Resubmissions

16-08-2024 14:14

240816-rj2jkasfrq 10

16-08-2024 14:09

240816-rghzfayelh 10

Analysis

  • max time kernel
    1023s
  • max time network
    1685s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    16-08-2024 14:14

General

  • Target

    AsyncClient.exe

  • Size

    47KB

  • MD5

    84ce795a60f779cc933bf3cc6e794fa2

  • SHA1

    a67cbd9ab868d1b07cc882c6235f0f2e4dad0bb9

  • SHA256

    c61af51a2fd8fc0e50206237844a14b5d5fbab5fb9963ac579d292e864f7799d

  • SHA512

    3651fe88baf783f25ae5fad59e24c340895f6db8d0c57497d07cd46681ee7fc94364e436764245c3fad6f4f90414ac21efb66b37ebac0d58a4db31edc2b33bfa

  • SSDEEP

    768:4uk0VT3ongoWU2Gjimo2qrHNxsdukHAlPI+SxRpugo0b7t65XB5QeF/aI9BDZ7x:4uk0VT3Q+2yyN+SxREGb7QnFnd7x

Malware Config

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

127.0.0.1:7707

127.0.0.1:8808

Mutex

rAex1GkFWgUj

Attributes
  • delay

    3

  • install

    true

  • install_file

    hey.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe
    "C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2356
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "hey" /tr '"C:\Users\Admin\AppData\Roaming\hey.exe"' & exit
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2276
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "hey" /tr '"C:\Users\Admin\AppData\Roaming\hey.exe"'
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:1300
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp1E69.tmp.bat""
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:396
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • System Location Discovery: System Language Discovery
        • Delays execution with timeout.exe
        PID:820
      • C:\Users\Admin\AppData\Roaming\hey.exe
        "C:\Users\Admin\AppData\Roaming\hey.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:1768
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2680
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef7e69758,0x7fef7e69768,0x7fef7e69778
      2⤵
        PID:2760
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1136 --field-trial-handle=1368,i,11615749217400204861,17664456454308647119,131072 /prefetch:2
        2⤵
          PID:2552
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1512 --field-trial-handle=1368,i,11615749217400204861,17664456454308647119,131072 /prefetch:8
          2⤵
            PID:2568
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1604 --field-trial-handle=1368,i,11615749217400204861,17664456454308647119,131072 /prefetch:8
            2⤵
              PID:2624
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2124 --field-trial-handle=1368,i,11615749217400204861,17664456454308647119,131072 /prefetch:1
              2⤵
                PID:2108
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2316 --field-trial-handle=1368,i,11615749217400204861,17664456454308647119,131072 /prefetch:1
                2⤵
                  PID:2776
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=2828 --field-trial-handle=1368,i,11615749217400204861,17664456454308647119,131072 /prefetch:2
                  2⤵
                    PID:2940
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1320 --field-trial-handle=1368,i,11615749217400204861,17664456454308647119,131072 /prefetch:1
                    2⤵
                      PID:2968
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3628 --field-trial-handle=1368,i,11615749217400204861,17664456454308647119,131072 /prefetch:8
                      2⤵
                        PID:1576
                    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                      "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                      1⤵
                        PID:584

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000006.dbtmp

                        Filesize

                        16B

                        MD5

                        aefd77f47fb84fae5ea194496b44c67a

                        SHA1

                        dcfbb6a5b8d05662c4858664f81693bb7f803b82

                        SHA256

                        4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                        SHA512

                        b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                        Filesize

                        264KB

                        MD5

                        f50f89a0a91564d0b8a211f8921aa7de

                        SHA1

                        112403a17dd69d5b9018b8cede023cb3b54eab7d

                        SHA256

                        b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                        SHA512

                        bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                        Filesize

