Analysis
-
max time kernel
139s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05/08/2024, 10:45
Behavioral task
behavioral1
Sample
Client.exe
Resource
win10v2004-20240802-en
General
-
Target
Client.exe
-
Size
265KB
-
MD5
73503a6b7502669d3937c8406cf97d22
-
SHA1
dc9426f95a5b53cfe949f051ec96aca42775c97e
-
SHA256
96cea5aa04bf16efa6f0c768643013fe621e1efd5e17180e1c4d26bba2c60823
-
SHA512
2314a6972f3d268fd5a9209c5fa6484e0dfb2af07154060ca54c157ef345b27a5c279c9f15d5bec25292f5908e65f250533dcf4b3261f7b7acf0946fc7feb56d
-
SSDEEP
3072:vviJueXGbbXBGmAtPBKCQCeLhiGGGGGGGGGGGGGGGGGGGGGGGG9YGGGnGGGGGGGV:y/XkbwHPBKCQC6hUvoJ2zG+MQ4
Malware Config
Extracted
asyncrat
5.0.5
Windows Defender
mode-clusters.gl.at.ply.gg:36304
Venom_RAT_HVNC_Mutex_Venom RAT_HVNC
-
delay
1
-
install
true
-
install_file
Windows Defender.exe
-
install_folder
%Temp%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000600000001e786-11.dat family_asyncrat -
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 3184 netsh.exe 4208 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation Client.exe -
Executes dropped EXE 1 IoCs
pid Process 4428 Windows Defender.exe -
pid Process 3132 ARP.EXE -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 4308 tasklist.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2444 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Permission Groups Discovery: Local Groups 1 TTPs
Attempt to find local system groups and permission settings.
-
System Network Connections Discovery 1 TTPs 1 IoCs
Attempt to get a listing of network connections.
pid Process 728 NETSTAT.EXE -
Collects information from the system 1 TTPs 1 IoCs
Uses WMIC.exe to find detailed system information.
pid Process 2708 WMIC.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1008 timeout.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 4072 ipconfig.exe 728 NETSTAT.EXE -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 5100 systeminfo.exe -
Runs net.exe
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3448 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 4376 Client.exe 4376 Client.exe 4376 Client.exe 4376 Client.exe 4376 Client.exe 4376 Client.exe 4376 Client.exe 4376 Client.exe 4376 Client.exe 4376 Client.exe 4376 Client.exe 4376 Client.exe 4376 Client.exe 4376 Client.exe 4376 Client.exe 4376 Client.exe 4376 Client.exe 4376 Client.exe 4376 Client.exe 4376 Client.exe 4376 Client.exe 4428 Windows Defender.exe 4428 Windows Defender.exe 4428 Windows Defender.exe 4428 Windows Defender.exe 4428 Windows Defender.exe 4428 Windows Defender.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4376 Client.exe Token: SeDebugPrivilege 4376 Client.exe Token: SeDebugPrivilege 4428 Windows Defender.exe Token: SeDebugPrivilege 4428 Windows Defender.exe Token: SeIncreaseQuotaPrivilege 2708 WMIC.exe Token: SeSecurityPrivilege 2708 WMIC.exe Token: SeTakeOwnershipPrivilege 2708 WMIC.exe Token: SeLoadDriverPrivilege 2708 WMIC.exe Token: SeSystemProfilePrivilege 2708 WMIC.exe Token: SeSystemtimePrivilege 2708 WMIC.exe Token: SeProfSingleProcessPrivilege 2708 WMIC.exe Token: SeIncBasePriorityPrivilege 2708 WMIC.exe Token: SeCreatePagefilePrivilege 2708 WMIC.exe Token: SeBackupPrivilege 2708 WMIC.exe Token: SeRestorePrivilege 2708 WMIC.exe Token: SeShutdownPrivilege 2708 WMIC.exe Token: SeDebugPrivilege 2708 WMIC.exe Token: SeSystemEnvironmentPrivilege 2708 WMIC.exe Token: SeRemoteShutdownPrivilege 2708 WMIC.exe Token: SeUndockPrivilege 2708 WMIC.exe Token: SeManageVolumePrivilege 2708 WMIC.exe Token: 33 2708 WMIC.exe Token: 34 2708 WMIC.exe Token: 35 2708 WMIC.exe Token: 36 2708 WMIC.exe Token: SeIncreaseQuotaPrivilege 2708 WMIC.exe Token: SeSecurityPrivilege 2708 WMIC.exe Token: SeTakeOwnershipPrivilege 2708 WMIC.exe Token: SeLoadDriverPrivilege 2708 WMIC.exe Token: SeSystemProfilePrivilege 2708 WMIC.exe Token: SeSystemtimePrivilege 2708 WMIC.exe Token: SeProfSingleProcessPrivilege 2708 WMIC.exe Token: SeIncBasePriorityPrivilege 2708 WMIC.exe Token: SeCreatePagefilePrivilege 2708 WMIC.exe Token: SeBackupPrivilege 2708 WMIC.exe Token: SeRestorePrivilege 