Analysis
-
max time kernel
32s -
max time network
33s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-12-2024 21:25
General
-
Target
AsyncClient.exe
-
Size
47KB
-
MD5
dee1187bd04663123bee93ef3c121f97
-
SHA1
a1ebad9c7974ba236cd1869f798ff045b23d680d
-
SHA256
9c634eadf89f71c1e08935c48e9f4ee7bf8f1451814d6b5eb96d2afc68e62dc0
-
SHA512
c7ef58181ebdacedb79074557b2b7a4d02d58434998d23ada6a0412413500d9195d2e01103879368b79bdda6b41da09707886504c52bee6ff56226295b8db5ef
-
SSDEEP
768:5uyqFTMIGZ8btAWUu7y6mo2q8e75gbvb3vPIvPB+7Rvb0be22lrWmi01eWru6j1t:5uyqFTMtkf2KSvb3ovPAFvwbe22ZFiy/
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
192.168.0.14:6606
192.168.0.14:7707
192.168.0.14:8808
fS9gexl8XlMZ
-
delay
3
-
install
true
-
install_file
control.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000200000001e747-12.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation AsyncClient.exe -
Executes dropped EXE 1 IoCs
pid Process 404 control.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AsyncClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language control.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1412 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3784 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 4912 AsyncClient.exe 4912 AsyncClient.exe 4912 AsyncClient.exe 4912 AsyncClient.exe 4912 AsyncClient.exe 4912 AsyncClient.exe 4912 AsyncClient.exe 4912 AsyncClient.exe 4912 AsyncClient.exe 4912 AsyncClient.exe 4912 AsyncClient.exe 4912 AsyncClient.exe 4912 AsyncClient.exe 4912 AsyncClient.exe 4912 AsyncClient.exe 4912 AsyncClient.exe 4912 AsyncClient.exe 4912 AsyncClient.exe 4912 AsyncClient.exe 4912 AsyncClient.exe 4912 AsyncClient.exe 4912 AsyncClient.exe 4912 AsyncClient.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4912 AsyncClient.exe Token: SeDebugPrivilege 404 control.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4912 wrote to memory of 4748 4912 AsyncClient.exe 86 PID 4912 wrote to memory of 4748 4912 AsyncClient.exe 86 PID 4912 wrote to memory of 4748 4912 AsyncClient.exe 86 PID 4912 wrote to memory of 1952 4912 AsyncClient.exe 88 PID 4912 wrote to memory of 1952 4912 AsyncClient.exe 88 PID 4912 wrote to memory of 1952 4912 AsyncClient.exe 88 PID 1952 wrote to memory of 1412 1952 cmd.exe 90 PID 1952 wrote to memory of 1412 1952 cmd.exe 90 PID 1952 wrote to memory of 1412 1952 cmd.exe 90 PID 4748 wrote to memory of 3784 4748 cmd.exe 91 PID 4748 wrote to memory of 3784 4748 cmd.exe 91 PID 4748 wrote to memory of 3784 4748 cmd.exe 91 PID 1952 wrote to memory of 404 1952 cmd.exe 93 PID 1952 wrote to memory of 404 1952 cmd.exe 93 PID 1952 wrote to memory of 404 1952 cmd.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "control" /tr '"C:\Users\Admin\AppData\Roaming\control.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4748 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "control" /tr '"C:\Users\Admin\AppData\Roaming\control.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3784
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9172.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1412
-
-
C:\Users\Admin\AppData\Roaming\control.exe"C:\Users\Admin\AppData\Roaming\control.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:404
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD597d8a37e62c4bbacc953e8f9e2e02fb8
SHA1eff26769787b28360d534b9b4fe2952f1417d021
SHA2561fc864ebca9deb8c5c156cc4ce02fcd00c2bbfc239304281b066a05a8a3997cb
SHA512ff456bd5d7db97fbd867f9b732dd1e8019f5766316a4ac5de15933b6cd7feaad44a85bac7411a1fe03b4ef6c7cf5690f90f3c48d96eb8d36079dd4fb19510277
-
Filesize
47KB
MD5dee1187bd04663123bee93ef3c121f97
SHA1a1ebad9c7974ba236cd1869f798ff045b23d680d
SHA2569c634eadf89f71c1e08935c48e9f4ee7bf8f1451814d6b5eb96d2afc68e62dc0
SHA512c7ef58181ebdacedb79074557b2b7a4d02d58434998d23ada6a0412413500d9195d2e01103879368b79bdda6b41da09707886504c52bee6ff56226295b8db5ef