Analysis
-
max time kernel
124s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-12-2024 18:04
Behavioral task
behavioral1
Sample
AsyncClient.exe
Resource
win7-20240903-en
General
-
Target
AsyncClient.exe
-
Size
45KB
-
MD5
00f183535e5d84f0b288b78f9fb8acfd
-
SHA1
bae870d2a4eb3beb910a5e61a29d5424ac9e1f46
-
SHA256
fdbd05244fb6870c13022d4a093d7ec5697cfafbf60f985b7ae3cca978c7c3db
-
SHA512
419a2da231e83102d77542cede8424830b7a5b8de5f58ae291f6dd8005c5b87050fc966ddb1de6b990d3ea1d88ea3dd2ba835420682bf0f110515c0374289e2c
-
SSDEEP
768:ZuiHNTdFHLBWUZzGrmo2qrgKjPGaG6PIyzjbFgX3ied7N+eUqA+3BDZrx:ZuiHNTdB+25KTkDy3bCXSed0qDxdrx
Malware Config
Extracted
asyncrat
0.5.8
Default
192.168.0.174:8808
192.168.0.174:31360
wooff-42169.portmap.host:31360:8808
wooff-42169.portmap.host:31360:31360
wooff-42169.portmap.host:8808
wooff-42169.portmap.host:31360
WjV4Z2ndPKB4
-
delay
3
-
install
true
-
install_file
dad.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0008000000012102-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 1656 dad.exe -
Loads dropped DLL 1 IoCs
pid Process 1224 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AsyncClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2672 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2620 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2756 AsyncClient.exe 2756 AsyncClient.exe 2756 AsyncClient.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2756 AsyncClient.exe Token: SeDebugPrivilege 1656 dad.exe Token: SeDebugPrivilege 1656 dad.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2756 wrote to memory of 2964 2756 AsyncClient.exe 31 PID 2756 wrote to memory of 2964 2756 AsyncClient.exe 31 PID 2756 wrote to memory of 2964 2756 AsyncClient.exe 31 PID 2756 wrote to memory of 2964 2756 AsyncClient.exe 31 PID 2756 wrote to memory of 1224 2756 AsyncClient.exe 33 PID 2756 wrote to memory of 1224 2756 AsyncClient.exe 33 PID 2756 wrote to memory of 1224 2756 AsyncClient.exe 33 PID 2756 wrote to memory of 1224 2756 AsyncClient.exe 33 PID 2964 wrote to memory of 2620 2964 cmd.exe 35 PID 2964 wrote to memory of 2620 2964 cmd.exe 35 PID 2964 wrote to memory of 2620 2964 cmd.exe 35 PID 2964 wrote to memory of 2620 2964 cmd.exe 35 PID 1224 wrote to memory of 2672 1224 cmd.exe 36 PID 1224 wrote to memory of 2672 1224 cmd.exe 36 PID 1224 wrote to memory of 2672 1224 cmd.exe 36 PID 1224 wrote to memory of 2672 1224 cmd.exe 36 PID 1224 wrote to memory of 1656 1224 cmd.exe 37 PID 1224 wrote to memory of 1656 1224 cmd.exe 37 PID 1224 wrote to memory of 1656 1224 cmd.exe 37 PID 1224 wrote to memory of 1656 1224 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "dad" /tr '"C:\Users\Admin\AppData\Roaming\dad.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "dad" /tr '"C:\Users\Admin\AppData\Roaming\dad.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2620
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp7FBB.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2672
-
-
C:\Users\Admin\AppData\Roaming\dad.exe"C:\Users\Admin\AppData\Roaming\dad.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1656
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
147B
MD5d70d2302aa018cf1cb6a6ec5a2a059d0
SHA1faab3b5976d68f57249a7a0cbbc68c5db1d44fec
SHA25695ed4bf53af9da9e0e8272a358aa2265a1bc04bcdd485a7c4cf7558a75127ccf
SHA51277ea6bff6245bf372d3cbb886c9cd824d6aed412c0402cff8aec3342502c87ceae18b2fcbc588fd6ffd7f7f19dde9d4beaf0352fa65378e3886d77ee34c7688c
-
Filesize
45KB
MD500f183535e5d84f0b288b78f9fb8acfd
SHA1bae870d2a4eb3beb910a5e61a29d5424ac9e1f46
SHA256fdbd05244fb6870c13022d4a093d7ec5697cfafbf60f985b7ae3cca978c7c3db
SHA512419a2da231e83102d77542cede8424830b7a5b8de5f58ae291f6dd8005c5b87050fc966ddb1de6b990d3ea1d88ea3dd2ba835420682bf0f110515c0374289e2c