Analysis
-
max time kernel
145s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-12-2024 15:23
Behavioral task
behavioral1
Sample
AsyncClient.exe
Resource
win7-20240903-en
General
-
Target
AsyncClient.exe
-
Size
164KB
-
MD5
b7a6d85bc95cb3b089057068c30f2d8b
-
SHA1
864f88d3a1622e8ff48ea48e0c0efb639c079ee8
-
SHA256
8a42ea3258ea46d5e218afe6d72080d7b7b891175220a1aab084b6a64735c4bd
-
SHA512
e78f62936c0981a26722c6850f1e4b0e4b3befc8298d34cd0e63ec59615554dea2c402a1b81947e0ca1f9a883a6cacdb9901b02a1b99c371c26588fbdd3d1632
-
SSDEEP
3072:iuQET/Lm2QskDy3bCgpf1bz8fvFG6GGGGGGGGGGGGGGGGGGG7sGGGGGJFpx:iuQ+TQO3bVhFg9G6GGGGGGGGGGGGGGGl
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
O4aZIBt8sGlP
-
delay
3
-
install
true
-
install_file
a.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral2/files/0x000a000000023c73-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
AsyncClient.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation AsyncClient.exe -
Executes dropped EXE 1 IoCs
Processes:
a.exepid Process 4296 a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
AsyncClient.execmd.execmd.exetimeout.exeschtasks.exea.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AsyncClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 1136 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
AsyncClient.exepid Process 3612 AsyncClient.exe 3612 AsyncClient.exe 3612 AsyncClient.exe 3612 AsyncClient.exe 3612 AsyncClient.exe 3612 AsyncClient.exe 3612 AsyncClient.exe 3612 AsyncClient.exe 3612 AsyncClient.exe 3612 AsyncClient.exe 3612 AsyncClient.exe 3612 AsyncClient.exe 3612 AsyncClient.exe 3612 AsyncClient.exe 3612 AsyncClient.exe 3612 AsyncClient.exe 3612 AsyncClient.exe 3612 AsyncClient.exe 3612 AsyncClient.exe 3612 AsyncClient.exe 3612 AsyncClient.exe 3612 AsyncClient.exe 3612 AsyncClient.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
AsyncClient.exea.exedescription pid Process Token: SeDebugPrivilege 3612 AsyncClient.exe Token: SeDebugPrivilege 4296 a.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
AsyncClient.execmd.execmd.exedescription pid Process procid_target PID 3612 wrote to memory of 4816 3612 AsyncClient.exe 84 PID 3612 wrote to memory of 4816 3612 AsyncClient.exe 84 PID 3612 wrote to memory of 4816 3612 AsyncClient.exe 84 PID 3612 wrote to memory of 1948 3612 AsyncClient.exe 86 PID 3612 wrote to memory of 1948 3612 AsyncClient.exe 86 PID 3612 wrote to memory of 1948 3612 AsyncClient.exe 86 PID 1948 wrote to memory of 1136 1948 cmd.exe 88 PID 1948 wrote to memory of 1136 1948 cmd.exe 88 PID 1948 wrote to memory of 1136 1948 cmd.exe 88 PID 4816 wrote to memory of 1308 4816 cmd.exe 89 PID 4816 wrote to memory of 1308 4816 cmd.exe 89 PID 4816 wrote to memory of 1308 4816 cmd.exe 89 PID 1948 wrote to memory of 4296 1948 cmd.exe 91 PID 1948 wrote to memory of 4296 1948 cmd.exe 91 PID 1948 wrote to memory of 4296 1948 cmd.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3612 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "a" /tr '"C:\Users\Admin\AppData\Roaming\a.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "a" /tr '"C:\Users\Admin\AppData\Roaming\a.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1308
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpB67F.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1136
-
-
C:\Users\Admin\AppData\Roaming\a.exe"C:\Users\Admin\AppData\Roaming\a.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4296
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
145B
MD564ac21bf04c0745f5afed4b8cc8bdb61
SHA19c6e8dc5402398f61b092ede777fc733a6918e62
SHA256b743196ac395deec72b3ee9a257f08b69352a22f1c5047d4690af74e1a88ba34
SHA512a23e05ab69e60c27ddd85fb2b4e43ae155912d0b0cf86b77f830417334084465d7df69e7a0cf1316bc4911372337d2b1b17e73f3478c13adc4e03c539fb4279f
-
Filesize
164KB
MD5b7a6d85bc95cb3b089057068c30f2d8b
SHA1864f88d3a1622e8ff48ea48e0c0efb639c079ee8
SHA2568a42ea3258ea46d5e218afe6d72080d7b7b891175220a1aab084b6a64735c4bd
SHA512e78f62936c0981a26722c6850f1e4b0e4b3befc8298d34cd0e63ec59615554dea2c402a1b81947e0ca1f9a883a6cacdb9901b02a1b99c371c26588fbdd3d1632