Analysis
-
max time kernel
550s -
max time network
430s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
14-08-2024 07:59
Behavioral task
behavioral1
Sample
Client.exe
Resource
win10v2004-20240802-en
General
-
Target
Client.exe
-
Size
63KB
-
MD5
a8515eaaad39b50757b65dacd5c17042
-
SHA1
98bf1b3765448f24447bdcd4117e972fae8fe09e
-
SHA256
f22ec9c2df8efd42827f0c23c3a47c5cd776e2213cad5f1e067c4f2e4ac0cebe
-
SHA512
d35bc0179ef0a94fbe579fc4c2991a5a8e720eea2fc70d50a731d37b3934bc90214239339840fcfd82553d08ba54d22dc56d182902cead6d8a2692065a3cd667
-
SSDEEP
1536:QhW5hc1kw0kV7eeiIVrGbbXw5o6zUKGODpqKmY7:QhW5hc1kWVieXGbbX76w0gz
Malware Config
Extracted
asyncrat
5.0.5
Venom Clients
software-julia.gl.at.ply.gg:17106
Venom_RAT_HVNC_Mutex_Venom RAT_HVNC
-
delay
1
-
install
true
-
install_file
Windows.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000a000000023456-9.dat family_asyncrat -
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 1824 netsh.exe 1656 netsh.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation Client.exe Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation Windows.exe -
Executes dropped EXE 1 IoCs
pid Process 216 Windows.exe -
pid Process 112 ARP.EXE -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2456 tasklist.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4816 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Permission Groups Discovery: Local Groups 1 TTPs
Attempt to find local system groups and permission settings.
-
System Network Connections Discovery 1 TTPs 1 IoCs
Attempt to get a listing of network connections.
pid Process 4560 NETSTAT.EXE -
Collects information from the system 1 TTPs 1 IoCs
Uses WMIC.exe to find detailed system information.
pid Process 5112 WMIC.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 1760 timeout.exe 2392 timeout.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 764 ipconfig.exe 4560 NETSTAT.EXE -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 3016 systeminfo.exe -
Runs net.exe
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3008 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 4208 Client.exe 4208 Client.exe 4208 Client.exe 4208 Client.exe 4208 Client.exe 4208 Client.exe 4208 Client.exe 4208 Client.exe 4208 Client.exe 4208 Client.exe 4208 Client.exe 4208 Client.exe 4208 Client.exe 4208 Client.exe 4208 Client.exe 4208 Client.exe 4208 Client.exe 4208 Client.exe 4208 Client.exe 4208 Client.exe 4208 Client.exe 4208 Client.exe 4208 Client.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4208 Client.exe Token: SeDebugPrivilege 216 Windows.exe Token: SeIncreaseQuotaPrivilege 5112 WMIC.exe Token: SeSecurityPrivilege 5112 WMIC.exe Token: SeTakeOwnershipPrivilege 5112 WMIC.exe Token: SeLoadDriverPrivilege 5112 WMIC.exe Token: SeSystemProfilePrivilege 5112 WMIC.exe Token: SeSystemtimePrivilege 5112 WMIC.exe Token: SeProfSingleProcessPrivilege 5112 WMIC.exe Token: SeIncBasePriorityPrivilege 5112 WMIC.exe Token: SeCreatePagefilePrivilege 5112 WMIC.exe Token: SeBackupPrivilege 5112 WMIC.exe Token: SeRestorePrivilege 5112 WMIC.exe Token: SeShutdownPrivilege 5112 WMIC.exe Token: