Analysis
-
max time kernel
132s -
max time network
149s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
12-12-2024 16:38
General
-
Target
AsyncClient.exe
-
Size
47KB
-
MD5
990d7fc3e6573a3622f530c3975a0d59
-
SHA1
eb90ae84dd1416b431a352ce70c3146c7c7a311a
-
SHA256
513105f291a41960b5e08f5e94dee377eae8f6b483e012cc835869b639e1fc5b
-
SHA512
e92b36f8ea66ac7bcf07e7d45b0288f160513ddc40a0e414167748276cfcdee92b0eef0be1c580b4bde7a6c7e7547d93ba525d77e9b620698f033c8b8e695e49
-
SSDEEP
768:cu4X9TskvpDWUPlNxmo2qbx4IV1Xz5PI6smtd0bngny0ZUVYhyDnRPJRcfBDZEx:cu4X9Tswb2+NK6smt6bngyiUqkpJ6dEx
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
192.168.100.96:6606
192.168.100.96:7707
192.168.100.96:8808
EwG9PLMu7fcT
-
delay
3
-
install
true
-
install_file
Debugger.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x001b00000002aa8b-12.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2800 Debugger.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Debugger.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AsyncClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 5052 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2228 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 3368 AsyncClient.exe 3368 AsyncClient.exe 3368 AsyncClient.exe 3368 AsyncClient.exe 3368 AsyncClient.exe 3368 AsyncClient.exe 3368 AsyncClient.exe 3368 AsyncClient.exe 3368 AsyncClient.exe 3368 AsyncClient.exe 3368 AsyncClient.exe 3368 AsyncClient.exe 3368 AsyncClient.exe 3368 AsyncClient.exe 3368 AsyncClient.exe 3368 AsyncClient.exe 3368 AsyncClient.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3368 AsyncClient.exe Token: SeDebugPrivilege 2800 Debugger.exe Token: SeDebugPrivilege 2800 Debugger.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3368 wrote to memory of 4368 3368 AsyncClient.exe 78 PID 3368 wrote to memory of 4368 3368 AsyncClient.exe 78 PID 3368 wrote to memory of 4368 3368 AsyncClient.exe 78 PID 3368 wrote to memory of 3572 3368 AsyncClient.exe 80 PID 3368 wrote to memory of 3572 3368 AsyncClient.exe 80 PID 3368 wrote to memory of 3572 3368 AsyncClient.exe 80 PID 4368 wrote to memory of 2228 4368 cmd.exe 82 PID 4368 wrote to memory of 2228 4368 cmd.exe 82 PID 4368 wrote to memory of 2228 4368 cmd.exe 82 PID 3572 wrote to memory of 5052 3572 cmd.exe 83 PID 3572 wrote to memory of 5052 3572 cmd.exe 83 PID 3572 wrote to memory of 5052 3572 cmd.exe 83 PID 3572 wrote to memory of 2800 3572 cmd.exe 84 PID 3572 wrote to memory of 2800 3572 cmd.exe 84 PID 3572 wrote to memory of 2800 3572 cmd.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Debugger" /tr '"C:\Users\Admin\AppData\Roaming\Debugger.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Debugger" /tr '"C:\Users\Admin\AppData\Roaming\Debugger.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2228
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8B67.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:5052
-
-
C:\Users\Admin\AppData\Roaming\Debugger.exe"C:\Users\Admin\AppData\Roaming\Debugger.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD57f9c2c2b34f6211ac72d94dde63d9b4f
SHA1c98e5581c045367d15777ad9b4159971c4358a71
SHA25628dc820cb5204c4a92155fb5af60c619105598b079496f75c6e4c36c7060d0a2
SHA512133cefab59c078a624b3d59755ee0ca3af9a7f886e241940141784fb7b5e7930491a8128a1c4b10ed1b183f8638648ae19c78bfa9a819faa0841b2753d1d5485
-
Filesize
47KB
MD5990d7fc3e6573a3622f530c3975a0d59
SHA1eb90ae84dd1416b431a352ce70c3146c7c7a311a
SHA256513105f291a41960b5e08f5e94dee377eae8f6b483e012cc835869b639e1fc5b
SHA512e92b36f8ea66ac7bcf07e7d45b0288f160513ddc40a0e414167748276cfcdee92b0eef0be1c580b4bde7a6c7e7547d93ba525d77e9b620698f033c8b8e695e49