Analysis
-
max time kernel
150s -
max time network
145s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
10-11-2024 05:32
Behavioral task
behavioral1
Sample
Client.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
Client.exe
-
Size
48KB
-
MD5
9028b853115f1fbc562435c3191b3546
-
SHA1
3b06a8e9bafe7a1d75243884fc11862c059a29dd
-
SHA256
b40bb21bbe95e8431da174700874d89150002a974e7046890146d06cec9044ad
-
SHA512
d4e7fd7b13075af3a2f6d83ebb3106c48dad939eee1281a3acdd653d0d093757fcfce4072a1de8ac8a7eaab4ed7ecf560d56e03c8864f14d626da54e7146eb80
-
SSDEEP
768:lV9TQo2oIL4+M0+LiktelDSN+iV08Ybyge7LrMvEgK/JzWfVc6KN:lVpQoVsktKDs4zb1wUnkJzWfVclN
Malware Config
Extracted
asyncrat
1.0.7
Default
127.0.0.1:8848
127.0.0.1:54025
147.185.221.23:8848
147.185.221.23:54025
DcRatMutex_qwqdanchun
-
delay
1
-
install
false
-
install_file
opus hook injector.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 4520 netsh.exe 1236 netsh.exe -
pid Process 1608 ARP.EXE -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 4016 tasklist.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Logs\CBS\CBS.log TiWorker.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1992 sc.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Permission Groups Discovery: Local Groups 1 TTPs
Attempt to find local system groups and permission settings.
-
System Network Connections Discovery 1 TTPs 1 IoCs
Attempt to get a listing of network connections.
pid Process 996 NETSTAT.EXE -
Collects information from the system 1 TTPs 1 IoCs
Uses WMIC.exe to find detailed system information.
pid Process 4716 WMIC.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 4088 ipconfig.exe 996 NETSTAT.EXE -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 2292 systeminfo.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1848 Client.exe Token: SeSecurityPrivilege 4568 TiWorker.exe Token: SeRestorePrivilege 4568 TiWorker.exe Token: SeBackupPrivilege 4568 TiWorker.exe Token: SeIncreaseQuotaPrivilege 4716 WMIC.exe Token: SeSecurityPrivilege 4716 WMIC.exe Token: SeTakeOwnershipPrivilege 4716 WMIC.exe Token: SeLoadDriverPrivilege 4716 WMIC.exe Token: SeSystemProfilePrivilege 4716 WMIC.exe Token: SeSystemtimePrivilege 4716 WMIC.exe Token: SeProfSingleProcessPrivilege 4716 WMIC.exe Token: SeIncBasePriorityPrivilege 4716 WMIC.exe Token: SeCreatePagefilePrivilege 4716 WMIC.exe Token: SeBackupPrivilege 4716 WMIC.exe Token: SeRestorePrivilege 4716 WMIC.exe Token: SeShutdownPrivilege 4716 WMIC.exe Token: SeDebugPrivilege 4716 WMIC.exe Token: SeSystemEnvironmentPrivilege 4716 WMIC.exe Token: SeRemoteShutdownPrivilege 4716 WMIC.exe Token: SeUndockPrivilege 4716 WMIC.exe Token: SeManageVolumePrivilege 4716 WMIC.exe Token: 33 4716 WMIC.exe Token: 34 4716 WMIC.exe Token: 35 4716 WMIC.exe Token: 36 4716 WMIC.exe Token: SeIncreaseQuotaPrivilege 4716 WMIC.exe Token: SeSecurityPrivilege 4716 WMIC.exe Token: SeTakeOwnershipPrivilege 4716 WMIC.exe Token: SeLoadDriverPrivilege 4716 WMIC.exe Token: SeSystemProfilePrivilege 4716 WMIC.exe Token: SeSystemtimePrivilege 4716 WMIC.exe Token: SeProfSingleProcessPrivilege 4716 WMIC.exe Token: SeIncBasePriorityPrivilege 4716 WMIC.exe Token: SeCreatePagefilePrivilege 4716 WMIC.exe Token: SeBackupPrivilege 4716 WMIC.exe Token: SeRestorePrivilege 4716 WMIC.exe Token: SeShutdownPrivilege 4716 WMIC.exe Token: SeDebugPrivilege 4716 WMIC.exe Token: SeSystemEnvironmentPrivilege 4716 WMIC.exe Token: SeRemoteShutdownPrivilege 4716 WMIC.exe Token: SeUndockPrivilege 4716 WMIC.exe Token: SeManageVolumePrivilege 4716 WMIC.exe Token: 33 4716 WMIC.exe Token: 34 4716 WMIC.exe Token: 35 4716 WMIC.exe Token: 36 4716 WMIC.exe Token: SeIncreaseQuotaPrivilege 3400 WMIC.exe Token: SeSecurityPrivilege 3400 WMIC.exe Token: SeTakeOwnershipPrivilege 3400 WMIC.exe Token: SeLoadDriverPrivilege 3400 WMIC.exe Token: SeSystemProfilePrivilege 3400 WMIC.exe Token: SeSystemtimePrivilege 3400 WMIC.exe Token: SeProfSingleProcessPrivilege 3400 WMIC.exe Token: SeIncBasePriorityPrivilege 3400 WMIC.exe Token: SeCreatePagefilePrivilege 3400 WMIC.exe Token: SeBackupPrivilege 3400 WMIC.exe Token: SeRestorePrivilege 3400 WMIC.exe Token: SeShutdownPrivilege 3400 WMIC.exe Token: SeDebugPrivilege 3400 WMIC.exe Token: SeSystemEnvironmentPrivilege 3400 WMIC.exe Token: SeRemoteShutdownPrivilege 3400 WMIC.exe Token: SeUndockPrivilege 3400 WMIC.exe Token: SeManageVolumePrivilege 3400 WMIC.exe Token: 33 3400 WMIC.