2708 WMIC.exe Token: SeShutdownPrivilege 2708 WMIC.exe Token: SeDebugPrivilege 2708 WMIC.exe Token: SeSystemEnvironmentPrivilege 2708 WMIC.exe Token: SeRemoteShutdownPrivilege 2708 WMIC.exe Token: SeUndockPrivilege 2708 WMIC.exe Token: SeManageVolumePrivilege 2708 WMIC.exe Token: 33 2708 WMIC.exe Token: 34 2708 WMIC.exe Token: 35 2708 WMIC.exe Token: 36 2708 WMIC.exe Token: SeIncreaseQuotaPrivilege 2744 WMIC.exe Token: SeSecurityPrivilege 2744 WMIC.exe Token: SeTakeOwnershipPrivilege 2744 WMIC.exe Token: SeLoadDriverPrivilege 2744 WMIC.exe Token: SeSystemProfilePrivilege 2744 WMIC.exe Token: SeSystemtimePrivilege 2744 WMIC.exe Token: SeProfSingleProcessPrivilege 2744 WMIC.exe Token: SeIncBasePriorityPrivilege 2744 WMIC.exe Token: SeCreatePagefilePrivilege 2744 WMIC.exe Token: SeBackupPrivilege 2744 WMIC.exe Token: SeRestorePrivilege 2744 WMIC.exe Token: SeShutdownPrivilege 2744 WMIC.exe Token: SeDebugPrivilege 2744 WMIC.exe Token: SeSystemEnvironmentPrivilege 2744 WMIC.exe Token: SeRemoteShutdownPrivilege 2744 WMIC.exe Token: SeUndockPrivilege 2744 WMIC.exe Token: SeManageVolumePrivilege 2744 WMIC.exe Token: 33 2744 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4376 wrote to memory of 1840 4376 Client.exe 87 PID 4376 wrote to memory of 1840 4376 Client.exe 87 PID 4376 wrote to memory of 5064 4376 Client.exe 89 PID 4376 wrote to memory of 5064 4376 Client.exe 89 PID 5064 wrote to memory of 1008 5064 cmd.exe 91 PID 5064 wrote to memory of 1008 5064 cmd.exe 91 PID 1840 wrote to memory of 3448 1840 cmd.exe 92 PID 1840 wrote to memory of 3448 1840 cmd.exe 92 PID 5064 wrote to memory of 4428 5064 cmd.exe 93 PID 5064 wrote to memory of 4428 5064 cmd.exe 93 PID 4428 wrote to memory of 4512 4428 Windows Defender.exe 97 PID 4428 wrote to memory of 4512 4428 Windows Defender.exe 97 PID 4512 wrote to memory of 5100 4512 cmd.exe 99 PID 4512 wrote to memory of 5100 4512 cmd.exe 99 PID 4512 wrote to memory of 4532 4512 cmd.exe 101 PID 4512 wrote to memory of 4532 4512 cmd.exe 101 PID 4512 wrote to memory of 2708 4512 cmd.exe 102 PID 4512 wrote to memory of 2708 4512 cmd.exe 102 PID 4512 wrote to memory of 3876 4512 cmd.exe 103 PID 4512 wrote to memory of 3876 4512 cmd.exe 103 PID 3876 wrote to memory of 4524 3876 net.exe 104 PID 3876 wrote to memory of 4524 3876 net.exe 104 PID 4512 wrote to memory of 1108 4512 cmd.exe 105 PID 4512 wrote to memory of 1108 4512 cmd.exe 105 PID 1108 wrote to memory of 4216 1108 query.exe 106 PID 1108 wrote to memory of 4216 1108 query.exe 106 PID 4512 wrote to memory of 1628 4512 cmd.exe 107 PID 4512 wrote to memory of 1628 4512 cmd.exe 107 PID 1628 wrote to memory of 4860 1628 net.exe 108 PID 1628 wrote to memory of 4860 1628 net.exe 108 PID 4512 wrote to memory of 4384 4512 cmd.exe 109 PID 4512 wrote to memory of 4384 4512 cmd.exe 109 PID 4384 wrote to memory of 2912 4384 net.exe 110 PID 4384 wrote to memory of 2912 4384 net.exe 110 PID 4512 wrote to memory of 672 4512 cmd.exe 111 PID 4512 wrote to memory of 672 4512 cmd.exe 111 PID 672 wrote to memory of 3944 672 net.exe 112 PID 672 wrote to memory of 3944 672 net.exe 112 PID 4512 wrote to memory of 1008 4512 cmd.exe 113 PID 4512 wrote to memory of 1008 4512 cmd.exe 113 PID 1008 wrote to memory of 3596 1008 net.exe 114 PID 1008 wrote to memory of 3596 1008 net.exe 114 PID 4512 wrote to memory of 2744 4512 cmd.exe 115 PID 4512 wrote to memory of 2744 4512 cmd.exe 115 PID 4512 wrote to memory of 4308 4512 cmd.exe 116 PID 4512 wrote to memory of 4308 4512 cmd.exe 116 PID 4512 wrote to memory of 4072 4512 cmd.exe 117 PID 4512 wrote to memory of 4072 4512 cmd.exe 117 PID 4512 wrote to memory of 4816 4512 cmd.exe 118 PID 4512 wrote to memory of 4816 4512 cmd.exe 118 PID 4512 wrote to memory of 3132 4512 cmd.exe 119 PID 4512 wrote to memory of 3132 4512 cmd.exe 119 PID 4512 wrote to memory of 728 4512 cmd.exe 120 PID 4512 wrote to memory of 728 4512 cmd.exe 120 PID 4512 wrote to memory of 2444 4512 cmd.exe 121 PID 4512 wrote to memory of 2444 4512 cmd.exe 121 PID 4512 wrote to memory of 3184 4512 cmd.exe 122 PID 4512 wrote to memory of 3184 4512 cmd.exe 122 PID 4512 wrote to memory of 4208 4512 cmd.exe 123 PID 4512 wrote to memory of 4208 4512 cmd.exe 123 PID 4428 wrote to memory of 3508 4428 Windows Defender.exe 124 PID 4428 wrote to memory of 3508 4428 Windows Defender.exe 124 PID 3508 wrote to memory of 696 3508 cmd.exe 126 PID 3508 wrote to memory of 696 3508 cmd.exe 126 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows Defender" /tr '"C:\Users\Admin\AppData\Local\Temp\Windows Defender.