Analysis
-
max time kernel
143s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
07-09-2024 17:49
General
-
Target
AsyncClient.exe
-
Size
45KB
-
MD5
5142671fa2d46cf8d77065acd3207c28
-
SHA1
a5d95297afa5aa80be622d408f0c5177d66b4322
-
SHA256
6705e4dbe804386d2bcee3bb9065feef12e8d16999aabf3fffa48e4b60ae7950
-
SHA512
1abf6f9e52f131913be6f4472fe2ab52893ee4c27724ed7c41646517ba6936cc162931b674e468327792ac70673308cfc74b8fd86e1f8a25be34820c1e058ea4
-
SSDEEP
768:du361TFMBX1WUVLGPmo2qj1KjPGaG6PIyzjbFgX3iOoWzPV4p71C6WBDZ3x:du361TFqG28KTkDy3bCXS8zOF1CBd3x
Malware Config
Extracted
asyncrat
0.5.8
Default
baltekbezmajtek.zapto.org:6606
baltekbezmajtek.zapto.org:7707
baltekbezmajtek.zapto.org:8808
baltekbezmajtek.zapto.org:1605
192.168.8.1:6606
192.168.8.1:7707
192.168.8.1:8808
192.168.8.1:1605
192.168.8.158:6606
192.168.8.158:7707
192.168.8.158:8808
192.168.8.158:1605
CZu6WvgWISic
-
delay
3
-
install
true
-
install_file
WindowsUpdate.exe
-
install_folder
%AppData%
Extracted
latentbot
baltekbezmajtek.zapto.org
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral1/files/0x000b000000023390-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
AsyncClient.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation AsyncClient.exe -
Executes dropped EXE 1 IoCs
Processes:
WindowsUpdate.exepid Process 4524 WindowsUpdate.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
AsyncClient.exeAsyncClient.execmd.exetimeout.execmd.exeschtasks.exeWindowsUpdate.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AsyncClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AsyncClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WindowsUpdate.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 5084 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
AsyncClient.exepid Process 2460 AsyncClient.exe 2460 AsyncClient.exe 2460 AsyncClient.exe 2460 AsyncClient.exe 2460 AsyncClient.exe 2460 AsyncClient.exe 2460 AsyncClient.exe 2460 AsyncClient.exe 2460 AsyncClient.exe 2460 AsyncClient.exe 2460 AsyncClient.exe 2460 AsyncClient.exe 2460 AsyncClient.exe 2460 AsyncClient.exe 2460 AsyncClient.exe 2460 AsyncClient.exe 2460 AsyncClient.exe 2460 AsyncClient.exe 2460 AsyncClient.exe 2460 AsyncClient.exe 2460 AsyncClient.exe 2460 AsyncClient.exe 2460 AsyncClient.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
AsyncClient.exeWindowsUpdate.exedescription pid Process Token: SeDebugPrivilege 2460 AsyncClient.exe Token: SeDebugPrivilege 4524 WindowsUpdate.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
AsyncClient.execmd.execmd.exedescription pid Process procid_target PID 2460 wrote to memory of 3940 2460 AsyncClient.exe 91 PID 2460 wrote to memory of 3940 2460 AsyncClient.exe 91 PID 2460 wrote to memory of 3940 2460 AsyncClient.exe 91 PID 2460 wrote to memory of 1804 2460 AsyncClient.exe 93 PID 2460 wrote to memory of 1804 2460 AsyncClient.exe 93 PID 2460 wrote to memory of 1804 2460 AsyncClient.exe 93 PID 1804 wrote to memory of 5084 1804 cmd.exe 95 PID 1804 wrote to memory of 5084 1804 cmd.exe 95 PID 1804 wrote to memory of 5084 1804 cmd.exe 95 PID 3940 wrote to memory of 1080 3940 cmd.exe 96 PID 3940 wrote to memory of 1080 3940 cmd.exe 96 PID 3940 wrote to memory of 1080 3940 cmd.exe 96 PID 1804 wrote to memory of 4524 1804 cmd.exe 98 PID 1804 wrote to memory of 4524 1804 cmd.exe 98 PID 1804 wrote to memory of 4524 1804 cmd.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WindowsUpdate" /tr '"C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "WindowsUpdate" /tr '"C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1080
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp92AB.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:5084
-
-
C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe"C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4524
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2644
-
C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"1⤵
- System Location Discovery: System Language Discovery
PID:4604
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
522B
MD5acc9090417037dfa2a55b46ed86e32b8
SHA153fa6fb25fb3e88c24d2027aca6ae492b2800a4d
SHA2562412679218bb0a7d05ceee32869bbb223619bde9966c4c460a68304a3367724b
SHA512d51f7085ec147c708f446b9fb6923cd2fb64596d354ed929e125b30ace57c8cb3217589447a36960e5d3aea87a4e48aaa82c7509eced6d6c2cecd71fcfe3697b
-
Filesize
157B
MD578b093595bf79c8a841a4a9dfc78b4f4
SHA153807c66564af8df6de6ca1cd8927d27c1056064
SHA2563e02a9827d1142cd26e4e77130ccdf21b9c592de8b16a4ac29fa4fea30f4c229
SHA51220a5f4f36f2145fd4a55e89f0347d741ab38bd9fed53b989968d857b41edf9e6bc92a0822a45b5e01b38f5d9f0e213d45b47a29657cc267abc74458313da02cf
-
Filesize
45KB
MD55142671fa2d46cf8d77065acd3207c28
SHA1a5d95297afa5aa80be622d408f0c5177d66b4322
SHA2566705e4dbe804386d2bcee3bb9065feef12e8d16999aabf3fffa48e4b60ae7950
SHA5121abf6f9e52f131913be6f4472fe2ab52893ee4c27724ed7c41646517ba6936cc162931b674e468327792ac70673308cfc74b8fd86e1f8a25be34820c1e058ea4