Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
09-12-2024 21:14
Behavioral task
behavioral1
Sample
AsyncClient.exe
Resource
win10v2004-20241007-en
General
-
Target
AsyncClient.exe
-
Size
47KB
-
MD5
a09c04205b257d735af9dcfe3b738200
-
SHA1
32de59d8780ba631797e4ee5decbb03602973c2a
-
SHA256
e52cb5639053380e69f7aa09480074e1a70b483d4aaa2a6fd91fe841cfc0e3ac
-
SHA512
51b69652f79ff206299f63e9f9131daa5a5f179a7adbfc33fada8584eff1213f6e6d23fec5ff307d531a6c5e3be51a2b7a82f1ebdc3a8f5c6eccdbb516232ce6
-
SSDEEP
768:QuQKNTREhzxrWUXrm5mo2q7KjjmvdCPPIEAqda0bkP5+ucqXEebKB4N8svtlBDZy:QuQKNTR+W27u/DqdFbkP4TqFbKB4N8EU
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
127.0.0.1:61882
rahyufgsaf-61882.portmap.host:6606
rahyufgsaf-61882.portmap.host:7707
rahyufgsaf-61882.portmap.host:8808
rahyufgsaf-61882.portmap.host:61882
C5wjgUHIBgq3
-
delay
3
-
install
true
-
install_file
roar.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x001c00000002aa74-12.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 3280 roar.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AsyncClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language roar.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3468 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1964 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 2708 AsyncClient.exe 2708 AsyncClient.exe 2708 AsyncClient.exe 2708 AsyncClient.exe 2708 AsyncClient.exe 2708 AsyncClient.exe 2708 AsyncClient.exe 2708 AsyncClient.exe 2708 AsyncClient.exe 2708 AsyncClient.exe 2708 AsyncClient.exe 2708 AsyncClient.exe 2708 AsyncClient.exe 2708 AsyncClient.exe 2708 AsyncClient.exe 2708 AsyncClient.exe 2708 AsyncClient.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2708 AsyncClient.exe Token: SeDebugPrivilege 3280 roar.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2708 wrote to memory of 3856 2708 AsyncClient.exe 78 PID 2708 wrote to memory of 3856 2708 AsyncClient.exe 78 PID 2708 wrote to memory of 3856 2708 AsyncClient.exe 78 PID 2708 wrote to memory of 236 2708 AsyncClient.exe 79 PID 2708 wrote to memory of 236 2708 AsyncClient.exe 79 PID 2708 wrote to memory of 236 2708 AsyncClient.exe 79 PID 236 wrote to memory of 3468 236 cmd.exe 82 PID 236 wrote to memory of 3468 236 cmd.exe 82 PID 236 wrote to memory of 3468 236 cmd.exe 82 PID 3856 wrote to memory of 1964 3856 cmd.exe 83 PID 3856 wrote to memory of 1964 3856 cmd.exe 83 PID 3856 wrote to memory of 1964 3856 cmd.exe 83 PID 236 wrote to memory of 3280 236 cmd.exe 84 PID 236 wrote to memory of 3280 236 cmd.exe 84 PID 236 wrote to memory of 3280 236 cmd.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "roar" /tr '"C:\Users\Admin\AppData\Roaming\roar.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3856 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "roar" /tr '"C:\Users\Admin\AppData\Roaming\roar.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1964
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp735B.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:236 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3468
-
-
C:\Users\Admin\AppData\Roaming\roar.exe"C:\Users\Admin\AppData\Roaming\roar.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3280
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148B
MD501d2f624c7ab89a6a2903aab0a83a0bb
SHA17f8c50fa3b38e7e18149c1cfe18a175c20f6fceb
SHA25623af1c170af16a25a5386e174f933d86f55b9499a786aa5a9ad37650703ffaa5
SHA512bc4927832d6587bc463db502b7582f31cfe667211adef44ceb6bfaf7ad975f27e5a4f2ed3d16a4ae944c94f09bc85ce86c313c06e0ac8994f645d944b683d0b9
-
Filesize
47KB
MD5a09c04205b257d735af9dcfe3b738200
SHA132de59d8780ba631797e4ee5decbb03602973c2a
SHA256e52cb5639053380e69f7aa09480074e1a70b483d4aaa2a6fd91fe841cfc0e3ac
SHA51251b69652f79ff206299f63e9f9131daa5a5f179a7adbfc33fada8584eff1213f6e6d23fec5ff307d531a6c5e3be51a2b7a82f1ebdc3a8f5c6eccdbb516232ce6