Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 03:22
Behavioral task
behavioral1
Sample
AsyncClient1.exe
Resource
win7-20240729-en
General
-
Target
AsyncClient1.exe
-
Size
47KB
-
MD5
f65631d6798eaa350884e4f996f7f6a9
-
SHA1
a913ae3757728dc296bc1076147eb840e887d8fc
-
SHA256
e0f9ca55f06233cd4e2a7e4cf77fb678a9cff34b548c85ea7c2cdf7ede07270c
-
SHA512
e0c73a639c5236a9cb1800732c736c3a3071e50660495517e43b55b815eb99d0faf74f04e3de79e9fa112b6a09721d178f3b3929585fbfdb5bee2cda95b6bd0e
-
SSDEEP
768:xuyxNTAoZjRWUJd9bmo2qL5+Cr96UGMRPIom7e7PesJ0bFm3sJsynjSY1zeBDZMx:xuyxNTAGL2xuCMOom7ebRubFm3kZlMdO
Malware Config
Extracted
asyncrat
0.5.8
Default
between-reprint.gl.at.ply.gg:5942
CKnrCmvLB4KG
-
delay
3
-
install
true
-
install_file
Windows.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral2/files/0x0007000000023cb6-12.dat family_asyncrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
AsyncClient1.exeWindows.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation AsyncClient1.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation Windows.exe -
Executes dropped EXE 1 IoCs
Processes:
Windows.exepid Process 4136 Windows.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
AsyncClient1.execmd.exeWindows.execmd.exeschtasks.execmd.exetimeout.exeschtasks.execmd.exetimeout.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AsyncClient1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 2 IoCs
Processes:
timeout.exetimeout.exepid Process 5084 timeout.exe 4200 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
AsyncClient1.exepid Process 4196 AsyncClient1.exe 4196 AsyncClient1.exe 4196 AsyncClient1.exe 4196 AsyncClient1.exe 4196 AsyncClient1.exe 4196 AsyncClient1.exe 4196 AsyncClient1.exe 4196 AsyncClient1.exe 4196 AsyncClient1.exe 4196 AsyncClient1.exe 4196 AsyncClient1.exe 4196 AsyncClient1.exe 4196 AsyncClient1.exe 4196 AsyncClient1.exe 4196 AsyncClient1.exe 4196 AsyncClient1.exe 4196 AsyncClient1.exe 4196 AsyncClient1.exe 4196 AsyncClient1.exe 4196 AsyncClient1.exe 4196 AsyncClient1.exe 4196 AsyncClient1.exe 4196 AsyncClient1.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
AsyncClient1.exeWindows.exedescription pid Process Token: SeDebugPrivilege 4196 AsyncClient1.exe Token: SeDebugPrivilege 4136 Windows.exe Token: SeDebugPrivilege 4136 Windows.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
AsyncClient1.execmd.execmd.exeWindows.execmd.execmd.exedescription pid Process procid_target PID 4196 wrote to memory of 844 4196 AsyncClient1.exe 90 PID 4196 wrote to memory of 844 4196 AsyncClient1.exe 90 PID 4196 wrote to memory of 844 4196 AsyncClient1.exe 90 PID 4196 wrote to memory of 3308 4196 AsyncClient1.exe 92 PID 4196 wrote to memory of 3308 4196 AsyncClient1.exe 92 PID 4196 wrote to memory of 3308 4196 AsyncClient1.exe 92 PID 3308 wrote to memory of 5084 3308 cmd.exe 94 PID 3308 wrote to memory of 5084 3308 cmd.exe 94 PID 3308 wrote to memory of 5084 3308 cmd.exe 94 PID 844 wrote to memory of 1324 844 cmd.exe 95 PID 844 wrote to memory of 1324 844 cmd.exe 95 PID 844 wrote to memory of 1324 844 cmd.exe 95 PID 3308 wrote to memory of 4136 3308 cmd.exe 98 PID 3308 wrote to memory of 4136 3308 cmd.exe 98 PID 3308 wrote to memory of 4136 3308 cmd.exe 98 PID 4136 wrote to memory of 1684 4136 Windows.exe 108 PID 4136 wrote to memory of 1684 4136 Windows.exe 108 PID 4136 wrote to memory of 1684 4136 Windows.exe 108 PID 4136 wrote to memory of 2548 4136 Windows.exe 110 PID 4136 wrote to memory of 2548 4136 Windows.exe 110 PID 4136 wrote to memory of 2548 4136 Windows.exe 110 PID 2548 wrote to memory of 4200 2548 cmd.exe 112 PID 2548 wrote to memory of 4200 2548 cmd.exe 112 PID 2548 wrote to memory of 4200 2548 cmd.exe 112 PID 1684 wrote to memory of 3236 1684 cmd.exe 113 PID 1684 wrote to memory of 3236 1684 cmd.exe 113 PID 1684 wrote to memory of 3236 1684 cmd.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\AsyncClient1.exe"C:\Users\Admin\AppData\Local\Temp\AsyncClient1.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4196 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows" /tr '"C:\Users\Admin\AppData\Roaming\Windows.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Windows" /tr '"C:\Users\Admin\AppData\Roaming\Windows.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1324
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpBB3.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3308 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:5084
-
-
C:\Users\Admin\AppData\Roaming\Windows.exe"C:\Users\Admin\AppData\Roaming\Windows.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4136 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "Windows"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /f /tn "Windows"5⤵
- System Location Discovery: System Language Discovery
PID:3236
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp4414.tmp.bat""4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\SysWOW64\timeout.exetimeout 35⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4200
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
156B
MD5641a33a4fb1fde7e0a26177516746334
SHA1c9d3cc55ba270e840f9c4de62e59a9d1c0e7ae13
SHA256161e83e817ff928f3ce0ac7416203d77ec9a071dbe541056b6ea728b67f426f8
SHA512703f217646800741fa9f2ebc67ee5aa1c2ae8452a460ab0f1b4d7974a4d94351f6573ea319f561f944d2b05a9cc84b609cc59cb181178d98e3503b8e0193ad24
-
Filesize
150B
MD50bc3ec76093b770dc54fdf99daeef11c
SHA12ed4d7b2ab951b69f046a6b17ff7d26ddd47f54a
SHA256d111db77567cb3aeffc17acac4557e5160d3be9e3d68e3084fd9b935414beddb
SHA51237d541df37f39720cd14e3db086fba2da34f0e60586c6952255e98207a64ec406f2db6987c2771588f89cf50ae948e1c51db0739eacbd4c1a43ec6eccb5878ae
-
Filesize
47KB
MD5f65631d6798eaa350884e4f996f7f6a9
SHA1a913ae3757728dc296bc1076147eb840e887d8fc
SHA256e0f9ca55f06233cd4e2a7e4cf77fb678a9cff34b548c85ea7c2cdf7ede07270c
SHA512e0c73a639c5236a9cb1800732c736c3a3071e50660495517e43b55b815eb99d0faf74f04e3de79e9fa112b6a09721d178f3b3929585fbfdb5bee2cda95b6bd0e