SeDebugPrivilege 5112 WMIC.exe Token: SeSystemEnvironmentPrivilege 5112 WMIC.exe Token: SeRemoteShutdownPrivilege 5112 WMIC.exe Token: SeUndockPrivilege 5112 WMIC.exe Token: SeManageVolumePrivilege 5112 WMIC.exe Token: 33 5112 WMIC.exe Token: 34 5112 WMIC.exe Token: 35 5112 WMIC.exe Token: 36 5112 WMIC.exe Token: SeIncreaseQuotaPrivilege 5112 WMIC.exe Token: SeSecurityPrivilege 5112 WMIC.exe Token: SeTakeOwnershipPrivilege 5112 WMIC.exe Token: SeLoadDriverPrivilege 5112 WMIC.exe Token: SeSystemProfilePrivilege 5112 WMIC.exe Token: SeSystemtimePrivilege 5112 WMIC.exe Token: SeProfSingleProcessPrivilege 5112 WMIC.exe Token: SeIncBasePriorityPrivilege 5112 WMIC.exe Token: SeCreatePagefilePrivilege 5112 WMIC.exe Token: SeBackupPrivilege 5112 WMIC.exe Token: SeRestorePrivilege 5112 WMIC.exe Token: SeShutdownPrivilege 5112 WMIC.exe Token: SeDebugPrivilege 5112 WMIC.exe Token: SeSystemEnvironmentPrivilege 5112 WMIC.exe Token: SeRemoteShutdownPrivilege 5112 WMIC.exe Token: SeUndockPrivilege 5112 WMIC.exe Token: SeManageVolumePrivilege 5112 WMIC.exe Token: 33 5112 WMIC.exe Token: 34 5112 WMIC.exe Token: 35 5112 WMIC.exe Token: 36 5112 WMIC.exe Token: SeIncreaseQuotaPrivilege 4064 WMIC.exe Token: SeSecurityPrivilege 4064 WMIC.exe Token: SeTakeOwnershipPrivilege 4064 WMIC.exe Token: SeLoadDriverPrivilege 4064 WMIC.exe Token: SeSystemProfilePrivilege 4064 WMIC.exe Token: SeSystemtimePrivilege 4064 WMIC.exe Token: SeProfSingleProcessPrivilege 4064 WMIC.exe Token: SeIncBasePriorityPrivilege 4064 WMIC.exe Token: SeCreatePagefilePrivilege 4064 WMIC.exe Token: SeBackupPrivilege 4064 WMIC.exe Token: SeRestorePrivilege 4064 WMIC.exe Token: SeShutdownPrivilege 4064 WMIC.exe Token: SeDebugPrivilege 4064 WMIC.exe Token: SeSystemEnvironmentPrivilege 4064 WMIC.exe Token: SeRemoteShutdownPrivilege 4064 WMIC.exe Token: SeUndockPrivilege 4064 WMIC.exe Token: SeManageVolumePrivilege 4064 WMIC.exe Token: 33 4064 WMIC.exe Token: 34 4064 WMIC.exe Token: 35 4064 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4208 wrote to memory of 1992 4208 Client.exe 87 PID 4208 wrote to memory of 1992 4208 Client.exe 87 PID 4208 wrote to memory of 4120 4208 Client.exe 88 PID 4208 wrote to memory of 4120 4208 Client.exe 88 PID 4120 wrote to memory of 1760 4120 cmd.exe 91 PID 4120 wrote to memory of 1760 4120 cmd.exe 91 PID 1992 wrote to memory of 3008 1992 cmd.exe 92 PID 1992 wrote to memory of 3008 1992 cmd.exe 92 PID 4120 wrote to memory of 216 4120 cmd.exe 98 PID 4120 wrote to memory of 216 4120 cmd.exe 98 PID 216 wrote to memory of 4772 216 Windows.exe 119 PID 216 wrote to memory of 4772 216 Windows.exe 119 PID 4772 wrote to memory of 3016 4772 cmd.exe 121 PID 4772 wrote to memory of 3016 4772 cmd.exe 121 PID 4772 wrote to memory of 2060 4772 cmd.exe 126 PID 4772 wrote to memory of 2060 4772 cmd.exe 126 PID 4772 wrote to memory of 5112 4772 cmd.exe 127 PID 4772 wrote to memory of 5112 4772 cmd.exe 127 PID 4772 wrote to memory of 4032 4772 cmd.exe 128 PID 4772 wrote to memory of 4032 4772 cmd.exe 128 PID 4032 wrote to memory of 3856 4032 net.exe 129 PID 4032 wrote to memory of 3856 4032 net.exe 