Analysis

  • max time kernel
    299s
  • max time network
    301s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    30/01/2025, 23:14

General

  • Target

    AsyncClient.exe

  • Size

    47KB

  • MD5

    f06fbe928d0b97d4aacb1370a258ffb5

  • SHA1

    f2d4ca100ae403557d209ca467fa07179802df09

  • SHA256

    61872ee6c75b35f80c3279c549d9d3457fb2557166f2628716ee41e36c03f92c

  • SHA512

    cd2afec901a8aa643ef4448c814704d5928e6975e547c0af0b366e4855b01e551d191f8dffe1b3b86a424a7e0d308cc0303bf3418358696cba6c74e160497cba

  • SSDEEP

    768:wued1TYQZ3VWU1ymhbvmo2qjB4gNaoGGPIzsKZuEK/qR/7Yb8qDdXUVgLZc1yq+4:wued1TYiFhN2poGvJZuEK/kkb8udEWOb

Malware Config

Extracted

Family

asyncrat

Version

0.5.8

Botnet

WinScript

Mutex

WmNVpZFGaUkb

Attributes
  • delay

    3

  • install

    true

  • install_file

    winscript.exe

  • install_folder

    %AppData%

  • pastebin_config

    https://pastebin.com/raw/MWg2CxEm

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Async RAT payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 57 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe
    "C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4820
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "winscript" /tr '"C:\Users\Admin\AppData\Roaming\winscript.exe"' & exit
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3892
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "winscript" /tr '"C:\Users\Admin\AppData\Roaming\winscript.exe"'
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:4360
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8FEC.tmp.bat""
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4224
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • System Location Discovery: System Language Discovery
        • Delays execution with timeout.exe
        PID:1972
      • C:\Users\Admin\AppData\Roaming\winscript.exe
        "C:\Users\Admin\AppData\Roaming\winscript.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:3836

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8FEC.tmp.bat

    Filesize

    153B

    MD5

    d8e4a52f9fcbab19d4aabe763bb52e7e

    SHA1

    72653d2c5fcbf40c06111a34c3841a65fd79eb77

    SHA256

    e1831cd6ac7c24744916f96c9f2b98cc5f1cd915778ad9fc247e6dc00e6fa910

    SHA512

    0308e297e92bdd1808146d5d52c25e5c0ec0b65436add5b824f04ef837a4bda38719987e38fd9f329116425a2d03e98453d1d1dcf30c515f050c7abec1c73c5c

  • C:\Users\Admin\AppData\Roaming\winscript.exe

    Filesize

    47KB

    MD5

    f06fbe928d0b97d4aacb1370a258ffb5

    SHA1

    f2d4ca100ae403557d209ca467fa07179802df09

    SHA256

    61872ee6c75b35f80c3279c549d9d3457fb2557166f2628716ee41e36c03f92c

    SHA512

    cd2afec901a8aa643ef4448c814704d5928e6975e547c0af0b366e4855b01e551d191f8dffe1b3b86a424a7e0d308cc0303bf3418358696cba6c74e160497cba

  • memory/3836-13-0x0000000074550000-0x0000000074D01000-memory.dmp

    Filesize

    7.7MB

  • memory/3836-14-0x0000000074550000-0x0000000074D01000-memory.dmp

    Filesize

    7.7MB

  • memory/4820-0-0x00000000745FE000-0x00000000745FF000-memory.dmp

    Filesize

    4KB

  • memory/4820-1-0x0000000000B20000-0x0000000000B32000-memory.dmp

    Filesize

    72KB

  • memory/4820-2-0x00000000745F0000-0x0000000074DA1000-memory.dmp

    Filesize

    7.7MB

  • memory/4820-3-0x00000000055A0000-0x000000000563C000-memory.dmp

    Filesize

    624KB

  • memory/4820-9-0x00000000745F0000-0x0000000074DA1000-memory.dmp

    Filesize

    7.7MB