                        829B

                        MD5

                        0f05aba75d578bbd8227c42ba6ec94f6

                        SHA1

                        f136ab87b9b6a6b1806994d2bd22c971b2fb01bc

                        SHA256

                        8cc6aa7dbc511d7f4bc1964597198c156cebd40c3342832229f04473bb1ea2a5

                        SHA512

                        5d762dfc2d04aa08cd815b8b81e1aec70f278d15187150644743c40561335cacb4f036bc1adb89f77e9462e6268671b2b7f6f4ca413aa05a6f25eaf022e36ce9

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                        Filesize

                        633B

                        MD5

                        051c5cb387e9e31457c0e4f3e37fcecd

                        SHA1

                        09fedb15fd335fb4a3bc9e04ca09b9d2343d4fa1

                        SHA256

                        25358b2776e360df9356ce7500ef86b957f34bf7a2d9c8904fd5340f7c4778ff

                        SHA512

                        6979a784817ce28119017de10d40bd8393eb438e527255d18893f00ee524af62a373f8d225b3483db720323c489ba572c666b7f0050a725680a8f21e9838a57c

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                        Filesize

                        5KB

                        MD5

                        ffb5abef51a570bc43876493c5283c70

                        SHA1

                        75e60e1abd046681bc8bc7a14e073f4ff366f2ae

                        SHA256

                        b25c1287ad70fee9b4fdafa254ac47221cd22849a69060ed80d7a29f84d7fda7

                        SHA512

                        c64d22589323508c85c4e9f3bafae6658b9ec957fff9c961832965551362c54783e6415fd98e60679f2b1fea6fa20c184a189fb36b517d223c63a78692b9372b

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                        Filesize

                        5KB

                        MD5

                        23bb771f716fbfcb4cbecb0bcd82572c

                        SHA1

                        665f57f997cc42b078dc4e55c0bd8d23c9467ac7

                        SHA256

                        1be7cc4ab295159057b5414653eddc9f20fb659e69aea67d5963d5cd32e545b0

                        SHA512

                        e20b6ff87107246b7b49d5d8ac70bc6fd95755ce8337e02229a3985cc2fc3af44bd771d44c8e665b35db78df89d2f8e49c64f1d3142bb9a8767423f27e791906

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp

                        Filesize

                        16B

                        MD5

                        18e723571b00fb1694a3bad6c78e4054

                        SHA1

                        afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                        SHA256

                        8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                        SHA512

                        43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                      • C:\Users\Admin\AppData\Local\Temp\tmp1E69.tmp.bat

                        Filesize

                        147B

                        MD5

                        0e872a8adbd3e24b6cb6182cad5c0502

                        SHA1

                        6358a2e9ca0c9a21f034cf5694e05c7a81b74120

                        SHA256

                        b0e991fd59265df309052c16e522d9239d1760c5a2abfe7af3d60ba9a51851be

                        SHA512

                        590fb2429270aefed3228697df22373a96feb7489b40c0e9eb283c8a17634a669477e7d96e2d5ede7f4230f865347dc3e030d7f64094e28e114db12932a768f1

                      • \Users\Admin\AppData\Roaming\hey.exe

                        Filesize

                        47KB

                        MD5

                        84ce795a60f779cc933bf3cc6e794fa2

                        SHA1

                        a67cbd9ab868d1b07cc882c6235f0f2e4dad0bb9

                        SHA256

                        c61af51a2fd8fc0e50206237844a14b5d5fbab5fb9963ac579d292e864f7799d

                        SHA512

                        3651fe88baf783f25ae5fad59e24c340895f6db8d0c57497d07cd46681ee7fc94364e436764245c3fad6f4f90414ac21efb66b37ebac0d58a4db31edc2b33bfa

                      • memory/1768-73-0x0000000001320000-0x0000000001332000-memory.dmp

                        Filesize

                        72KB

                      • memory/2356-59-0x0000000074900000-0x0000000074FEE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2356-0-0x000000007490E000-0x000000007490F000-memory.dmp

                        Filesize

                        4KB

                      • memory/2356-50-0x0000000074900000-0x0000000074FEE000-memory.dmp

                        Filesize

                        6.9MB

                      • memory/2356-1-0x00000000010A0000-0x00000000010B2000-memory.dmp

                        Filesize

                        72KB