Analysis
-
max time kernel
150s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-11-2024 11:44
Behavioral task
behavioral1
Sample
AsyncClient.exe
Resource
win7-20240903-en
General
-
Target
AsyncClient.exe
-
Size
47KB
-
MD5
678c7b99496c1e045a6f8a7072f41902
-
SHA1
fbc4bf034a1d4b0b7f0777da3dbf63ba2ea7d5de
-
SHA256
b89c64e6cb8ac56910849b3340322f3ed1aa77be3aee2a9e081ff08819ce43bd
-
SHA512
ac152cb621f2503178f82dfca62816cb13c91551c3f0c181c245117b3a1e2d9dbe022dce109f8e192d74e31c251a857770974f03c5f2b528017fe66e79195fc6
-
SSDEEP
768:QuYH9T3kH1jWUvTqRmo2qbcrFgnNyGzYk5PIqPESVOs0bXbva5XPfG1tRulaADVg:QuYH9T34y2nFg7X2qPJEbDatPfG1tRue
Malware Config
Extracted
asyncrat
0.5.8
Default
juGfnQMxS4Ze
-
delay
3
-
install
true
-
install_file
Sync.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/s14cUU5G
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\Sync.exe family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
Sync.exepid process 2708 Sync.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 2216 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.execmd.exetimeout.exeschtasks.exeSync.exeAsyncClient.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Sync.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AsyncClient.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2808 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
AsyncClient.exepid process 2684 AsyncClient.exe 2684 AsyncClient.exe 2684 AsyncClient.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
AsyncClient.exeSync.exedescription pid process Token: SeDebugPrivilege 2684 AsyncClient.exe Token: SeDebugPrivilege 2708 Sync.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
AsyncClient.execmd.execmd.exedescription pid process target process PID 2684 wrote to memory of 1808 2684 AsyncClient.exe cmd.exe PID 2684 wrote to memory of 1808 2684 AsyncClient.exe cmd.exe PID 2684 wrote to memory of 1808 2684 AsyncClient.exe cmd.exe PID 2684 wrote to memory of 1808 2684 AsyncClient.exe cmd.exe PID 2684 wrote to memory of 2216 2684 AsyncClient.exe cmd.exe PID 2684 wrote to memory of 2216 2684 AsyncClient.exe cmd.exe PID 2684 wrote to memory of 2216 2684 AsyncClient.exe cmd.exe PID 2684 wrote to memory of 2216 2684 AsyncClient.exe cmd.exe PID 1808 wrote to memory of 2792 1808 cmd.exe schtasks.exe PID 1808 wrote to memory of 2792 1808 cmd.exe schtasks.exe PID 1808 wrote to memory of 2792 1808 cmd.exe schtasks.exe PID 1808 wrote to memory of 2792 1808 cmd.exe schtasks.exe PID 2216 wrote to memory of 2808 2216 cmd.exe timeout.exe PID 2216 wrote to memory of 2808 2216 cmd.exe timeout.exe PID 2216 wrote to memory of 2808 2216 cmd.exe timeout.exe PID 2216 wrote to memory of 2808 2216 cmd.exe timeout.exe PID 2216 wrote to memory of 2708 2216 cmd.exe Sync.exe PID 2216 wrote to memory of 2708 2216 cmd.exe Sync.exe PID 2216 wrote to memory of 2708 2216 cmd.exe Sync.exe PID 2216 wrote to memory of 2708 2216 cmd.exe Sync.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Sync" /tr '"C:\Users\Admin\AppData\Roaming\Sync.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Sync" /tr '"C:\Users\Admin\AppData\Roaming\Sync.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2792
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpAB2D.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2808
-
-
C:\Users\Admin\AppData\Roaming\Sync.exe"C:\Users\Admin\AppData\Roaming\Sync.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148B
MD503246f7f716d9f6c3dd9d4ce7e8418c0
SHA109dff9c55fc868ae43799c71e2c705cc4dee63c6
SHA256c15ec1ff0a3a6bff2be774864dbb6442fa78fc7e101ca722e41d4e59af54f617
SHA5127b50235163c01c8ab1cfa399c9521620c581c44e095839026a3a2bee7be6e48d4ef900c55cb424fabbfe4fc772460d3c1925be3265c5269d70c9f461af272fcf
-
Filesize
47KB
MD5678c7b99496c1e045a6f8a7072f41902
SHA1fbc4bf034a1d4b0b7f0777da3dbf63ba2ea7d5de
SHA256b89c64e6cb8ac56910849b3340322f3ed1aa77be3aee2a9e081ff08819ce43bd
SHA512ac152cb621f2503178f82dfca62816cb13c91551c3f0c181c245117b3a1e2d9dbe022dce109f8e192d74e31c251a857770974f03c5f2b528017fe66e79195fc6