Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-11-2024 00:05

General

  • Target

    Client.exe

  • Size

    63KB

  • MD5

    95a90a84d38204747c8f158d0cb15a86

  • SHA1

    0ad40240b22dece3be97794eae74218521bdde56

  • SHA256

    1dd578c827eb3f79672a66c65b71f4571823e78cb23481bb6a86f7b2094acc57

  • SHA512

    7e49f76c37456246449a4587216f626685f27e39bdd1ef7c3aafe47b1ef94a90e13cb90769717eb6b473fec6598f5a034f897f014f2b261eab57c4b4b7728fca

  • SSDEEP

    1536:zhLpLbRQkB4+ENtJeeiMl8GbbXw/sPzhGhZVclN:zhLpLbRQkB4ttceFmGbbX1bAzY

Malware Config

Extracted

Family

asyncrat

Version

1.0.7

Botnet

Default

Mutex

NUEJFR_RT

Attributes
  • delay

    1

  • install

    true

  • install_file

    svchost.exe

  • install_folder

    %AppData%

  • pastebin_config

    https://pastebin.com/raw/c5xtcUfn

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Async RAT payload 1 IoCs
  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Network Service Discovery 1 TTPs 1 IoCs

    Attempt to gather information on host's network.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Permission Groups Discovery: Local Groups 1 TTPs

    Attempt to find local system groups and permission settings.

  • System Network Connections Discovery 1 TTPs 1 IoCs

    Attempt to get a listing of network connections.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Collects information from the system 1 TTPs 1 IoCs

    Uses WMIC.exe to find detailed system information.

  • Delays execution with timeout.exe 1 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Runs net.exe
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client.exe
    "C:\Users\Admin\AppData\Local\Temp\Client.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3232
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2732
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9460.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1608
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:4660
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1764
        • C:\Windows\SYSTEM32\cmd.exe
          "cmd.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2948
          • C:\Windows\system32\systeminfo.exe
            systeminfo
            5⤵
            • Gathers system information
            PID:3036
          • C:\Windows\system32\HOSTNAME.EXE
            hostname
            5⤵
              PID:4548
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic logicaldisk get caption,description,providername
              5⤵
              • Collects information from the system
              • Suspicious use of AdjustPrivilegeToken
              PID:716
            • C:\Windows\system32\net.exe
              net user
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2772
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 user
                6⤵
                  PID:4416
              • C:\Windows\system32\query.exe
                query user
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:3980
                • C:\Windows\system32\quser.exe
                  "C:\Windows\system32\quser.exe"
                  6⤵
                    PID:4344
                • C:\Windows\system32\net.exe
                  net localgroup
                  5⤵
                  • Suspicious use of WriteProcessMemory
                  PID:384
                  • C:\Windows\system32\net1.exe
                    C:\Windows\system32\net1 localgroup
                    6⤵
                      PID:4240
                  • C:\Windows\system32\net.exe
                    net localgroup administrators
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1536
                    • C:\Windows\system32\net1.exe
                      C:\Windows\system32\net1 localgroup administrators
                      6⤵
                        PID:2060
                    • C:\Windows\system32\net.exe
                      net user guest
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4644
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 user guest
                        6⤵
                          PID:4868
                      • C:\Windows\system32\net.exe
                        net user administrator
                        5⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2192
                        • C:\Windows\system32\net1.exe
                          C:\Windows\system32\net1 user administrator
                          6⤵
                            PID:5032
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic startup get caption,command
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:780
                        • C:\Windows\system32\tasklist.exe
                          tasklist /svc
                          5⤵
                          • Enumerates processes with tasklist
                          PID:2012
                        • C:\Windows\system32\ipconfig.exe
                          ipconfig /all
                          5⤵
                          • Gathers network information
                          PID:1304
                        • C:\Windows\system32\ROUTE.EXE
                          route print
                          5⤵
                            PID:4072
                          • C:\Windows\system32\ARP.EXE
                            arp -a
                            5⤵
                            • Network Service Discovery
                            PID:2820
                          • C:\Windows\system32\NETSTAT.EXE
                            netstat -ano
                            5⤵
                            • System Network Connections Discovery
                            • Gathers network information
                            PID:4028
                          • C:\Windows\system32\sc.exe
                            sc query type= service state= all
                            5⤵
                            • Launches sc.exe
                            PID:4320
                          • C:\Windows\system32\netsh.exe
                            netsh firewall show state
                            5⤵
                            • Modifies Windows Firewall
                            • Event Triggered Execution: Netsh Helper DLL
                            PID:1216
                          • C:\Windows\system32\netsh.exe
                            netsh firewall show config
                            5⤵
                            • Modifies Windows Firewall
                            • Event Triggered Execution: Netsh Helper DLL
                            PID:4368
                  • C:\Windows\system32\taskmgr.exe
                    "C:\Windows\system32\taskmgr.exe" /4
                    1⤵
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious behavior: GetForegroundWindowSpam
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    PID:3656

