Analysis
-
max time kernel
133s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-11-2024 18:21
Behavioral task
behavioral1
Sample
AsyncClient.exe
Resource
win7-20240903-en
General
-
Target
AsyncClient.exe
-
Size
47KB
-
MD5
39871b589b22de667d85fd96b2ca9769
-
SHA1
5e2e354f487d500e165437cd32763ace72dad42e
-
SHA256
81f5935378ad95fa4e518c2c988a680e6007782f63407f7a8de4288099046b98
-
SHA512
7bd31f0671ac192dc637952993c6f2e3bf4d7a6801b268c7e31bbf41fcfd1703a582fdd3f1b96447d60a220efe40e08397862f0ad8b3d6c1600079c5a4426b51
-
SSDEEP
768:Yu1a21T3EiJfWUzDydmo2qzq4cWJG6Pb7cPITmg7TJN0bbNEQvO/KElT61yladBQ:Yu1a21T3xq2VCFpTmWYbbq5w1yCdYx
Malware Config
Extracted
asyncrat
0.5.8
Default
operation-involvement.gl.at.ply.gg:6636
mQonSi9jaT6q
-
delay
3
-
install
true
-
install_file
system.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral1/files/0x0004000000004ed7-14.dat family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
system.exepid Process 2564 system.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid Process 2700 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.execmd.exeschtasks.exetimeout.exesystem.exeAsyncClient.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language system.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AsyncClient.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 2816 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
AsyncClient.exepid Process 3024 AsyncClient.exe 3024 AsyncClient.exe 3024 AsyncClient.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
AsyncClient.exesystem.exedescription pid Process Token: SeDebugPrivilege 3024 AsyncClient.exe Token: SeDebugPrivilege 2564 system.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
AsyncClient.execmd.execmd.exedescription pid Process procid_target PID 3024 wrote to memory of 2672 3024 AsyncClient.exe 31 PID 3024 wrote to memory of 2672 3024 AsyncClient.exe 31 PID 3024 wrote to memory of 2672 3024 AsyncClient.exe 31 PID 3024 wrote to memory of 2672 3024 AsyncClient.exe 31 PID 3024 wrote to memory of 2700 3024 AsyncClient.exe 33 PID 3024 wrote to memory of 2700 3024 AsyncClient.exe 33 PID 3024 wrote to memory of 2700 3024 AsyncClient.exe 33 PID 3024 wrote to memory of 2700 3024 AsyncClient.exe 33 PID 2672 wrote to memory of 2880 2672 cmd.exe 35 PID 2672 wrote to memory of 2880 2672 cmd.exe 35 PID 2672 wrote to memory of 2880 2672 cmd.exe 35 PID 2672 wrote to memory of 2880 2672 cmd.exe 35 PID 2700 wrote to memory of 2816 2700 cmd.exe 36 PID 2700 wrote to memory of 2816 2700 cmd.exe 36 PID 2700 wrote to memory of 2816 2700 cmd.exe 36 PID 2700 wrote to memory of 2816 2700 cmd.exe 36 PID 2700 wrote to memory of 2564 2700 cmd.exe 37 PID 2700 wrote to memory of 2564 2700 cmd.exe 37 PID 2700 wrote to memory of 2564 2700 cmd.exe 37 PID 2700 wrote to memory of 2564 2700 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "system" /tr '"C:\Users\Admin\AppData\Roaming\system.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "system" /tr '"C:\Users\Admin\AppData\Roaming\system.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2880
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp1.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2816
-
-
C:\Users\Admin\AppData\Roaming\system.exe"C:\Users\Admin\AppData\Roaming\system.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2564
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
147B
MD5e6e1d1a984af08f36ca03f81ecb59ae9
SHA1f4a7b0c7b342766c10801ae4c0c1ad9feadcfaac
SHA2561d4dde09634f6fb2b85a7cd8e80692315a1ffa17a6232a006c08c509ffa03ecc
SHA512c7826f36f28b2eddcee54d6ae0951ebdf7a8ac1a23b1da00553d1893a6ab68b017821bfab0fbafcc5724e0926bae39b2840a1f8db262cc4fd4a6f1f6c69ed974
-
Filesize
47KB
MD539871b589b22de667d85fd96b2ca9769
SHA15e2e354f487d500e165437cd32763ace72dad42e
SHA25681f5935378ad95fa4e518c2c988a680e6007782f63407f7a8de4288099046b98
SHA5127bd31f0671ac192dc637952993c6f2e3bf4d7a6801b268c7e31bbf41fcfd1703a582fdd3f1b96447d60a220efe40e08397862f0ad8b3d6c1600079c5a4426b51