Analysis
-
max time kernel
53s -
platform
windows11-21h2_x64 -
resource
win11-20241023-es -
resource tags
arch:x64arch:x86image:win11-20241023-eslocale:es-esos:windows11-21h2-x64systemwindows -
submitted
13-11-2024 07:18
General
-
Target
AsyncClient.exe
-
Size
48KB
-
MD5
a133aa15dff0878b51f78a73f26dcb75
-
SHA1
496da7070019ed5d6f0e113a2a456b6417f5fba8
-
SHA256
7d41f2fe756509c85b54522b30bc26bfedfaff42ead65e82d6de9c67c03a06d8
-
SHA512
9a7fef9d09697a71f8ce0e44a8bac041d8a7bec31a9c7c3bddc3efaecb0145a2ff96767e9ca19eca3384c6333263cf3ec55be125236a275bee7a857ccfce2fca
-
SSDEEP
768:quE6VTnk6gWXWUrjC1mo2qDG8VNe6X7ItFjPIBpX/bRbbYaCvRzT6Mo53J8icbfc:quE6VTn8H2FB6X84Bd/1bYrd66icjwBn
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:6606
127.0.0.1:8808
127.0.0.1:2009
127.0.0.1:7007
kLnHtBuoFosw
-
delay
10
-
install
true
-
install_file
InstallerPeclient1.21.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral1/files/0x000600000002a868-14.dat family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
InstallerPeclient1.21.exepid Process 904 InstallerPeclient1.21.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
AsyncClient.execmd.exeschtasks.execmd.exetimeout.exeInstallerPeclient1.21.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AsyncClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallerPeclient1.21.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 1552 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 19 IoCs
Processes:
AsyncClient.exepid Process 3100 AsyncClient.exe 3100 AsyncClient.exe 3100 AsyncClient.exe 3100 AsyncClient.exe 3100 AsyncClient.exe 3100 AsyncClient.exe 3100 AsyncClient.exe 3100 AsyncClient.exe 3100 AsyncClient.exe 3100 AsyncClient.exe 3100 AsyncClient.exe 3100 AsyncClient.exe 3100 AsyncClient.exe 3100 AsyncClient.exe 3100 AsyncClient.exe 3100 AsyncClient.exe 3100 AsyncClient.exe 3100 AsyncClient.exe 3100 AsyncClient.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
AsyncClient.exeInstallerPeclient1.21.exedescription pid Process Token: SeDebugPrivilege 3100 AsyncClient.exe Token: SeDebugPrivilege 904 InstallerPeclient1.21.exe Token: SeDebugPrivilege 904 InstallerPeclient1.21.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
AsyncClient.execmd.execmd.exedescription pid Process procid_target PID 3100 wrote to memory of 4640 3100 AsyncClient.exe 81 PID 3100 wrote to memory of 4640 3100 AsyncClient.exe 81 PID 3100 wrote to memory of 4640 3100 AsyncClient.exe 81 PID 3100 wrote to memory of 2772 3100 AsyncClient.exe 83 PID 3100 wrote to memory of 2772 3100 AsyncClient.exe 83 PID 3100 wrote to memory of 2772 3100 AsyncClient.exe 83 PID 4640 wrote to memory of 3200 4640 cmd.exe 85 PID 4640 wrote to memory of 3200 4640 cmd.exe 85 PID 4640 wrote to memory of 3200 4640 cmd.exe 85 PID 2772 wrote to memory of 1552 2772 cmd.exe 86 PID 2772 wrote to memory of 1552 2772 cmd.exe 86 PID 2772 wrote to memory of 1552 2772 cmd.exe 86 PID 2772 wrote to memory of 904 2772 cmd.exe 87 PID 2772 wrote to memory of 904 2772 cmd.exe 87 PID 2772 wrote to memory of 904 2772 cmd.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "InstallerPeclient1.21" /tr '"C:\Users\Admin\AppData\Roaming\InstallerPeclient1.21.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "InstallerPeclient1.21" /tr '"C:\Users\Admin\AppData\Roaming\InstallerPeclient1.21.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3200
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp366.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1552
-
-
C:\Users\Admin\AppData\Roaming\InstallerPeclient1.21.exe"C:\Users\Admin\AppData\Roaming\InstallerPeclient1.21.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:904
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
164B
MD58275d1edb1865da05da8675f6a53e179
SHA1d1cee23be39c64d4cf95df1ca7db68471ba9d28b
SHA256d6db7fc33b49cb42b270dfd77e5a946a87e5c2be0d8bc0997d631b9e4fc02b1f
SHA51218458ca4f8e701acbf8dc8e0bde93123de40858b750f83c84ce4ddbfef720d9f206882d4a110d4d4086d5894fc50a11cd607fdbc02523354a79bc9358f2c8680
-
Filesize
48KB
MD5a133aa15dff0878b51f78a73f26dcb75
SHA1496da7070019ed5d6f0e113a2a456b6417f5fba8
SHA2567d41f2fe756509c85b54522b30bc26bfedfaff42ead65e82d6de9c67c03a06d8
SHA5129a7fef9d09697a71f8ce0e44a8bac041d8a7bec31a9c7c3bddc3efaecb0145a2ff96767e9ca19eca3384c6333263cf3ec55be125236a275bee7a857ccfce2fca