129 PID 4772 wrote to memory of 1268 4772 cmd.exe 130 PID 4772 wrote to memory of 1268 4772 cmd.exe 130 PID 1268 wrote to memory of 2256 1268 query.exe 131 PID 1268 wrote to memory of 2256 1268 query.exe 131 PID 4772 wrote to memory of 3604 4772 cmd.exe 132 PID 4772 wrote to memory of 3604 4772 cmd.exe 132 PID 3604 wrote to memory of 3272 3604 net.exe 133 PID 3604 wrote to memory of 3272 3604 net.exe 133 PID 4772 wrote to memory of 5012 4772 cmd.exe 134 PID 4772 wrote to memory of 5012 4772 cmd.exe 134 PID 5012 wrote to memory of 852 5012 net.exe 135 PID 5012 wrote to memory of 852 5012 net.exe 135 PID 4772 wrote to memory of 4564 4772 cmd.exe 136 PID 4772 wrote to memory of 4564 4772 cmd.exe 136 PID 4564 wrote to memory of 4184 4564 net.exe 137 PID 4564 wrote to memory of 4184 4564 net.exe 137 PID 4772 wrote to memory of 2908 4772 cmd.exe 138 PID 4772 wrote to memory of 2908 4772 cmd.exe 138 PID 2908 wrote to memory of 1964 2908 net.exe 139 PID 2908 wrote to memory of 1964 2908 net.exe 139 PID 4772 wrote to memory of 4064 4772 cmd.exe 140 PID 4772 wrote to memory of 4064 4772 cmd.exe 140 PID 4772 wrote to memory of 2456 4772 cmd.exe 141 PID 4772 wrote to memory of 2456 4772 cmd.exe 141 PID 4772 wrote to memory of 764 4772 cmd.exe 142 PID 4772 wrote to memory of 764 4772 cmd.exe 142 PID 4772 wrote to memory of 1880 4772 cmd.exe 143 PID 4772 wrote to memory of 1880 4772 cmd.exe 143 PID 4772 wrote to memory of 112 4772 cmd.exe 144 PID 4772 wrote to memory of 112 4772 cmd.exe 144 PID 4772 wrote to memory of 4560 4772 cmd.exe 145 PID 4772 wrote to memory of 4560 4772 cmd.exe 145 PID 4772 wrote to memory of 4816 4772 cmd.exe 146 PID 4772 wrote to memory of 4816 4772 cmd.exe 146 PID 4772 wrote to memory of 1824 4772 cmd.exe 147 PID 4772 wrote to memory of 1824 4772 cmd.exe 147 PID 4772 wrote to memory of 1656 4772 cmd.exe 148 PID 4772 wrote to memory of 1656 4772 cmd.exe 148 PID 216 wrote to memory of 4596 216 Windows.exe 149 PID 216 wrote to memory of 4596 216 Windows.exe 149 PID 216 wrote to memory of 1644 216 Windows.exe 151 PID 216 wrote to memory of 1644 216 Windows.exe 151 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4208 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows" /tr '"C:\Users\Admin\AppData\Roaming\Windows.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Windows" /tr '"C:\Users\Admin\AppData\Roaming\Windows.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:3008
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp96B2.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1760
-
-
C:\Users\Admin\AppData\Roaming\Windows.exe"C:\Users\Admin\AppData\Roaming\Windows.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\Windows\system32\systeminfo.exesysteminfo5⤵
- Gathers system information
PID:3016
-
-
C:\Windows\system32\HOSTNAME.EXEhostname5⤵PID:2060
-
-
C:\Windows\System32\Wbem\WMIC.exewmic logicaldisk get caption,description,providername5⤵
- Collects information from the system
- Suspicious use of AdjustPrivilegeToken
PID:5112
-
-
C:\Windows\system32\net.exenet user5⤵
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user6⤵PID:3856
