Analysis
-
max time kernel
1197s -
max time network
1157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
16-08-2024 14:23
General
-
Target
AsyncClient.exe
-
Size
47KB
-
MD5
2fdc954cd7e67e334bfe190bbb64d0ba
-
SHA1
315f1f6606857285750f5017f5dc8bb18cb9ce64
-
SHA256
49ed02a2f8ace5109a2f4338337adcf13b5ede8cf604e8503b6104b1b15abac8
-
SHA512
74dbdfec21a062afbed84ecdfeb1a8f4ce7263fa8dcf19cfad69eaa3614d25756d3c99ab1d2470ea0f8c13bb04c5519a4738f0fd021a5d3ab63d1ec72f10405f
-
SSDEEP
768:Auk0VT3ongoWU2Gjimo2qr574wBW1APIz9G464EP0bSVKbAg+oa1BmM7ikjMbvvO:Auk0VT3Q+2GDBW1l5G4647bShb1BekAC
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:7707
127.0.0.1:8808
fXvhcv23OBXx
-
delay
3
-
install
true
-
install_file
hey.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x001100000002332d-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation AsyncClient.exe -
Executes dropped EXE 1 IoCs
pid Process 4912 hey.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hey.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AsyncClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3480 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 840 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 3916 AsyncClient.exe 3916 AsyncClient.exe 3916 AsyncClient.exe 3916 AsyncClient.exe 3916 AsyncClient.exe 3916 AsyncClient.exe 3916 AsyncClient.exe 3916 AsyncClient.exe 3916 AsyncClient.exe 3916 AsyncClient.exe 3916 AsyncClient.exe 3916 AsyncClient.exe 3916 AsyncClient.exe 3916 AsyncClient.exe 3916 AsyncClient.exe 3916 AsyncClient.exe 3916 AsyncClient.exe 3916 AsyncClient.exe 3916 AsyncClient.exe 3916 AsyncClient.exe 3916 AsyncClient.exe 3916 AsyncClient.exe 3916 AsyncClient.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3916 AsyncClient.exe Token: SeDebugPrivilege 4912 hey.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3916 wrote to memory of 1464 3916 AsyncClient.exe 93 PID 3916 wrote to memory of 1464 3916 AsyncClient.exe 93 PID 3916 wrote to memory of 1464 3916 AsyncClient.exe 93 PID 3916 wrote to memory of 4800 3916 AsyncClient.exe 95 PID 3916 wrote to memory of 4800 3916 AsyncClient.exe 95 PID 3916 wrote to memory of 4800 3916 AsyncClient.exe 95 PID 4800 wrote to memory of 3480 4800 cmd.exe 98 PID 4800 wrote to memory of 3480 4800 cmd.exe 98 PID 4800 wrote to memory of 3480 4800 cmd.exe 98 PID 1464 wrote to memory of 840 1464 cmd.exe 97 PID 1464 wrote to memory of 840 1464 cmd.exe 97 PID 1464 wrote to memory of 840 1464 cmd.exe 97 PID 4800 wrote to memory of 4912 4800 cmd.exe 100 PID 4800 wrote to memory of 4912 4800 cmd.exe 100 PID 4800 wrote to memory of 4912 4800 cmd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3916 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "hey" /tr '"C:\Users\Admin\AppData\Roaming\hey.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "hey" /tr '"C:\Users\Admin\AppData\Roaming\hey.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:840
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8C32.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3480
-
-
C:\Users\Admin\AppData\Roaming\hey.exe"C:\Users\Admin\AppData\Roaming\hey.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4912
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
147B
MD5952af159d56e553e7594f455fa175040
SHA196e508ecbbfedc77d876be769c05a0f1826ca761
SHA2561493b030611c5d0b0b30bd72b17cc9b2ac80d305f30b8edbd18607b05245f680
SHA5120fae2a3839dd8021f62a7d9f538a8c9aa6ff15562a0c368c22d337c387bfdfbd422b3bb18b2cd6448424d654559bfd38fadd4c9b04ea8f716faeb993f632257e
-
Filesize
47KB
MD52fdc954cd7e67e334bfe190bbb64d0ba
SHA1315f1f6606857285750f5017f5dc8bb18cb9ce64
SHA25649ed02a2f8ace5109a2f4338337adcf13b5ede8cf604e8503b6104b1b15abac8
SHA51274dbdfec21a062afbed84ecdfeb1a8f4ce7263fa8dcf19cfad69eaa3614d25756d3c99ab1d2470ea0f8c13bb04c5519a4738f0fd021a5d3ab63d1ec72f10405f