Analysis
-
max time kernel
141s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
09-01-2025 08:00
Behavioral task
behavioral1
Sample
AsyncClient.exe
Resource
win7-20240903-en
General
-
Target
AsyncClient.exe
-
Size
45KB
-
MD5
69030c7c0d7ed75f53081749da1e1c22
-
SHA1
98623da151fdbe7f45ad806b0c002878b8a0b7ce
-
SHA256
e438bbb7f03603305d8892121fc56e9d0327ca8ff34d56228cbfa198a438ede0
-
SHA512
09e25d55f725f06af3c450ef04b8c89051655df422ab7db0dfa6b864575bf97b0c1f396b4cd3c619cf109e7e1451a9cbda1c84abbec31cbee080f60e9969bd02
-
SSDEEP
768:luI1tT/w70kWUquzumo2qzEKjPGaG6PIyzjbFgX3ixDqokxD/eBDZWx:luI1tT/kW2tKTkDy3bCXSEodWx
Malware Config
Extracted
asyncrat
0.5.8
Default
83.99.11.13:6606
83.99.11.13:7707
83.99.11.13:8808
HTKBgEz9kLr9
-
delay
3
-
install
true
-
install_file
virus.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0007000000012117-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2828 virus.exe -
Loads dropped DLL 1 IoCs
pid Process 2508 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language virus.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AsyncClient.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2980 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2148 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2552 AsyncClient.exe 2552 AsyncClient.exe 2552 AsyncClient.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2552 AsyncClient.exe Token: SeDebugPrivilege 2828 virus.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2552 wrote to memory of 2064 2552 AsyncClient.exe 30 PID 2552 wrote to memory of 2064 2552 AsyncClient.exe 30 PID 2552 wrote to memory of 2064 2552 AsyncClient.exe 30 PID 2552 wrote to memory of 2064 2552 AsyncClient.exe 30 PID 2552 wrote to memory of 2508 2552 AsyncClient.exe 32 PID 2552 wrote to memory of 2508 2552 AsyncClient.exe 32 PID 2552 wrote to memory of 2508 2552 AsyncClient.exe 32 PID 2552 wrote to memory of 2508 2552 AsyncClient.exe 32 PID 2508 wrote to memory of 2980 2508 cmd.exe 34 PID 2508 wrote to memory of 2980 2508 cmd.exe 34 PID 2508 wrote to memory of 2980 2508 cmd.exe 34 PID 2508 wrote to memory of 2980 2508 cmd.exe 34 PID 2064 wrote to memory of 2148 2064 cmd.exe 35 PID 2064 wrote to memory of 2148 2064 cmd.exe 35 PID 2064 wrote to memory of 2148 2064 cmd.exe 35 PID 2064 wrote to memory of 2148 2064 cmd.exe 35 PID 2508 wrote to memory of 2828 2508 cmd.exe 37 PID 2508 wrote to memory of 2828 2508 cmd.exe 37 PID 2508 wrote to memory of 2828 2508 cmd.exe 37 PID 2508 wrote to memory of 2828 2508 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "virus" /tr '"C:\Users\Admin\AppData\Roaming\virus.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "virus" /tr '"C:\Users\Admin\AppData\Roaming\virus.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2148
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpC764.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2980
-
-
C:\Users\Admin\AppData\Roaming\virus.exe"C:\Users\Admin\AppData\Roaming\virus.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
149B
MD54f327b93bb6cb36f50407c41f865f138
SHA19f89786c76cc36632293f8210c28fe3e1c6100a9
SHA25631f14eb5e7ee3169b37a6cb148ae5440e84896d1c3f20836335a604fc8e2c21e
SHA5124b287a981c2a65ef527e25fb9f597d59bf2858e87ea25b1ee4359f6db7cce0c0baca583cb959ef32f12fd723e06021949b6ee25a711468589e60a7e4db7d8d26
-
Filesize
45KB
MD569030c7c0d7ed75f53081749da1e1c22
SHA198623da151fdbe7f45ad806b0c002878b8a0b7ce
SHA256e438bbb7f03603305d8892121fc56e9d0327ca8ff34d56228cbfa198a438ede0
SHA51209e25d55f725f06af3c450ef04b8c89051655df422ab7db0dfa6b864575bf97b0c1f396b4cd3c619cf109e7e1451a9cbda1c84abbec31cbee080f60e9969bd02