Analysis
-
max time kernel
30s -
max time network
29s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2024 11:44
Behavioral task
behavioral1
Sample
AsyncClient.exe
Resource
win7-20240903-en
General
-
Target
AsyncClient.exe
-
Size
47KB
-
MD5
678c7b99496c1e045a6f8a7072f41902
-
SHA1
fbc4bf034a1d4b0b7f0777da3dbf63ba2ea7d5de
-
SHA256
b89c64e6cb8ac56910849b3340322f3ed1aa77be3aee2a9e081ff08819ce43bd
-
SHA512
ac152cb621f2503178f82dfca62816cb13c91551c3f0c181c245117b3a1e2d9dbe022dce109f8e192d74e31c251a857770974f03c5f2b528017fe66e79195fc6
-
SSDEEP
768:QuYH9T3kH1jWUvTqRmo2qbcrFgnNyGzYk5PIqPESVOs0bXbva5XPfG1tRulaADVg:QuYH9T34y2nFg7X2qPJEbDatPfG1tRue
Malware Config
Extracted
asyncrat
0.5.8
Default
juGfnQMxS4Ze
-
delay
3
-
install
true
-
install_file
Sync.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/s14cUU5G
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Sync.exe family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
AsyncClient.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation AsyncClient.exe -
Executes dropped EXE 1 IoCs
Processes:
Sync.exepid process 512 Sync.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
AsyncClient.execmd.execmd.exetimeout.exeschtasks.exeSync.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AsyncClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Sync.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1964 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
AsyncClient.exepid process 1908 AsyncClient.exe 1908 AsyncClient.exe 1908 AsyncClient.exe 1908 AsyncClient.exe 1908 AsyncClient.exe 1908 AsyncClient.exe 1908 AsyncClient.exe 1908 AsyncClient.exe 1908 AsyncClient.exe 1908 AsyncClient.exe 1908 AsyncClient.exe 1908 AsyncClient.exe 1908 AsyncClient.exe 1908 AsyncClient.exe 1908 AsyncClient.exe 1908 AsyncClient.exe 1908 AsyncClient.exe 1908 AsyncClient.exe 1908 AsyncClient.exe 1908 AsyncClient.exe 1908 AsyncClient.exe 1908 AsyncClient.exe 1908 AsyncClient.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
AsyncClient.exeSync.exedescription pid process Token: SeDebugPrivilege 1908 AsyncClient.exe Token: SeDebugPrivilege 512 Sync.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
AsyncClient.execmd.execmd.exedescription pid process target process PID 1908 wrote to memory of 4884 1908 AsyncClient.exe cmd.exe PID 1908 wrote to memory of 4884 1908 AsyncClient.exe cmd.exe PID 1908 wrote to memory of 4884 1908 AsyncClient.exe cmd.exe PID 1908 wrote to memory of 3148 1908 AsyncClient.exe cmd.exe PID 1908 wrote to memory of 3148 1908 AsyncClient.exe cmd.exe PID 1908 wrote to memory of 3148 1908 AsyncClient.exe cmd.exe PID 3148 wrote to memory of 1964 3148 cmd.exe timeout.exe PID 3148 wrote to memory of 1964 3148 cmd.exe timeout.exe PID 3148 wrote to memory of 1964 3148 cmd.exe timeout.exe PID 4884 wrote to memory of 4128 4884 cmd.exe schtasks.exe PID 4884 wrote to memory of 4128 4884 cmd.exe schtasks.exe PID 4884 wrote to memory of 4128 4884 cmd.exe schtasks.exe PID 3148 wrote to memory of 512 3148 cmd.exe Sync.exe PID 3148 wrote to memory of 512 3148 cmd.exe Sync.exe PID 3148 wrote to memory of 512 3148 cmd.exe Sync.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Sync" /tr '"C:\Users\Admin\AppData\Roaming\Sync.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Sync" /tr '"C:\Users\Admin\AppData\Roaming\Sync.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4128
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9AE8.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3148 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1964
-
-
C:\Users\Admin\AppData\Roaming\Sync.exe"C:\Users\Admin\AppData\Roaming\Sync.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:512
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148B
MD5cfe1356f39c7819887a435b65b2cc1b4
SHA1b0d31d5d0a347f9570b3709f47adbd73b5a8ef0a
SHA2563660092d9f3d15af343dd361b1443166fbd0bda482ff1c4f732e40bc0d1b706b
SHA512ddc1b8785353a009fe186627eb0473e270b9cd24fa240d9af065935466a6b6592f2987a465f6293985079f4ba5019e0154ea5afed83370e84e960496c93fd862
-
Filesize
47KB
MD5678c7b99496c1e045a6f8a7072f41902
SHA1fbc4bf034a1d4b0b7f0777da3dbf63ba2ea7d5de
SHA256b89c64e6cb8ac56910849b3340322f3ed1aa77be3aee2a9e081ff08819ce43bd
SHA512ac152cb621f2503178f82dfca62816cb13c91551c3f0c181c245117b3a1e2d9dbe022dce109f8e192d74e31c251a857770974f03c5f2b528017fe66e79195fc6