Analysis
-
max time kernel
147s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 18:59
Behavioral task
behavioral1
Sample
AsyncClient.exe
Resource
win7-20241010-en
General
-
Target
AsyncClient.exe
-
Size
52KB
-
MD5
422b49a2404d8e67c9cd57d46acc97d0
-
SHA1
89ca4038856c67d12d31750a799aa88b08acfb82
-
SHA256
b7a9152f897cb11101d370f3b1ef30d411d4e4116a57ef31d340a58952cf4c1c
-
SHA512
2d9a65aacce93def1829971071b3c02c64555c0e30deca5ff8b12d04202e4b0a5e85cce8c7e61dfad1d966fe027086e7d18e1bf1c23dbe9695f2a8e082fdc77c
-
SSDEEP
1536:Ou4X9Tswb2vOnZH4fAzb03lKuIvLZQ7dqx:Ou4tTswb2vOnZH4fAb038L+7wx
Malware Config
Extracted
asyncrat
0.5.8
Default
x5sql-62870.portmap.host:62870
c2VJpocLoXmn
-
delay
3
-
install
true
-
install_file
Defender.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x00070000000120fc-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2760 Defender.exe -
Loads dropped DLL 1 IoCs
pid Process 2996 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Defender.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AsyncClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2616 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 308 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2248 AsyncClient.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2248 AsyncClient.exe Token: SeDebugPrivilege 2760 Defender.exe Token: SeDebugPrivilege 2760 Defender.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2248 wrote to memory of 3020 2248 AsyncClient.exe 31 PID 2248 wrote to memory of 3020 2248 AsyncClient.exe 31 PID 2248 wrote to memory of 3020 2248 AsyncClient.exe 31 PID 2248 wrote to memory of 3020 2248 AsyncClient.exe 31 PID 2248 wrote to memory of 2996 2248 AsyncClient.exe 33 PID 2248 wrote to memory of 2996 2248 AsyncClient.exe 33 PID 2248 wrote to memory of 2996 2248 AsyncClient.exe 33 PID 2248 wrote to memory of 2996 2248 AsyncClient.exe 33 PID 3020 wrote to memory of 308 3020 cmd.exe 35 PID 3020 wrote to memory of 308 3020 cmd.exe 35 PID 3020 wrote to memory of 308 3020 cmd.exe 35 PID 3020 wrote to memory of 308 3020 cmd.exe 35 PID 2996 wrote to memory of 2616 2996 cmd.exe 36 PID 2996 wrote to memory of 2616 2996 cmd.exe 36 PID 2996 wrote to memory of 2616 2996 cmd.exe 36 PID 2996 wrote to memory of 2616 2996 cmd.exe 36 PID 2996 wrote to memory of 2760 2996 cmd.exe 37 PID 2996 wrote to memory of 2760 2996 cmd.exe 37 PID 2996 wrote to memory of 2760 2996 cmd.exe 37 PID 2996 wrote to memory of 2760 2996 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Defender" /tr '"C:\Users\Admin\AppData\Roaming\Defender.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Defender" /tr '"C:\Users\Admin\AppData\Roaming\Defender.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:308
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpF7C7.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2616
-
-
C:\Users\Admin\AppData\Roaming\Defender.exe"C:\Users\Admin\AppData\Roaming\Defender.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5c9d76bd563ef67cb2eeeb8e441dd1e01
SHA1a26a8d542fb520f6a32635a8504ac3b6853a77c4
SHA2569ccbbf5665b569cd4984b9296654072e3ac8466026dc205e65d82fbbf21ffac4
SHA512f87ca168b112050ccadc78d24367adc1cbfca5fb5ac3d38eb1f100f0f9179c593b1417d632b576cd1af616edd86e494dc15fd8c2a7cdbef852163fa4c2c98cf2
-
Filesize
52KB
MD5422b49a2404d8e67c9cd57d46acc97d0
SHA189ca4038856c67d12d31750a799aa88b08acfb82
SHA256b7a9152f897cb11101d370f3b1ef30d411d4e4116a57ef31d340a58952cf4c1c
SHA5122d9a65aacce93def1829971071b3c02c64555c0e30deca5ff8b12d04202e4b0a5e85cce8c7e61dfad1d966fe027086e7d18e1bf1c23dbe9695f2a8e082fdc77c