Analysis
-
max time kernel
120s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-12-2024 19:26
Behavioral task
behavioral1
Sample
AsyncClient.exe
Resource
win7-20240903-en
General
-
Target
AsyncClient.exe
-
Size
45KB
-
MD5
87b6917db381131a861ba84d4269b0bd
-
SHA1
801e58b238a02f2d0bb972ee230e77f4bfe4baa1
-
SHA256
02d242ea2f9251a46c8fc7fdc8a7c00a64491f015b3b8dbe11ff7afaff3fa7c9
-
SHA512
b297874e06ff77aa8115f9935a7b13fd34a472f904f960708f9c8c86881c6256834362fe8bbdee35914a132d9db4b5fc7f2fb6d418f042cbf5d8a89c5bf5fb6e
-
SSDEEP
768:/u67dTAYhbJWUh9Nzmo2qLIKjPGaG6PIyzjbFgX3iuzTMsfaP9c9CysmBDZER:/u67dTAur2RKTkDy3bCXSoMWaP9QjdER
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
149.143.127.81:6606
149.143.127.81:7707
149.143.127.81:8808
RPDOrlBP5iQP
-
delay
3
-
install
true
-
install_file
Update.exe
-
install_folder
%Temp%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0009000000023c5a-12.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation AsyncClient.exe -
Executes dropped EXE 1 IoCs
pid Process 2380 Update.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AsyncClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 5060 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 452 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 2244 AsyncClient.exe 2244 AsyncClient.exe 2244 AsyncClient.exe 2244 AsyncClient.exe 2244 AsyncClient.exe 2244 AsyncClient.exe 2244 AsyncClient.exe 2244 AsyncClient.exe 2244 AsyncClient.exe 2244 AsyncClient.exe 2244 AsyncClient.exe 2244 AsyncClient.exe 2244 AsyncClient.exe 2244 AsyncClient.exe 2244 AsyncClient.exe 2244 AsyncClient.exe 2244 AsyncClient.exe 2244 AsyncClient.exe 2244 AsyncClient.exe 2244 AsyncClient.exe 2244 AsyncClient.exe 2244 AsyncClient.exe 2244 AsyncClient.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2244 AsyncClient.exe Token: SeDebugPrivilege 2380 Update.exe Token: SeDebugPrivilege 2380 Update.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2244 wrote to memory of 2112 2244 AsyncClient.exe 83 PID 2244 wrote to memory of 2112 2244 AsyncClient.exe 83 PID 2244 wrote to memory of 2112 2244 AsyncClient.exe 83 PID 2244 wrote to memory of 1808 2244 AsyncClient.exe 85 PID 2244 wrote to memory of 1808 2244 AsyncClient.exe 85 PID 2244 wrote to memory of 1808 2244 AsyncClient.exe 85 PID 2112 wrote to memory of 452 2112 cmd.exe 87 PID 2112 wrote to memory of 452 2112 cmd.exe 87 PID 2112 wrote to memory of 452 2112 cmd.exe 87 PID 1808 wrote to memory of 5060 1808 cmd.exe 88 PID 1808 wrote to memory of 5060 1808 cmd.exe 88 PID 1808 wrote to memory of 5060 1808 cmd.exe 88 PID 1808 wrote to memory of 2380 1808 cmd.exe 89 PID 1808 wrote to memory of 2380 1808 cmd.exe 89 PID 1808 wrote to memory of 2380 1808 cmd.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Update" /tr '"C:\Users\Admin\AppData\Local\Temp\Update.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Update" /tr '"C:\Users\Admin\AppData\Local\Temp\Update.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:452
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp858B.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:5060
-
-
C:\Users\Admin\AppData\Local\Temp\Update.exe"C:\Users\Admin\AppData\Local\Temp\Update.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2380
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
45KB
MD587b6917db381131a861ba84d4269b0bd
SHA1801e58b238a02f2d0bb972ee230e77f4bfe4baa1
SHA25602d242ea2f9251a46c8fc7fdc8a7c00a64491f015b3b8dbe11ff7afaff3fa7c9
SHA512b297874e06ff77aa8115f9935a7b13fd34a472f904f960708f9c8c86881c6256834362fe8bbdee35914a132d9db4b5fc7f2fb6d418f042cbf5d8a89c5bf5fb6e
-
Filesize
153B
MD59f78069e17592a06e6ede2e251d2dcf9
SHA1a2ce78f7dd42b623e0ef4ea0b0f93edb47187cdd
SHA256aee88ed2672539ebbfa78ec57870409a65081bc6f8c558927ac1da266cd87822
SHA512e2ad560e9fc04fbef48e18c17cb173583bf1509f7e64d2996114dcddf2941149c776c4e43ee7a92883a094d5331db45f3053eee0b766825efc05f8cfd4bcb8de