Analysis
-
max time kernel
130s -
max time network
154s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
25-11-2024 18:15
General
-
Target
AsyncClient.exe
-
Size
47KB
-
MD5
39871b589b22de667d85fd96b2ca9769
-
SHA1
5e2e354f487d500e165437cd32763ace72dad42e
-
SHA256
81f5935378ad95fa4e518c2c988a680e6007782f63407f7a8de4288099046b98
-
SHA512
7bd31f0671ac192dc637952993c6f2e3bf4d7a6801b268c7e31bbf41fcfd1703a582fdd3f1b96447d60a220efe40e08397862f0ad8b3d6c1600079c5a4426b51
-
SSDEEP
768:Yu1a21T3EiJfWUzDydmo2qzq4cWJG6Pb7cPITmg7TJN0bbNEQvO/KElT61yladBQ:Yu1a21T3xq2VCFpTmWYbbq5w1yCdYx
Malware Config
Extracted
asyncrat
0.5.8
Default
operation-involvement.gl.at.ply.gg:6636
mQonSi9jaT6q
-
delay
3
-
install
true
-
install_file
system.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral1/files/0x001c00000002aa63-11.dat family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
system.exepid Process 2168 system.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exeschtasks.exetimeout.exesystem.exeAsyncClient.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language system.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AsyncClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 788 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
AsyncClient.exetaskmgr.exepid Process 4244 AsyncClient.exe 4244 AsyncClient.exe 4244 AsyncClient.exe 4244 AsyncClient.exe 4244 AsyncClient.exe 4244 AsyncClient.exe 4244 AsyncClient.exe 4244 AsyncClient.exe 4244 AsyncClient.exe 4244 AsyncClient.exe 4244 AsyncClient.exe 4244 AsyncClient.exe 4244 AsyncClient.exe 4244 AsyncClient.exe 4244 AsyncClient.exe 4244 AsyncClient.exe 4244 AsyncClient.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
taskmgr.exepid Process 1360 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
AsyncClient.exesystem.exetaskmgr.exedescription pid Process Token: SeDebugPrivilege 4244 AsyncClient.exe Token: SeDebugPrivilege 2168 system.exe Token: SeDebugPrivilege 1360 taskmgr.exe Token: SeSystemProfilePrivilege 1360 taskmgr.exe Token: SeCreateGlobalPrivilege 1360 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
taskmgr.exepid Process 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
taskmgr.exepid Process 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe 1360 taskmgr.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
AsyncClient.execmd.execmd.exedescription pid Process procid_target PID 4244 wrote to memory of 1552 4244 AsyncClient.exe 77 PID 4244 wrote to memory of 1552 4244 AsyncClient.exe 77 PID 4244 wrote to memory of 1552 4244 AsyncClient.exe 77 PID 4244 wrote to memory of 3492 4244 AsyncClient.exe 79 PID 4244 wrote to memory of 3492 4244 AsyncClient.exe 79 PID 4244 wrote to memory of 3492 4244 AsyncClient.exe 79 PID 1552 wrote to memory of 3964 1552 cmd.exe 81 PID 1552 wrote to memory of 3964 1552 cmd.exe 81 PID 1552 wrote to memory of 3964 1552 cmd.exe 81 PID 3492 wrote to memory of 788 3492 cmd.exe 82 PID 3492 wrote to memory of 788 3492 cmd.exe 82 PID 3492 wrote to memory of 788 3492 cmd.exe 82 PID 3492 wrote to memory of 2168 3492 cmd.exe 83 PID 3492 wrote to memory of 2168 3492 cmd.exe 83 PID 3492 wrote to memory of 2168 3492 cmd.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "system" /tr '"C:\Users\Admin\AppData\Roaming\system.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "system" /tr '"C:\Users\Admin\AppData\Roaming\system.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3964
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp7B3B.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3492 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:788
-
-
C:\Users\Admin\AppData\Roaming\system.exe"C:\Users\Admin\AppData\Roaming\system.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2168
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1360
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD5916f2ee475a821fc2243863dbe46cf08
SHA1f7e417153270d74d74ea90ba6eaac2ee3dc2f840
SHA256dc4462d1b7840f88b92dbc1aef68317d1d36059228926ba4e861f6ade4ca5dbf
SHA512ed94be013b5661c8410bbfc8cc0e1a558c978895fd6a4cda89c5c993776991ab50f0c1dacb592662ddef236d0a4ada1bb3100d771ddfb2a61c11879d7a636525
-
Filesize
47KB
MD539871b589b22de667d85fd96b2ca9769
SHA15e2e354f487d500e165437cd32763ace72dad42e
SHA25681f5935378ad95fa4e518c2c988a680e6007782f63407f7a8de4288099046b98
SHA5127bd31f0671ac192dc637952993c6f2e3bf4d7a6801b268c7e31bbf41fcfd1703a582fdd3f1b96447d60a220efe40e08397862f0ad8b3d6c1600079c5a4426b51