Analysis

  • max time kernel
    93s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-08-2024 11:27

General

  • Target

    Shellbag anylizer.exe

  • Size

    237KB

  • MD5

    d450127ec998b5e2b630e160d2f7fd37

  • SHA1

    601cb671b90b78470801910d06aa8a1eceb61100

  • SHA256

    02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0

  • SHA512

    fc9fe9b0e04469d48ca27718bf167c96fa659cd059126f0a34a7fba7200cf6f75a38ad0bc6c364c517c9cf02a511c0c47c3e3de02fae9f92def10100b1fb388f

  • SSDEEP

    6144:cJLb1wF9kfK8rpClz0KBb6o589GHWHWujiSPbQ:cJ/gBuj/Ps

Malware Config

Extracted

Family

asyncrat

Botnet

Default

Attributes
  • delay

    1

  • install

    true

  • install_file

    update.exe

  • install_folder

    %AppData%

  • pastebin_config

    https://pastebin.com/raw/m5mgzzdQ

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Stealerium

    An open source info stealer written in C# first seen in May 2022.

  • Async RAT payload 1 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 43 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Shellbag anylizer.exe
    "C:\Users\Admin\AppData\Local\Temp\Shellbag anylizer.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2328
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "update" /tr '"C:\Users\Admin\AppData\Roaming\update.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1840
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "update" /tr '"C:\Users\Admin\AppData\Roaming\update.exe"'
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2012
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp6542.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5028
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:820
      • C:\Users\Admin\AppData\Roaming\update.exe
        "C:\Users\Admin\AppData\Roaming\update.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:64
        • C:\Windows\SYSTEM32\cmd.exe
          "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
          4⤵
          • System Network Configuration Discovery: Wi-Fi Discovery
          • Suspicious use of WriteProcessMemory
          PID:2960
          • C:\Windows\system32\chcp.com
            chcp 65001
            5⤵
              PID:4864
            • C:\Windows\system32\netsh.exe
              netsh wlan show profile
              5⤵
              • Event Triggered Execution: Netsh Helper DLL
              • System Network Configuration Discovery: Wi-Fi Discovery
              PID:1944
            • C:\Windows\system32\findstr.exe
              findstr All
              5⤵
                PID:2328
            • C:\Windows\SYSTEM32\cmd.exe
              "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:2020
              • C:\Windows\system32\chcp.com
                chcp 65001
                5⤵
                  PID:2876
                • C:\Windows\system32\netsh.exe
                  netsh wlan show networks mode=bssid
                  5⤵
                  • Event Triggered Execution: Netsh Helper DLL
                  PID:4240
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "update"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:1480
                • C:\Windows\system32\schtasks.exe
                  schtasks /delete /f /tn "update"
                  5⤵
                    PID:1676
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp58D1.tmp.bat""
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1588
                  • C:\Windows\system32\timeout.exe
                    timeout 3
                    5⤵
                    • Delays execution with timeout.exe
                    PID:3652

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\7ba86534f3f85154d4d7b73717663638\Admin@ODZKDRGV_en-US\System\Process.txt

            Filesize

            2KB

            MD5

            4bc3baf5e4864c97ff7cddf2bfa55cda

            SHA1

            d528ee58f31076d0fb126b8d5cac213ac52a7e1c

            SHA256

            1a8697a13b30afe47e7e877ab2d9daffacde37cf6fa2e28ed5e05f9890fc713c

            SHA512

            70bc4fe6a4f60b47ef4a8935f87ea52ddb857f0a0b870c8067bb92418426714d73555573b7a1cc6a2f5ee7e71b183c654489d3532ed0420e330589f144ca281f

          • C:\Users\Admin\AppData\Local\7ba86534f3f85154d4d7b73717663638\Admin@ODZKDRGV_en-US\System\Process.txt

            Filesize

            3KB

            MD5

            bde0ad6fc7dd839e3164fecb6694fba5

            SHA1

            5a653a4342485d0d4b9b0059b4e910beb1aaab52

            SHA256

            09711c98be9d28e9e2ea931b729044453c79ac3400d7afb21aad7c57c08c0c42

            SHA512

            39dbb74599f2dd5195f660089af3b41a34b0b117f065839b3921dc410bbb85818bfae2e84f5682159fe5504d13df88b3ab1311daa8158b190ee3ae7b32a168ae

