Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-01-2025 08:00
Behavioral task
behavioral1
Sample
AsyncClient.exe
Resource
win7-20240903-en
General
-
Target
AsyncClient.exe
-
Size
45KB
-
MD5
69030c7c0d7ed75f53081749da1e1c22
-
SHA1
98623da151fdbe7f45ad806b0c002878b8a0b7ce
-
SHA256
e438bbb7f03603305d8892121fc56e9d0327ca8ff34d56228cbfa198a438ede0
-
SHA512
09e25d55f725f06af3c450ef04b8c89051655df422ab7db0dfa6b864575bf97b0c1f396b4cd3c619cf109e7e1451a9cbda1c84abbec31cbee080f60e9969bd02
-
SSDEEP
768:luI1tT/w70kWUquzumo2qzEKjPGaG6PIyzjbFgX3ixDqokxD/eBDZWx:luI1tT/kW2tKTkDy3bCXSEodWx
Malware Config
Extracted
asyncrat
0.5.8
Default
83.99.11.13:6606
83.99.11.13:7707
83.99.11.13:8808
HTKBgEz9kLr9
-
delay
3
-
install
true
-
install_file
virus.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000200000001e762-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation AsyncClient.exe -
Executes dropped EXE 1 IoCs
pid Process 3768 virus.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language virus.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AsyncClient.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1228 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1884 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 3928 AsyncClient.exe 3928 AsyncClient.exe 3928 AsyncClient.exe 3928 AsyncClient.exe 3928 AsyncClient.exe 3928 AsyncClient.exe 3928 AsyncClient.exe 3928 AsyncClient.exe 3928 AsyncClient.exe 3928 AsyncClient.exe 3928 AsyncClient.exe 3928 AsyncClient.exe 3928 AsyncClient.exe 3928 AsyncClient.exe 3928 AsyncClient.exe 3928 AsyncClient.exe 3928 AsyncClient.exe 3928 AsyncClient.exe 3928 AsyncClient.exe 3928 AsyncClient.exe 3928 AsyncClient.exe 3928 AsyncClient.exe 3928 AsyncClient.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3928 AsyncClient.exe Token: SeDebugPrivilege 3768 virus.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3928 wrote to memory of 3300 3928 AsyncClient.exe 85 PID 3928 wrote to memory of 3300 3928 AsyncClient.exe 85 PID 3928 wrote to memory of 3300 3928 AsyncClient.exe 85 PID 3928 wrote to memory of 1588 3928 AsyncClient.exe 87 PID 3928 wrote to memory of 1588 3928 AsyncClient.exe 87 PID 3928 wrote to memory of 1588 3928 AsyncClient.exe 87 PID 1588 wrote to memory of 1228 1588 cmd.exe 89 PID 1588 wrote to memory of 1228 1588 cmd.exe 89 PID 1588 wrote to memory of 1228 1588 cmd.exe 89 PID 3300 wrote to memory of 1884 3300 cmd.exe 90 PID 3300 wrote to memory of 1884 3300 cmd.exe 90 PID 3300 wrote to memory of 1884 3300 cmd.exe 90 PID 1588 wrote to memory of 3768 1588 cmd.exe 98 PID 1588 wrote to memory of 3768 1588 cmd.exe 98 PID 1588 wrote to memory of 3768 1588 cmd.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3928 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "virus" /tr '"C:\Users\Admin\AppData\Roaming\virus.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3300 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "virus" /tr '"C:\Users\Admin\AppData\Roaming\virus.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1884
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9B65.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1228
-
-
C:\Users\Admin\AppData\Roaming\virus.exe"C:\Users\Admin\AppData\Roaming\virus.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3768
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
149B
MD5a6a56aa5c39837c497a76620f4032c00
SHA105cdc27487c83b39efdcde180738132a546c2e54
SHA256793eae5a8d451d41648ddbe7e74e9f7efd224bae65194b333f039fa40ec2a7b4
SHA512138eddb1bd0edbbdc62352fec8f5ff9968cb48552d62e34be7fbf8f507f7f8c98817ca11347d043e809f6b85ccb703a50ea50b95202be415d174079503dca01d
-
Filesize
45KB
MD569030c7c0d7ed75f53081749da1e1c22
SHA198623da151fdbe7f45ad806b0c002878b8a0b7ce
SHA256e438bbb7f03603305d8892121fc56e9d0327ca8ff34d56228cbfa198a438ede0
SHA51209e25d55f725f06af3c450ef04b8c89051655df422ab7db0dfa6b864575bf97b0c1f396b4cd3c619cf109e7e1451a9cbda1c84abbec31cbee080f60e9969bd02