Analysis

  • max time kernel
    130s
  • max time network
    154s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    25-11-2024 18:15

General

  • Target

    AsyncClient.exe

  • Size

    47KB

  • MD5

    39871b589b22de667d85fd96b2ca9769

  • SHA1

    5e2e354f487d500e165437cd32763ace72dad42e

  • SHA256

    81f5935378ad95fa4e518c2c988a680e6007782f63407f7a8de4288099046b98

  • SHA512

    7bd31f0671ac192dc637952993c6f2e3bf4d7a6801b268c7e31bbf41fcfd1703a582fdd3f1b96447d60a220efe40e08397862f0ad8b3d6c1600079c5a4426b51

  • SSDEEP

    768:Yu1a21T3EiJfWUzDydmo2qzq4cWJG6Pb7cPITmg7TJN0bbNEQvO/KElT61yladBQ:Yu1a21T3xq2VCFpTmWYbbq5w1yCdYx

Malware Config

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Default

C2

operation-involvement.gl.at.ply.gg:6636

Mutex

mQonSi9jaT6q

Attributes
  • delay

    3

  • install

    true

  • install_file

    system.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Async RAT payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe
    "C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4244
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "system" /tr '"C:\Users\Admin\AppData\Roaming\system.exe"' & exit
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1552
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "system" /tr '"C:\Users\Admin\AppData\Roaming\system.exe"'
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:3964
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp7B3B.tmp.bat""
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3492
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • System Location Discovery: System Language Discovery
        • Delays execution with timeout.exe
        PID:788
      • C:\Users\Admin\AppData\Roaming\system.exe
        "C:\Users\Admin\AppData\Roaming\system.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:2168
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /0
    1⤵
    • Checks SCSI registry key(s)
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1360

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp7B3B.tmp.bat

    Filesize

    150B

    MD5

    916f2ee475a821fc2243863dbe46cf08

    SHA1

    f7e417153270d74d74ea90ba6eaac2ee3dc2f840

    SHA256

    dc4462d1b7840f88b92dbc1aef68317d1d36059228926ba4e861f6ade4ca5dbf

    SHA512

    ed94be013b5661c8410bbfc8cc0e1a558c978895fd6a4cda89c5c993776991ab50f0c1dacb592662ddef236d0a4ada1bb3100d771ddfb2a61c11879d7a636525

  • C:\Users\Admin\AppData\Roaming\system.exe

    Filesize

    47KB

    MD5

    39871b589b22de667d85fd96b2ca9769

    SHA1

    5e2e354f487d500e165437cd32763ace72dad42e

    SHA256

    81f5935378ad95fa4e518c2c988a680e6007782f63407f7a8de4288099046b98

    SHA512

    7bd31f0671ac192dc637952993c6f2e3bf4d7a6801b268c7e31bbf41fcfd1703a582fdd3f1b96447d60a220efe40e08397862f0ad8b3d6c1600079c5a4426b51

  • memory/1360-19-0x000002271D3B0000-0x000002271D3B1000-memory.dmp

    Filesize

    4KB

  • memory/1360-29-0x000002271D3B0000-0x000002271D3B1000-memory.dmp

    Filesize

    4KB

  • memory/1360-24-0x000002271D3B0000-0x000002271D3B1000-memory.dmp

    Filesize

    4KB

  • memory/1360-27-0x000002271D3B0000-0x000002271D3B1000-memory.dmp

    Filesize

    4KB

  • memory/1360-26-0x000002271D3B0000-0x000002271D3B1000-memory.dmp

    Filesize

    4KB

  • memory/1360-28-0x000002271D3B0000-0x000002271D3B1000-memory.dmp

    Filesize

    4KB

  • memory/1360-25-0x000002271D3B0000-0x000002271D3B1000-memory.dmp

    Filesize

    4KB

  • memory/1360-30-0x000002271D3B0000-0x000002271D3B1000-memory.dmp

    Filesize

    4KB

  • memory/1360-18-0x000002271D3B0000-0x000002271D3B1000-memory.dmp

    Filesize

    4KB

  • memory/1360-20-0x000002271D3B0000-0x000002271D3B1000-memory.dmp

    Filesize

    4KB

  • memory/2168-16-0x0000000005A50000-0x0000000005FF6000-memory.dmp

    Filesize

    5.6MB

  • memory/2168-32-0x00000000064C0000-0x0000000006536000-memory.dmp

    Filesize

    472KB

  • memory/2168-36-0x0000000006750000-0x00000000067C8000-memory.dmp

    Filesize

    480KB

  • memory/2168-17-0x0000000004F90000-0x0000000004FF6000-memory.dmp

    Filesize

    408KB

  • memory/2168-34-0x0000000006570000-0x000000000658E000-memory.dmp

    Filesize

    120KB

  • memory/2168-13-0x0000000074830000-0x0000000074FE1000-memory.dmp

    Filesize

    7.7MB

  • memory/2168-35-0x00000000068A0000-0x0000000006932000-memory.dmp

    Filesize

    584KB

  • memory/2168-33-0x0000000006440000-0x00000000064A8000-memory.dmp

    Filesize

    416KB

  • memory/2168-31-0x0000000074830000-0x0000000074FE1000-memory.dmp

    Filesize

    7.7MB

  • memory/4244-3-0x0000000004EB0000-0x0000000004F4C000-memory.dmp

    Filesize

    624KB

  • memory/4244-2-0x00000000748A0000-0x0000000075051000-memory.dmp

    Filesize

    7.7MB

  • memory/4244-9-0x00000000748A0000-0x0000000075051000-memory.dmp

    Filesize

    7.7MB

  • memory/4244-1-0x00000000003C0000-0x00000000003D2000-memory.dmp

    Filesize

    72KB

  • memory/4244-0-0x00000000748AE000-0x00000000748AF000-memory.dmp

    Filesize

    4KB