0cbc46b28e564707dcb441b84bd2ff630044b99a1adb41d7ba7de9b47d099a81e1e3c041824aa610746

                            • C:\Users\Admin\AppData\Roaming\hey.exe

                              Filesize

                              47KB

                              MD5

                              84ce795a60f779cc933bf3cc6e794fa2

                              SHA1

                              a67cbd9ab868d1b07cc882c6235f0f2e4dad0bb9

                              SHA256

                              c61af51a2fd8fc0e50206237844a14b5d5fbab5fb9963ac579d292e864f7799d

                              SHA512

                              3651fe88baf783f25ae5fad59e24c340895f6db8d0c57497d07cd46681ee7fc94364e436764245c3fad6f4f90414ac21efb66b37ebac0d58a4db31edc2b33bfa

                            • memory/3328-14-0x0000000075150000-0x0000000075901000-memory.dmp

                              Filesize

                              7.7MB

                            • memory/3328-15-0x0000000075150000-0x0000000075901000-memory.dmp

                              Filesize

                              7.7MB

                            • memory/4920-0-0x000000007520E000-0x000000007520F000-memory.dmp

                              Filesize

                              4KB

                            • memory/4920-9-0x0000000075200000-0x00000000759B1000-memory.dmp

                              Filesize

                              7.7MB

                            • memory/4920-4-0x0000000005730000-0x00000000057CC000-memory.dmp

                              Filesize

                              624KB

                            • memory/4920-3-0x0000000005270000-0x00000000052D6000-memory.dmp

                              Filesize

                              408KB

                            • memory/4920-2-0x0000000075200000-0x00000000759B1000-memory.dmp

                              Filesize

                              7.7MB

                            • memory/4920-1-0x0000000000820000-0x0000000000832000-memory.dmp

                              Filesize

                              72KB