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Temp\tmp9460.tmp.bat

                    Filesize

                    151B

                    MD5

                    3781f2c076a032ac781792c8cf03c774

                    SHA1

                    5fa7dbb18906f044f10fef2d6fff420b49db14b1

                    SHA256

                    592a366590db574560bd3851105311de17822423e2928d7456d5397528384c94

                    SHA512

                    3e0af0305719e5d86db3861c58d74e58453a52c0402238df8f1d664fde800dfa2696e68edbad994e84043a6d6ba42da1a83d37c27873063364d5e2e1561709aa

                  • C:\Users\Admin\AppData\Roaming\svchost.exe

                    Filesize

                    63KB

                    MD5

                    95a90a84d38204747c8f158d0cb15a86

                    SHA1

                    0ad40240b22dece3be97794eae74218521bdde56

                    SHA256

                    1dd578c827eb3f79672a66c65b71f4571823e78cb23481bb6a86f7b2094acc57

                    SHA512

                    7e49f76c37456246449a4587216f626685f27e39bdd1ef7c3aafe47b1ef94a90e13cb90769717eb6b473fec6598f5a034f897f014f2b261eab57c4b4b7728fca

                  • \??\PIPE\lsarpc

                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                  • memory/1656-0-0x00007FFB668C3000-0x00007FFB668C5000-memory.dmp

                    Filesize

                    8KB

                  • memory/1656-7-0x00007FFB668C0000-0x00007FFB67381000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/1656-2-0x00007FFB668C0000-0x00007FFB67381000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/1656-1-0x0000000000E80000-0x0000000000E96000-memory.dmp

                    Filesize

                    88KB

                  • memory/1764-27-0x000000001D3D0000-0x000000001D446000-memory.dmp

                    Filesize

                    472KB

                  • memory/1764-36-0x000000001D080000-0x000000001D08C000-memory.dmp

                    Filesize

                    48KB

                  • memory/1764-33-0x000000001D070000-0x000000001D07C000-memory.dmp

                    Filesize

                    48KB

                  • memory/1764-32-0x000000001CC40000-0x000000001CC4E000-memory.dmp

                    Filesize

                    56KB

                  • memory/1764-30-0x000000001D570000-0x000000001D5E8000-memory.dmp

                    Filesize

                    480KB

                  • memory/1764-29-0x000000001D380000-0x000000001D39E000-memory.dmp

                    Filesize

                    120KB

                  • memory/1764-28-0x000000001D350000-0x000000001D360000-memory.dmp

                    Filesize

                    64KB

                  • memory/3656-12-0x000001682B900000-0x000001682B901000-memory.dmp

                    Filesize

                    4KB

                  • memory/3656-19-0x000001682B900000-0x000001682B901000-memory.dmp

                    Filesize

                    4KB

                  • memory/3656-20-0x000001682B900000-0x000001682B901000-memory.dmp

                    Filesize

                    4KB

                  • memory/3656-21-0x000001682B900000-0x000001682B901000-memory.dmp

                    Filesize

                    4KB

                  • memory/3656-22-0x000001682B900000-0x000001682B901000-memory.dmp

                    Filesize

                    4KB

                  • memory/3656-23-0x000001682B900000-0x000001682B901000-memory.dmp

                    Filesize

                    4KB

                  • memory/3656-24-0x000001682B900000-0x000001682B901000-memory.dmp

                    Filesize

                    4KB

                  • memory/3656-18-0x000001682B900000-0x000001682B901000-memory.dmp

                    Filesize

                    4KB

                  • memory/3656-14-0x000001682B900000-0x000001682B901000-memory.dmp

                    Filesize

                    4KB

                  • memory/3656-13-0x000001682B900000-0x000001682B901000-memory.dmp

                    Filesize

                    4KB