Analysis
-
max time kernel
1797s -
max time network
1133s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
16-08-2024 14:14
Behavioral task
behavioral1
Sample
AsyncClient.exe
Resource
win7-20240708-en
General
-
Target
AsyncClient.exe
-
Size
47KB
-
MD5
84ce795a60f779cc933bf3cc6e794fa2
-
SHA1
a67cbd9ab868d1b07cc882c6235f0f2e4dad0bb9
-
SHA256
c61af51a2fd8fc0e50206237844a14b5d5fbab5fb9963ac579d292e864f7799d
-
SHA512
3651fe88baf783f25ae5fad59e24c340895f6db8d0c57497d07cd46681ee7fc94364e436764245c3fad6f4f90414ac21efb66b37ebac0d58a4db31edc2b33bfa
-
SSDEEP
768:4uk0VT3ongoWU2Gjimo2qrHNxsdukHAlPI+SxRpugo0b7t65XB5QeF/aI9BDZ7x:4uk0VT3Q+2yyN+SxREGb7QnFnd7x
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:7707
127.0.0.1:8808
rAex1GkFWgUj
-
delay
3
-
install
true
-
install_file
hey.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000500000001e74d-12.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation AsyncClient.exe -
Executes dropped EXE 1 IoCs
pid Process 2928 hey.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hey.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AsyncClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4760 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1136 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 3744 AsyncClient.exe 3744 AsyncClient.exe 3744 AsyncClient.exe 3744 AsyncClient.exe 3744 AsyncClient.exe 3744 AsyncClient.exe 3744 AsyncClient.exe 3744 AsyncClient.exe 3744 AsyncClient.exe 3744 AsyncClient.exe 3744 AsyncClient.exe 3744 AsyncClient.exe 3744 AsyncClient.exe 3744 AsyncClient.exe 3744 AsyncClient.exe 3744 AsyncClient.exe 3744 AsyncClient.exe 3744 AsyncClient.exe 3744 AsyncClient.exe 3744 AsyncClient.exe 3744 AsyncClient.exe 3744 AsyncClient.exe 3744 AsyncClient.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3744 AsyncClient.exe Token: SeDebugPrivilege 2928 hey.exe Token: SeDebugPrivilege 2928 hey.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3744 wrote to memory of 4088 3744 AsyncClient.exe 89 PID 3744 wrote to memory of 4088 3744 AsyncClient.exe 89 PID 3744 wrote to memory of 4088 3744 AsyncClient.exe 89 PID 3744 wrote to memory of 1988 3744 AsyncClient.exe 91 PID 3744 wrote to memory of 1988 3744 AsyncClient.exe 91 PID 3744 wrote to memory of 1988 3744 AsyncClient.exe 91 PID 4088 wrote to memory of 1136 4088 cmd.exe 93 PID 4088 wrote to memory of 1136 4088 cmd.exe 93 PID 4088 wrote to memory of 1136 4088 cmd.exe 93 PID 1988 wrote to memory of 4760 1988 cmd.exe 94 PID 1988 wrote to memory of 4760 1988 cmd.exe 94 PID 1988 wrote to memory of 4760 1988 cmd.exe 94 PID 1988 wrote to memory of 2928 1988 cmd.exe 95 PID 1988 wrote to memory of 2928 1988 cmd.exe 95 PID 1988 wrote to memory of 2928 1988 cmd.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "hey" /tr '"C:\Users\Admin\AppData\Roaming\hey.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "hey" /tr '"C:\Users\Admin\AppData\Roaming\hey.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1136
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC3DC.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4760
-
-
C:\Users\Admin\AppData\Roaming\hey.exe"C:\Users\Admin\AppData\Roaming\hey.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
147B
MD5feae835b14eaa3f160bdb26fa638e8a5
SHA19989c8f107c70978aba58ae8e09ce2ab187efd08
SHA256de182ee2bdd0af5ee0d6c8060ab3275f323494ae6c77d0b3e21df232ac52a602
SHA512196ff055f3d24c386415ddc41e3d8d1852a908607f1e0bb7b592bf77daeb8c8b207913c1fb6c2c5ae30e3fc2c2cc4e1d92529d258ec9a743a204bc2a89f77079
-
Filesize
47KB
MD584ce795a60f779cc933bf3cc6e794fa2
SHA1a67cbd9ab868d1b07cc882c6235f0f2e4dad0bb9
SHA256c61af51a2fd8fc0e50206237844a14b5d5fbab5fb9963ac579d292e864f7799d
SHA5123651fe88baf783f25ae5fad59e24c340895f6db8d0c57497d07cd46681ee7fc94364e436764245c3fad6f4f90414ac21efb66b37ebac0d58a4db31edc2b33bfa