Analysis
-
max time kernel
149s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-12-2024 14:00
Behavioral task
behavioral1
Sample
AsyncClient.exe
Resource
win7-20240903-en
General
-
Target
AsyncClient.exe
-
Size
47KB
-
MD5
f826bed80bd47afaae707ca60525087d
-
SHA1
cfc70fd56b4114cf146406a4ebbbfba25e5e97f0
-
SHA256
a58f4b7cff7b27cd1565c85f638071671cfe7fe40a162a365ad18512488dfb4d
-
SHA512
aa0ab0511fce8f520b7a501c15b673638cdaa1bd2d1e9e36e5c5b66d44fce62a67a02465c74edfdec88b2fd1727d1ed78c3200d410a88e9f75698028de848b01
-
SSDEEP
768:tuTAlTP3IwK2WUwv2Mmo2qBIWRoXXPILBO1d+iv0bI/1s+I06boqtmsvwO9lBDZZ:tuTAlTPrg2AoALkMbI/1OrMqtZDdvx
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
A5dbA4ZoyZMW
-
delay
3
-
install
true
-
install_file
helloo.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x00080000000120f4-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 3000 helloo.exe -
Loads dropped DLL 1 IoCs
pid Process 2144 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language helloo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AsyncClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2304 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2468 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2104 AsyncClient.exe 2104 AsyncClient.exe 2104 AsyncClient.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2104 AsyncClient.exe Token: SeDebugPrivilege 3000 helloo.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2104 wrote to memory of 3040 2104 AsyncClient.exe 30 PID 2104 wrote to memory of 3040 2104 AsyncClient.exe 30 PID 2104 wrote to memory of 3040 2104 AsyncClient.exe 30 PID 2104 wrote to memory of 3040 2104 AsyncClient.exe 30 PID 2104 wrote to memory of 2144 2104 AsyncClient.exe 32 PID 2104 wrote to memory of 2144 2104 AsyncClient.exe 32 PID 2104 wrote to memory of 2144 2104 AsyncClient.exe 32 PID 2104 wrote to memory of 2144 2104 AsyncClient.exe 32 PID 3040 wrote to memory of 2468 3040 cmd.exe 34 PID 3040 wrote to memory of 2468 3040 cmd.exe 34 PID 3040 wrote to memory of 2468 3040 cmd.exe 34 PID 3040 wrote to memory of 2468 3040 cmd.exe 34 PID 2144 wrote to memory of 2304 2144 cmd.exe 35 PID 2144 wrote to memory of 2304 2144 cmd.exe 35 PID 2144 wrote to memory of 2304 2144 cmd.exe 35 PID 2144 wrote to memory of 2304 2144 cmd.exe 35 PID 2144 wrote to memory of 3000 2144 cmd.exe 37 PID 2144 wrote to memory of 3000 2144 cmd.exe 37 PID 2144 wrote to memory of 3000 2144 cmd.exe 37 PID 2144 wrote to memory of 3000 2144 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "helloo" /tr '"C:\Users\Admin\AppData\Roaming\helloo.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "helloo" /tr '"C:\Users\Admin\AppData\Roaming\helloo.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2468
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpC301.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2304
-
-
C:\Users\Admin\AppData\Roaming\helloo.exe"C:\Users\Admin\AppData\Roaming\helloo.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD5fa0d37e0ff375b76173b0984c584de50
SHA13f697fe19a23b74e16a09d46219f75fc15247253
SHA2563ea03125fef8c67f22ab47e4efb71ff193eee909eebc84804d96f33a952dd3de
SHA5129d1795b0ef0aaf0f8f1a3bbbfe7934ca2d3f262774a8a694bfb73e2bb1f3283a37951ce87f737a93a0682210befe7536d94f7f23aacbb70a154780b8b23f5db5
-
Filesize
47KB
MD5f826bed80bd47afaae707ca60525087d
SHA1cfc70fd56b4114cf146406a4ebbbfba25e5e97f0
SHA256a58f4b7cff7b27cd1565c85f638071671cfe7fe40a162a365ad18512488dfb4d
SHA512aa0ab0511fce8f520b7a501c15b673638cdaa1bd2d1e9e36e5c5b66d44fce62a67a02465c74edfdec88b2fd1727d1ed78c3200d410a88e9f75698028de848b01