-
-
-
C:\Windows\system32\query.exequery user5⤵
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Windows\system32\quser.exe"C:\Windows\system32\quser.exe"6⤵PID:2256
-
-
-
C:\Windows\system32\net.exenet localgroup5⤵
- Suspicious use of WriteProcessMemory
PID:3604 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup6⤵PID:3272
-
-
-
C:\Windows\system32\net.exenet localgroup administrators5⤵
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators6⤵PID:852
-
-
-
C:\Windows\system32\net.exenet user guest5⤵
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user guest6⤵PID:4184
-
-
-
C:\Windows\system32\net.exenet user administrator5⤵
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user administrator6⤵PID:1964
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic startup get caption,command5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4064
-
-
C:\Windows\system32\tasklist.exetasklist /svc5⤵
- Enumerates processes with tasklist
PID:2456
-
-
C:\Windows\system32\ipconfig.exeipconfig /all5⤵
- Gathers network information
PID:764
-
-
C:\Windows\system32\ROUTE.EXEroute print5⤵PID:1880
-
-
C:\Windows\system32\ARP.EXEarp -a5⤵
- Network Service Discovery
PID:112
-
-
C:\Windows\system32\NETSTAT.EXEnetstat -ano5⤵
- System Network Connections Discovery
- Gathers network information
PID:4560
-
-
C:\Windows\system32\sc.exesc query type= service state= all5⤵
- Launches sc.exe
PID:4816
-
-
C:\Windows\system32\netsh.exenetsh firewall show state5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1824
-
-
C:\Windows\system32\netsh.exenetsh firewall show config5⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1656
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "Windows"4⤵PID:4596
-
C:\Windows\system32\schtasks.exeschtasks /delete /f /tn "Windows"5⤵PID:3256
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp12B5.tmp.bat""4⤵PID:1644
-
C:\Windows\system32\timeout.exetimeout 35⤵
- Delays execution with timeout.exe
PID:2392
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1Scheduled Task/Job
1Scheduled Task
1Persistence
Account Manipulation
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Account Manipulation
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
156B
MD5922fa0ec85c5381c800d25704076b83a
SHA1f8da1ada1e688584d4e5e0946e6ea06cfc24c1e2
SHA25634f0286affe6fc2bcd825eea02adedb996b62c3eeb1e191ee9bdb3034c35d53d
SHA512ea6312f1acb68131123f8a8b32e136ccbfdea564e2fb40bdb64a1eff7f04d37a1e23f4e3a34e8dd743301306a32fc1e2e42ed0c9866f5722f5a349588fe79c52
-
Filesize
151B
MD500d930ba1b6e9a49f631370d2f400cf7
SHA1b2335267c983500bf753b603083619765270bdae
SHA256afd9c0fd398c9da2a67e5644cf6e2fd4a64fc879ff17687b736abcae7d0d61a1
SHA5123286457677e297d1d9ea836db19580889c7ff7dd7e5309e0ee1b4c35ca6c4da6d7c7f394b0820c2c0df4e637c1b701e34a6a19335388428f5755c79c741fd435
-
Filesize
63KB
MD5a8515eaaad39b50757b65dacd5c17042
SHA198bf1b3765448f24447bdcd4117e972fae8fe09e
SHA256f22ec9c2df8efd42827f0c23c3a47c5cd776e2213cad5f1e067c4f2e4ac0cebe
SHA512d35bc0179ef0a94fbe579fc4c2991a5a8e720eea2fc70d50a731d37b3934bc90214239339840fcfd82553d08ba54d22dc56d182902cead6d8a2692065a3cd667