Analysis
-
max time kernel
145s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-10-2024 17:23
Behavioral task
behavioral1
Sample
Terminal_9235.exe
Resource
win7-20240903-en
General
-
Target
Terminal_9235.exe
-
Size
51KB
-
MD5
7bc2e6b25bfafe16708196e844dc1476
-
SHA1
4689ebd58df0eaa8f21191f1e0aae0259a2a7497
-
SHA256
a72a243ca862f09c197a135b15cc3081b7635cb1c78bb7f92daa932b78754b06
-
SHA512
aef4619973c3d71ce6eda4f4c1d4be2dcd88fceaf48bf2b4efde7c762d3ac45a3d4900b33aea04dfbd40079a279efd7ea2505056f0828cdb364ee478627e9e6a
-
SSDEEP
1536:Wuir1TUKP2nwcvaOgnQtobdZ/CyiUdF2:WuiJTUKP2rS3n5bd/j2
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
8TdjLZxCzOjI
-
delay
3
-
install
true
-
install_file
client.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\client.exe family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Terminal_9235.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation Terminal_9235.exe -
Executes dropped EXE 1 IoCs
Processes:
client.exepid process 1764 client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Terminal_9235.execmd.execmd.exeschtasks.exetimeout.execlient.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Terminal_9235.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language client.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 4312 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
Terminal_9235.exepid process 1584 Terminal_9235.exe 1584 Terminal_9235.exe 1584 Terminal_9235.exe 1584 Terminal_9235.exe 1584 Terminal_9235.exe 1584 Terminal_9235.exe 1584 Terminal_9235.exe 1584 Terminal_9235.exe 1584 Terminal_9235.exe 1584 Terminal_9235.exe 1584 Terminal_9235.exe 1584 Terminal_9235.exe 1584 Terminal_9235.exe 1584 Terminal_9235.exe 1584 Terminal_9235.exe 1584 Terminal_9235.exe 1584 Terminal_9235.exe 1584 Terminal_9235.exe 1584 Terminal_9235.exe 1584 Terminal_9235.exe 1584 Terminal_9235.exe 1584 Terminal_9235.exe 1584 Terminal_9235.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Terminal_9235.execlient.exedescription pid process Token: SeDebugPrivilege 1584 Terminal_9235.exe Token: SeDebugPrivilege 1764 client.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
Terminal_9235.execmd.execmd.exedescription pid process target process PID 1584 wrote to memory of 1308 1584 Terminal_9235.exe cmd.exe PID 1584 wrote to memory of 1308 1584 Terminal_9235.exe cmd.exe PID 1584 wrote to memory of 1308 1584 Terminal_9235.exe cmd.exe PID 1584 wrote to memory of 2176 1584 Terminal_9235.exe cmd.exe PID 1584 wrote to memory of 2176 1584 Terminal_9235.exe cmd.exe PID 1584 wrote to memory of 2176 1584 Terminal_9235.exe cmd.exe PID 1308 wrote to memory of 1092 1308 cmd.exe schtasks.exe PID 1308 wrote to memory of 1092 1308 cmd.exe schtasks.exe PID 1308 wrote to memory of 1092 1308 cmd.exe schtasks.exe PID 2176 wrote to memory of 4312 2176 cmd.exe timeout.exe PID 2176 wrote to memory of 4312 2176 cmd.exe timeout.exe PID 2176 wrote to memory of 4312 2176 cmd.exe timeout.exe PID 2176 wrote to memory of 1764 2176 cmd.exe client.exe PID 2176 wrote to memory of 1764 2176 cmd.exe client.exe PID 2176 wrote to memory of 1764 2176 cmd.exe client.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Terminal_9235.exe"C:\Users\Admin\AppData\Local\Temp\Terminal_9235.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "client" /tr '"C:\Users\Admin\AppData\Roaming\client.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "client" /tr '"C:\Users\Admin\AppData\Roaming\client.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1092 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC2F2.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4312 -
C:\Users\Admin\AppData\Roaming\client.exe"C:\Users\Admin\AppData\Roaming\client.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1764
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD57d698826af6e95aa7854e25079aa388d
SHA183bfc40eccff712e75b11293dd07c4d0f16e7d42
SHA25617d1e8cd678f7483cea457b6f9af5072481a6d268f955be37964df4b574b355e
SHA5125f103939b786dc28c12bf821ab8155c8cba2a06753d7497eaed2d000a2435b4c8771114b706df35198c52c71ce772028194a0d679296805ac484e58fa2e0fce1
-
Filesize
51KB
MD57bc2e6b25bfafe16708196e844dc1476
SHA14689ebd58df0eaa8f21191f1e0aae0259a2a7497
SHA256a72a243ca862f09c197a135b15cc3081b7635cb1c78bb7f92daa932b78754b06
SHA512aef4619973c3d71ce6eda4f4c1d4be2dcd88fceaf48bf2b4efde7c762d3ac45a3d4900b33aea04dfbd40079a279efd7ea2505056f0828cdb364ee478627e9e6a