Analysis
-
max time kernel
138s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
13-12-2024 10:30
Behavioral task
behavioral1
Sample
AsyncClient.exe
Resource
win7-20241010-en
General
-
Target
AsyncClient.exe
-
Size
47KB
-
MD5
da0c2ab9e92a4d36b177ae380e91feda
-
SHA1
44fb185950925ca2fcb469fbedaceee0a451cbca
-
SHA256
c84a91d4261563b4171103a1d72a3f86f48ec2eaca6e43d7f217bdcbc877124d
-
SHA512
0fc9a2f7cd1924578ed0840205162c19bcc67ad602321461d74d817344436f778d6fe54cc91f795cbed6decd65dc4d8bbc17ef969af7dd5feafec9bd7fcc1e7e
-
SSDEEP
768:ku/dRTUo0HQbWUnmjSmo2qMOdvbvAaQ9+EUMpPPI4/AWXXz0bjx+IBE8IIC6sGBo:ku/dRTUPE2ovbVWSQAWXX4bjgF8AIdgx
Malware Config
Extracted
asyncrat
0.5.8
Default
82.64.156.123:80
9mzImB3NUR0Q
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Executes dropped EXE 2 IoCs
pid Process 2716 zreodn.exe 1944 zreodn.exe -
Loads dropped DLL 2 IoCs
pid Process 1676 powershell.exe 2716 zreodn.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 10 checkip.dyndns.org -
pid Process 1676 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2716 set thread context of 1944 2716 zreodn.exe 38 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AsyncClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zreodn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language zreodn.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2039016743-699959520-214465309-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1676 powershell.exe 1676 powershell.exe 1676 powershell.exe 2464 AsyncClient.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
description pid Process Token: SeDebugPrivilege 2464 AsyncClient.exe Token: SeDebugPrivilege 1676 powershell.exe Token: SeShutdownPrivilege 3020 explorer.exe Token: SeShutdownPrivilege 3020 explorer.exe Token: SeShutdownPrivilege 3020 explorer.exe Token: SeShutdownPrivilege 3020 explorer.exe Token: SeShutdownPrivilege 3020 explorer.exe Token: SeShutdownPrivilege 3020 explorer.exe Token: SeShutdownPrivilege 3020 explorer.exe Token: SeShutdownPrivilege 3020 explorer.exe Token: SeShutdownPrivilege 3020 explorer.exe Token: SeShutdownPrivilege 3020 explorer.exe Token: SeDebugPrivilege 1944 zreodn.exe Token: SeShutdownPrivilege 3020 explorer.exe Token: SeShutdownPrivilege 3020 explorer.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
pid Process 3020 explorer.exe 3020 explorer.exe 3020 explorer.exe 3020 explorer.exe 3020 explorer.exe 3020 explorer.exe 3020 explorer.exe 3020 explorer.exe 3020 explorer.exe 3020 explorer.exe 3020 explorer.exe 3020 explorer.exe 3020 explorer.exe 3020 explorer.exe 3020 explorer.exe 3020 explorer.exe 3020 explorer.exe 3020 explorer.exe 3020 explorer.exe 3020 explorer.exe 3020 explorer.exe 3020 explorer.exe 3020 explorer.exe 3020 explorer.exe 3020 explorer.exe 3020 explorer.exe 3020 explorer.exe -
Suspicious use of SendNotifyMessage 16 IoCs
pid Process 3020 explorer.exe 3020 explorer.exe 3020 explorer.exe 3020 explorer.exe 3020 explorer.exe 3020 explorer.exe 3020 explorer.exe 3020 explorer.exe 3020 explorer.exe 3020 explorer.exe 3020 explorer.exe 3020 explorer.exe 3020 explorer.exe 3020 explorer.exe 3020 explorer.exe 3020 explorer.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2464 wrote to memory of 2968 2464 AsyncClient.exe 32 PID 2464 wrote to memory of 2968 2464 AsyncClient.exe 32 PID 2464 wrote to memory of 2968 2464 AsyncClient.exe 32 PID 2464 wrote to memory of 2968 2464 AsyncClient.exe 32 PID 2968 wrote to memory of 1676 2968 cmd.exe 34 PID 2968 wrote to memory of 1676 2968 cmd.exe 34 PID 2968 wrote to memory of 1676 2968 cmd.exe 34 PID 2968 wrote to memory of 1676 2968 cmd.exe 34 PID 1676 wrote to memory of 2716 1676 powershell.exe 35 PID 1676 wrote to memory of 2716 1676 powershell.exe 35 PID 1676 wrote to memory of 2716 1676 powershell.exe 35 PID 1676 wrote to memory of 2716 1676 powershell.exe 35 PID 2716 wrote to memory of 3020 2716 zreodn.exe 36 PID 2716 wrote to memory of 3020 2716 zreodn.exe 36 PID 2716 wrote to memory of 3020 2716 zreodn.exe 36 PID 2716 wrote to memory of 3020 2716 zreodn.exe 36 PID 3020 wrote to memory of 2848 3020 explorer.exe 37 PID 3020 wrote to memory of 2848 3020 explorer.exe 37 PID 3020 wrote to memory of 2848 3020 explorer.exe 37 PID 2716 wrote to memory of 1944 2716 zreodn.exe 38 PID 2716 wrote to memory of 1944 2716 zreodn.exe 38 PID 2716 wrote to memory of 1944 2716 zreodn.exe 38 PID 2716 wrote to memory of 1944 2716 zreodn.exe 38 PID 2716 wrote to memory of 1944 2716 zreodn.exe 38 PID 2716 wrote to memory of 1944 2716 zreodn.exe 38 PID 2716 wrote to memory of 1944 2716 zreodn.exe 38 PID 2716 wrote to memory of 1944 2716 zreodn.exe 38 PID 2716 wrote to memory of 1944 2716 zreodn.exe 38 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\zreodn.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\zreodn.exe"'3⤵
- Loads dropped DLL
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Users\Admin\AppData\Local\Temp\zreodn.exe"C:\Users\Admin\AppData\Local\Temp\zreodn.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\explorer.exe"C:\Windows\explorer.exe"5⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\system32\ctfmon.exectfmon.exe6⤵PID:2848
-
-
-
C:\Users\Admin\AppData\Local\Temp\zreodn.exe"C:\Users\Admin\AppData\Local\Temp\zreodn.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1944
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
701KB
MD55890798f97f9144206499433a5db3011
SHA11c9c488123a81bf8d2216ac57c089e056f899433
SHA25669be5428a0e939a5bf4453b34aad1a86791ab75411b6a339d727197f82bc8411
SHA512964f340060a67abed11d06ac40cb8cb2577f985e8815cc12f306e37a716792ae8edac02645d0cddeea5d81f72ef402363c909b6f510eb2a37c76f1cf56caada9