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Windows Defender" /tr '"C:\Users\Admin\AppData\Local\Temp\Windows Defender.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:3448
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8E65.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1008
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Defender.exe"C:\Users\Admin\AppData\Local\Temp\Windows Defender.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Windows\system32\systeminfo.exesysteminfo5⤵
- Gathers system information
PID:5100
-
-
C:\Windows\system32\HOSTNAME.EXEhostname5⤵PID:4532
-
-
C:\Windows\System32\Wbem\WMIC.exewmic logicaldisk get caption,description,providername5⤵
- Collects information from the system
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\system32\net.exenet user5⤵
- Suspicious use of WriteProcessMemory
PID:3876 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user6⤵PID:4524
-
-
-
C:\Windows\system32\query.exequery user5⤵
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\system32\quser.exe"C:\Windows\system32\quser.exe"6⤵PID:4216
-
-
-
C:\Windows\system32\net.exenet localgroup5⤵
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup6⤵PID:4860
-
-
-
C:\Windows\system32\net.exenet localgroup administrators5⤵
- Suspicious use of WriteProcessMemory
PID:4384 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators6⤵PID:2912
-
-
-
C:\Windows\system32\net.exenet user guest5⤵
- Suspicious use of WriteProcessMemory
PID:672 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user guest6⤵PID:3944
-
-
-
C:\Windows\system32\net.exenet user administrator5⤵
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user administrator6⤵PID:3596
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic startup get caption,command5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Windows\system32\tasklist.exetasklist /svc5⤵
- Enumerates processes with tasklist
PID:4308
-
-
C:\Windows\system32\ipconfig.exeipconfig /all5⤵
- Gathers network information
PID:4072
-
-
C:\Windows\system32\ROUTE.EXEroute print5⤵PID:4816
-
-
C:\Windows\system32\ARP.EXEarp -a5⤵
- Network Service Discovery
PID:3132
-
-
C:\Windows\system32\NETSTAT.EXEnetstat -ano5⤵
- System Network Connections Discovery
- Gathers network information
PID:728
-
-
C:\Windows\system32\sc.exesc query type= service state= all5⤵
- Launches sc.exe
PID:2444
-
-
C:\Windows\system32\netsh.exenetsh firewall show state5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3184
-
-
C:\Windows\system32\netsh.exenetsh firewall show config5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4208
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd"4⤵
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Windows\system32\curl.execurl ascii.live/rick5⤵PID:696
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1Scheduled Task/Job
1Scheduled Task
1Persistence
Account Manipulation
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Account Manipulation
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
265KB
MD573503a6b7502669d3937c8406cf97d22
SHA1dc9426f95a5b53cfe949f051ec96aca42775c97e
SHA25696cea5aa04bf16efa6f0c768643013fe621e1efd5e17180e1c4d26bba2c60823
SHA5122314a6972f3d268fd5a9209c5fa6484e0dfb2af07154060ca54c157ef345b27a5c279c9f15d5bec25292f5908e65f250533dcf4b3261f7b7acf0946fc7feb56d
-
Filesize
163B
MD5588b77effe879cd8964a4de9880fd0c7
SHA160fce4f3cd4f6897aa1c331bdf93eaf63e6cf1ab
SHA256b1db060b564688f38fd7761d783657ce99a042ba62313d25232a017ba71fc4ad
SHA5125938fc2cc3e0eeb254efb5a0587134b460c5d6cc463f421a89383aec113fed2f8bd3dabf400751d88ecab6952a774477ea9352e4babed9e7c1e57742a7c843e8