Analysis
-
max time kernel
141s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-12-2024 18:13
Behavioral task
behavioral1
Sample
AsyncClient.exe
Resource
win7-20240903-en
General
-
Target
AsyncClient.exe
-
Size
45KB
-
MD5
cb1e372373b48ed46beb8165664a8a2e
-
SHA1
eb3047ed673aa5a4251fcd08b3c9a46276a66865
-
SHA256
c4fc07ee159833de867dba73696d99b8204af6155c532966f7f05b88eddc33ee
-
SHA512
9b71a1fb6e0f5460897e962ef0d5feb7d30a1641230cc6c65e2a77091f57cd809ab91ae77b0ef0ae6c8a988021761c65cde58fbd9748eecddf411d4ae3266e36
-
SSDEEP
768:+uynFTMIGZ8btAWUu7y6mo2q8YKjPGaG6PIyzjbFgX3iLsjiBYzizYdNmBDZqx:+uynFTMtkf2MKTkDy3bCXSQOK+YdNodo
Malware Config
Extracted
asyncrat
0.5.8
Default
192.168.0.174:8808
WjV4Z2ndPKB4
-
delay
3
-
install
true
-
install_file
dad.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0034000000016d64-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2604 dad.exe -
Loads dropped DLL 1 IoCs
pid Process 2832 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AsyncClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dad.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2584 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2556 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2644 AsyncClient.exe 2644 AsyncClient.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2644 AsyncClient.exe Token: SeDebugPrivilege 2604 dad.exe Token: SeDebugPrivilege 3060 whoami.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2644 wrote to memory of 2820 2644 AsyncClient.exe 30 PID 2644 wrote to memory of 2820 2644 AsyncClient.exe 30 PID 2644 wrote to memory of 2820 2644 AsyncClient.exe 30 PID 2644 wrote to memory of 2820 2644 AsyncClient.exe 30 PID 2644 wrote to memory of 2832 2644 AsyncClient.exe 32 PID 2644 wrote to memory of 2832 2644 AsyncClient.exe 32 PID 2644 wrote to memory of 2832 2644 AsyncClient.exe 32 PID 2644 wrote to memory of 2832 2644 AsyncClient.exe 32 PID 2820 wrote to memory of 2556 2820 cmd.exe 33 PID 2820 wrote to memory of 2556 2820 cmd.exe 33 PID 2820 wrote to memory of 2556 2820 cmd.exe 33 PID 2820 wrote to memory of 2556 2820 cmd.exe 33 PID 2832 wrote to memory of 2584 2832 cmd.exe 35 PID 2832 wrote to memory of 2584 2832 cmd.exe 35 PID 2832 wrote to memory of 2584 2832 cmd.exe 35 PID 2832 wrote to memory of 2584 2832 cmd.exe 35 PID 2832 wrote to memory of 2604 2832 cmd.exe 36 PID 2832 wrote to memory of 2604 2832 cmd.exe 36 PID 2832 wrote to memory of 2604 2832 cmd.exe 36 PID 2832 wrote to memory of 2604 2832 cmd.exe 36 PID 1040 wrote to memory of 3060 1040 cmd.exe 40 PID 1040 wrote to memory of 3060 1040 cmd.exe 40 PID 1040 wrote to memory of 3060 1040 cmd.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "dad" /tr '"C:\Users\Admin\AppData\Roaming\dad.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "dad" /tr '"C:\Users\Admin\AppData\Roaming\dad.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2556
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp8B8.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2584
-
-
C:\Users\Admin\AppData\Roaming\dad.exe"C:\Users\Admin\AppData\Roaming\dad.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\system32\whoami.exewhoami2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3060
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
146B
MD5b6490b1d5b879eeb506099bc97b12d73
SHA1da5e955d15a7c95293e8aab0536ccc2b704526d0
SHA2562a3d4bbd54b7cc9e98a4997b7f24dec0a079fa1ecabc93769ae8bd3bab142162
SHA512d135e4421710c287e12d4d8e0d264cae215ef85f45f685b8551c050d1cb13e280ccf7f433b916a88cd920a2fa26148786b2cdbcaac98919845e2d4210996d9f3
-
Filesize
45KB
MD5cb1e372373b48ed46beb8165664a8a2e
SHA1eb3047ed673aa5a4251fcd08b3c9a46276a66865
SHA256c4fc07ee159833de867dba73696d99b8204af6155c532966f7f05b88eddc33ee
SHA5129b71a1fb6e0f5460897e962ef0d5feb7d30a1641230cc6c65e2a77091f57cd809ab91ae77b0ef0ae6c8a988021761c65cde58fbd9748eecddf411d4ae3266e36