          • C:\Users\Admin\AppData\Local\7ba86534f3f85154d4d7b73717663638\Admin@ODZKDRGV_en-US\System\Process.txt

            Filesize

            4KB

            MD5

            d269d367a4438f40e7b186f813b0289b

            SHA1

            fa64ffedec8c399293471b783abd9f5a018983bb

            SHA256

            515797079b8bdfb818b3f95cf879933b40207640852f27546d08d63f5e92b50a

            SHA512

            9d8f6a535ff3bce4c0a63564b9e84622b4a41265b3d72bbea0873f63642f88ab629d6481ff80355a63c60069c1c7f5a6554c6ff1717fb19b37be4a000229ca80

          • C:\Users\Admin\AppData\Local\7ba86534f3f85154d4d7b73717663638\Admin@ODZKDRGV_en-US\System\Process.txt

            Filesize

            740B

            MD5

            f7272a518032fbd44f2ffbf18b27ebad

            SHA1

            15827f8434340e62151c5c0ea2e80a8c14d56f9b

            SHA256

            d004dd481cf423017511cf00c52a636e6b87a3e47ba629dff598360f8787454a

            SHA512

            ba4ba62843efd437678b4d0968cb4cebc53432ba94efecf9b326d5f0d14fffea2d1da9d3cdbff30fbd1eed4efad2c123078a1b2f822c39a8237acb55b3cc6530

          • C:\Users\Admin\AppData\Local\Temp\tmp58D1.tmp.bat

            Filesize

            155B

            MD5

            f119c125f7e057093bed0370d0549edf

            SHA1

            964b28908cc215535f218fb7b30c5791ed11eaf7

            SHA256

            11c2c8b7b3335f0947022cdc527704c86b4f59108fb90d9b00a6b94f11f970ed

            SHA512

            94de260f928c1bfea8114a37fafc6a8ab98d825ece3e8fa43464c2362efa15fc4cded9aa72081fe210fdadd5e6367a44b7bd9a92f627247baf14e09b42ea9466

          • C:\Users\Admin\AppData\Local\Temp\tmp6542.tmp.bat

            Filesize

            150B

            MD5

            9c96aa22379f51e68bd855bd2e92f4b1

            SHA1

            d4b352212f45a80f24b78f36a7b483ea14353063

            SHA256

            d9afdf56e87887de9293db1389184f740d9ed8d8ab2f9221b069728a565e8aa4

            SHA512

            e144087f25d02fb9644adeee6773573beeccf3e2c57ec82f8c7212c07a9a0827ab9a77bb657310074949b1a60d2214290b90ca3aaaa94d94a36e2a77422f9656

          • C:\Users\Admin\AppData\Roaming\update.exe

            Filesize

            237KB

            MD5

            d450127ec998b5e2b630e160d2f7fd37

            SHA1

            601cb671b90b78470801910d06aa8a1eceb61100

            SHA256

            02cb8f411c6ae91fb1f59202d25096bd4e523569cb0d9332f97253ea9518dce0

            SHA512

            fc9fe9b0e04469d48ca27718bf167c96fa659cd059126f0a34a7fba7200cf6f75a38ad0bc6c364c517c9cf02a511c0c47c3e3de02fae9f92def10100b1fb388f

          • memory/64-13-0x000000001CF00000-0x000000001D088000-memory.dmp

            Filesize

            1.5MB

          • memory/64-12-0x000000001CE80000-0x000000001CEF6000-memory.dmp

            Filesize

            472KB

          • memory/64-14-0x000000001CE00000-0x000000001CE1E000-memory.dmp

            Filesize

            120KB

          • memory/64-19-0x000000001B970000-0x000000001B97A000-memory.dmp

            Filesize

            40KB

          • memory/64-167-0x000000001D200000-0x000000001D27A000-memory.dmp

            Filesize

            488KB

          • memory/64-202-0x000000001D800000-0x000000001D8B2000-memory.dmp

            Filesize

            712KB

          • memory/2328-0-0x00007FFD07613000-0x00007FFD07615000-memory.dmp

            Filesize

            8KB

          • memory/2328-7-0x00007FFD07610000-0x00007FFD080D1000-memory.dmp

            Filesize

            10.8MB

          • memory/2328-2-0x00007FFD07610000-0x00007FFD080D1000-memory.dmp

            Filesize

            10.8MB

          • memory/2328-1-0x0000000000230000-0x0000000000272000-memory.dmp

            Filesize

            264KB