Analysis
-
max time kernel
144s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
20-12-2024 17:24
Behavioral task
behavioral1
Sample
AsyncClient.exe
Resource
win7-20241010-en
General
-
Target
AsyncClient.exe
-
Size
45KB
-
MD5
b77efa9b19b5b1b63264632c6b9dc749
-
SHA1
b31eb2953de482cdcced69283032fbc8ca6b1042
-
SHA256
af864a8fd8576810fdf0171c9983280536199bafc68cc37a5d532ceff71fff88
-
SHA512
2d602f3a99131a9d691b952416de0c0e098a2f680deb425034458db26240d32d9e98ac6e636ab1ac15f51f37dc6551197aacd4171e623dcd4fa676ae971cd84c
-
SSDEEP
768:+uynFTMIGZ8btAWUu7y6mo2q8YKjPGaG6PIyzjbFgX3iQjEZsTNt77R1CtBDZqx:+uynFTMtkf2MKTkDy3bCXSQ/3dCdqx
Malware Config
Extracted
asyncrat
0.5.8
Default
192.168.0.174:8808
bsOjaqZKQz62
-
delay
3
-
install
true
-
install_file
dad.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0009000000016cab-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2600 dad.exe -
Loads dropped DLL 1 IoCs
pid Process 2488 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AsyncClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dad.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2808 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2804 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2296 AsyncClient.exe 2296 AsyncClient.exe 2296 AsyncClient.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2296 AsyncClient.exe Token: SeDebugPrivilege 2600 dad.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2296 wrote to memory of 2324 2296 AsyncClient.exe 31 PID 2296 wrote to memory of 2324 2296 AsyncClient.exe 31 PID 2296 wrote to memory of 2324 2296 AsyncClient.exe 31 PID 2296 wrote to memory of 2324 2296 AsyncClient.exe 31 PID 2296 wrote to memory of 2488 2296 AsyncClient.exe 33 PID 2296 wrote to memory of 2488 2296 AsyncClient.exe 33 PID 2296 wrote to memory of 2488 2296 AsyncClient.exe 33 PID 2296 wrote to memory of 2488 2296 AsyncClient.exe 33 PID 2324 wrote to memory of 2804 2324 cmd.exe 35 PID 2324 wrote to memory of 2804 2324 cmd.exe 35 PID 2324 wrote to memory of 2804 2324 cmd.exe 35 PID 2324 wrote to memory of 2804 2324 cmd.exe 35 PID 2488 wrote to memory of 2808 2488 cmd.exe 36 PID 2488 wrote to memory of 2808 2488 cmd.exe 36 PID 2488 wrote to memory of 2808 2488 cmd.exe 36 PID 2488 wrote to memory of 2808 2488 cmd.exe 36 PID 2488 wrote to memory of 2600 2488 cmd.exe 37 PID 2488 wrote to memory of 2600 2488 cmd.exe 37 PID 2488 wrote to memory of 2600 2488 cmd.exe 37 PID 2488 wrote to memory of 2600 2488 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "dad" /tr '"C:\Users\Admin\AppData\Roaming\dad.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "dad" /tr '"C:\Users\Admin\AppData\Roaming\dad.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2804
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp15B2.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2808
-
-
C:\Users\Admin\AppData\Roaming\dad.exe"C:\Users\Admin\AppData\Roaming\dad.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
147B
MD596f8263424825d0c13b2481a1567d954
SHA15002e9c0ded2170eb053979ed75e79a144e35a97
SHA2566afe27c23262f65b28fb31b33548cbc3285a50ac1d7afa6f60356fdb97a420a7
SHA5122fd459475481230d7c0658500a9125c5a91575d58985ea805019c2e99dfece1dcddd9cb4117b0698803fe35d937401a6524163cf50b662bdd9ad47b95614e246
-
Filesize
45KB
MD5b77efa9b19b5b1b63264632c6b9dc749
SHA1b31eb2953de482cdcced69283032fbc8ca6b1042
SHA256af864a8fd8576810fdf0171c9983280536199bafc68cc37a5d532ceff71fff88
SHA5122d602f3a99131a9d691b952416de0c0e098a2f680deb425034458db26240d32d9e98ac6e636ab1ac15f51f37dc6551197aacd4171e623dcd4fa676ae971cd84c