Analysis
-
max time kernel
135s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 18:21
Behavioral task
behavioral1
Sample
AsyncClient.exe
Resource
win7-20240903-en
General
-
Target
AsyncClient.exe
-
Size
47KB
-
MD5
39871b589b22de667d85fd96b2ca9769
-
SHA1
5e2e354f487d500e165437cd32763ace72dad42e
-
SHA256
81f5935378ad95fa4e518c2c988a680e6007782f63407f7a8de4288099046b98
-
SHA512
7bd31f0671ac192dc637952993c6f2e3bf4d7a6801b268c7e31bbf41fcfd1703a582fdd3f1b96447d60a220efe40e08397862f0ad8b3d6c1600079c5a4426b51
-
SSDEEP
768:Yu1a21T3EiJfWUzDydmo2qzq4cWJG6Pb7cPITmg7TJN0bbNEQvO/KElT61yladBQ:Yu1a21T3xq2VCFpTmWYbbq5w1yCdYx
Malware Config
Extracted
asyncrat
0.5.8
Default
operation-involvement.gl.at.ply.gg:6636
mQonSi9jaT6q
-
delay
3
-
install
true
-
install_file
system.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral2/files/0x0008000000023c7c-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
AsyncClient.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation AsyncClient.exe -
Executes dropped EXE 1 IoCs
Processes:
system.exepid Process 4256 system.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
AsyncClient.execmd.execmd.exeschtasks.exetimeout.exesystem.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AsyncClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language system.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 3152 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
AsyncClient.exepid Process 4448 AsyncClient.exe 4448 AsyncClient.exe 4448 AsyncClient.exe 4448 AsyncClient.exe 4448 AsyncClient.exe 4448 AsyncClient.exe 4448 AsyncClient.exe 4448 AsyncClient.exe 4448 AsyncClient.exe 4448 AsyncClient.exe 4448 AsyncClient.exe 4448 AsyncClient.exe 4448 AsyncClient.exe 4448 AsyncClient.exe 4448 AsyncClient.exe 4448 AsyncClient.exe 4448 AsyncClient.exe 4448 AsyncClient.exe 4448 AsyncClient.exe 4448 AsyncClient.exe 4448 AsyncClient.exe 4448 AsyncClient.exe 4448 AsyncClient.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
AsyncClient.exesystem.exedescription pid Process Token: SeDebugPrivilege 4448 AsyncClient.exe Token: SeDebugPrivilege 4256 system.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
AsyncClient.execmd.execmd.exedescription pid Process procid_target PID 4448 wrote to memory of 2068 4448 AsyncClient.exe 87 PID 4448 wrote to memory of 2068 4448 AsyncClient.exe 87 PID 4448 wrote to memory of 2068 4448 AsyncClient.exe 87 PID 4448 wrote to memory of 4440 4448 AsyncClient.exe 89 PID 4448 wrote to memory of 4440 4448 AsyncClient.exe 89 PID 4448 wrote to memory of 4440 4448 AsyncClient.exe 89 PID 4440 wrote to memory of 3152 4440 cmd.exe 91 PID 4440 wrote to memory of 3152 4440 cmd.exe 91 PID 4440 wrote to memory of 3152 4440 cmd.exe 91 PID 2068 wrote to memory of 3832 2068 cmd.exe 92 PID 2068 wrote to memory of 3832 2068 cmd.exe 92 PID 2068 wrote to memory of 3832 2068 cmd.exe 92 PID 4440 wrote to memory of 4256 4440 cmd.exe 97 PID 4440 wrote to memory of 4256 4440 cmd.exe 97 PID 4440 wrote to memory of 4256 4440 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4448 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "system" /tr '"C:\Users\Admin\AppData\Roaming\system.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "system" /tr '"C:\Users\Admin\AppData\Roaming\system.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3832
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9AF8.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3152
-
-
C:\Users\Admin\AppData\Roaming\system.exe"C:\Users\Admin\AppData\Roaming\system.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4256
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD5bc9614b9452f37c181fb566a48aa088d
SHA19ca9f5421a6883a6accd62612a70e3f66264d576
SHA256c0b304a54fa951752c7e8ac82f9600ae2766cfca34100b86f155a0d52c0b6dff
SHA5123745b9d976c406c828ae9a991f9b16f6b59444b8ac2fb2aef43a0f69e8dfa015dba148467727b2c32a467e147c898d702fc689e45c7310859464e4d969d50086
-
Filesize
47KB
MD539871b589b22de667d85fd96b2ca9769
SHA15e2e354f487d500e165437cd32763ace72dad42e
SHA25681f5935378ad95fa4e518c2c988a680e6007782f63407f7a8de4288099046b98
SHA5127bd31f0671ac192dc637952993c6f2e3bf4d7a6801b268c7e31bbf41fcfd1703a582fdd3f1b96447d60a220efe40e08397862f0ad8b3d6c1600079c5a4426b51