Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20250410-en -
resource tags
arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system -
submitted
20/04/2025, 15:33
Behavioral task
behavioral1
Sample
AsyncClient.exe
Resource
win10v2004-20250410-en
General
-
Target
AsyncClient.exe
-
Size
45KB
-
MD5
9d2593f72d9e9fb74f6e3ad33d43384d
-
SHA1
f249c1c871fcf3872458b3c59b3b71f27a55d8e3
-
SHA256
58ef711fa31584a80ae7deb28920aacecd518d43d26b45a11b5d09797d04df5c
-
SHA512
64ba71e5e6ea6bfee65683223e5c7f4741d1535eca67cd7265b4f82e5d7761626a7911ff446534f005d4e77c1063055807b7199685d9988bb57ccb41c8f82187
-
SSDEEP
768:DuwpFTAY3IQWUe9jqmo2qLoKjPGaG6PIyzjbFgX3i8+Nwd1pZKNoSD0FABDZni:DuwpFTA4/2xKTkDy3bCXS3KpENi4dni
Malware Config
Extracted
asyncrat
0.5.8
Default
197.48.124.155:5505
yntVTgixvhf0
-
delay
3
-
install
true
-
install_file
svchost.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x001b00000002ae9d-11.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 4136 svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AsyncClient.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1184 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3960 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 3136 AsyncClient.exe 3136 AsyncClient.exe 3136 AsyncClient.exe 3136 AsyncClient.exe 3136 AsyncClient.exe 3136 AsyncClient.exe 3136 AsyncClient.exe 3136 AsyncClient.exe 3136 AsyncClient.exe 3136 AsyncClient.exe 3136 AsyncClient.exe 3136 AsyncClient.exe 3136 AsyncClient.exe 3136 AsyncClient.exe 3136 AsyncClient.exe 3136 AsyncClient.exe 3136 AsyncClient.exe 3136 AsyncClient.exe 3136 AsyncClient.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3136 AsyncClient.exe Token: SeDebugPrivilege 4136 svchost.exe Token: SeDebugPrivilege 4136 svchost.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3136 wrote to memory of 3328 3136 AsyncClient.exe 78 PID 3136 wrote to memory of 3328 3136 AsyncClient.exe 78 PID 3136 wrote to memory of 3328 3136 AsyncClient.exe 78 PID 3136 wrote to memory of 3000 3136 AsyncClient.exe 80 PID 3136 wrote to memory of 3000 3136 AsyncClient.exe 80 PID 3136 wrote to memory of 3000 3136 AsyncClient.exe 80 PID 3328 wrote to memory of 3960 3328 cmd.exe 82 PID 3328 wrote to memory of 3960 3328 cmd.exe 82 PID 3328 wrote to memory of 3960 3328 cmd.exe 82 PID 3000 wrote to memory of 1184 3000 cmd.exe 83 PID 3000 wrote to memory of 1184 3000 cmd.exe 83 PID 3000 wrote to memory of 1184 3000 cmd.exe 83 PID 3000 wrote to memory of 4136 3000 cmd.exe 84 PID 3000 wrote to memory of 4136 3000 cmd.exe 84 PID 3000 wrote to memory of 4136 3000 cmd.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3328 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3960
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp73C8.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1184
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4136
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD57a3469f0150ae0ff7d554899fef7c261
SHA15be8240acdfa3576852a2717ea8c35fedf0f358d
SHA2563b9698be970f7614be3adaa56c10a8cce2e350e1e5e7b9b629f471d91050e8b9
SHA512051a31ffe5e6f591d06ca178bcfb224115388fac96d54fb4a28f0989c160d37ffd370e236cb5b909c6130d93b66586e0f271d24d5567dab8816e89b827897022
-
Filesize
45KB
MD59d2593f72d9e9fb74f6e3ad33d43384d
SHA1f249c1c871fcf3872458b3c59b3b71f27a55d8e3
SHA25658ef711fa31584a80ae7deb28920aacecd518d43d26b45a11b5d09797d04df5c
SHA51264ba71e5e6ea6bfee65683223e5c7f4741d1535eca67cd7265b4f82e5d7761626a7911ff446534f005d4e77c1063055807b7199685d9988bb57ccb41c8f82187