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 1848 Client.exe 1848 Client.exe 1848 Client.exe 1848 Client.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 1848 wrote to memory of 1464 1848 Client.exe 91 PID 1848 wrote to memory of 1464 1848 Client.exe 91 PID 1464 wrote to memory of 2292 1464 cmd.exe 93 PID 1464 wrote to memory of 2292 1464 cmd.exe 93 PID 1464 wrote to memory of 2184 1464 cmd.exe 97 PID 1464 wrote to memory of 2184 1464 cmd.exe 97 PID 1464 wrote to memory of 4716 1464 cmd.exe 98 PID 1464 wrote to memory of 4716 1464 cmd.exe 98 PID 1464 wrote to memory of 1928 1464 cmd.exe 99 PID 1464 wrote to memory of 1928 1464 cmd.exe 99 PID 1928 wrote to memory of 2620 1928 net.exe 100 PID 1928 wrote to memory of 2620 1928 net.exe 100 PID 1464 wrote to memory of 4112 1464 cmd.exe 101 PID 1464 wrote to memory of 4112 1464 cmd.exe 101 PID 4112 wrote to memory of 2804 4112 query.exe 102 PID 4112 wrote to memory of 2804 4112 query.exe 102 PID 1464 wrote to memory of 976 1464 cmd.exe 103 PID 1464 wrote to memory of 976 1464 cmd.exe 103 PID 976 wrote to memory of 1888 976 net.exe 104 PID 976 wrote to memory of 1888 976 net.exe 104 PID 1464 wrote to memory of 2536 1464 cmd.exe 105 PID 1464 wrote to memory of 2536 1464 cmd.exe 105 PID 2536 wrote to memory of 1424 2536 net.exe 106 PID 2536 wrote to memory of 1424 2536 net.exe 106 PID 1464 wrote to memory of 1948 1464 cmd.exe 107 PID 1464 wrote to memory of 1948 1464 cmd.exe 107 PID 1948 wrote to memory of 4616 1948 net.exe 108 PID 1948 wrote to memory of 4616 1948 net.exe 108 PID 1464 wrote to memory of 1652 1464 cmd.exe 109 PID 1464 wrote to memory of 1652 1464 cmd.exe 109 PID 1652 wrote to memory of 1384 1652 net.exe 110 PID 1652 wrote to memory of 1384 1652 net.exe 110 PID 1464 wrote to memory of 3400 1464 cmd.exe 111 PID 1464 wrote to memory of 3400 1464 cmd.exe 111 PID 1464 wrote to memory of 4016 1464 cmd.exe 112 PID 1464 wrote to memory of 4016 1464 cmd.exe 112 PID 1464 wrote to memory of 4088 1464 cmd.exe 113 PID 1464 wrote to memory of 4088 1464 cmd.exe 113 PID 1464 wrote to memory of 4216 1464 cmd.exe 114 PID 1464 wrote to memory of 4216 1464 cmd.exe 114 PID 1464 wrote to memory of 1608 1464 cmd.exe 115 PID 1464 wrote to memory of 1608 1464 cmd.exe 115 PID 1464 wrote to memory of 996 1464 cmd.exe 116 PID 1464 wrote to memory of 996 1464 cmd.exe 116 PID 1464 wrote to memory of 1992 1464 cmd.exe 117 PID 1464 wrote to memory of 1992 1464 cmd.exe 117 PID 1464 wrote to memory of 4520 1464 cmd.exe 118 PID 1464 wrote to memory of 4520 1464 cmd.exe 118 PID 1464 wrote to memory of 1236 1464 cmd.exe 119 PID 1464 wrote to memory of 1236 1464 cmd.exe 119
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\system32\systeminfo.exesysteminfo3⤵
- Gathers system information
PID:2292
-
-
C:\Windows\system32\HOSTNAME.EXEhostname3⤵PID:2184
-
-
C:\Windows\System32\Wbem\WMIC.exewmic logicaldisk get caption,description,providername3⤵
- Collects information from the system
- Suspicious use of AdjustPrivilegeToken
PID:4716
-
-
C:\Windows\system32\net.exenet user3⤵
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user4⤵PID:2620
-
-
-
C:\Windows\system32\query.exequery user3⤵
- Suspicious use of WriteProcessMemory
PID:4112 -
C:\Windows\system32\quser.exe"C:\Windows\system32\quser.exe"4⤵PID:2804
-
-
-
C:\Windows\system32\net.exenet localgroup3⤵
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup4⤵PID:1888
-
-
-
C:\Windows\system32\net.exenet localgroup administrators3⤵
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators4⤵PID:1424
-
-
-
C:\Windows\system32\net.exenet user guest3⤵
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user guest4⤵PID:4616
-
-
-
C:\Windows\system32\net.exenet user administrator3⤵
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user administrator4⤵PID:1384
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic startup get caption,command3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3400
-
-
C:\Windows\system32\tasklist.exetasklist /svc3⤵
- Enumerates processes with tasklist
PID:4016
-
-
C:\Windows\system32\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:4088
-
-
C:\Windows\system32\ROUTE.EXEroute print3⤵PID:4216
-
-
C:\Windows\system32\ARP.EXEarp -a3⤵
- Network Service Discovery
PID:1608
-
-
C:\Windows\system32\NETSTAT.EXEnetstat -ano3⤵
- System Network Connections Discovery
- Gathers network information
PID:996
-
-
C:\Windows\system32\sc.exesc query type= service state= all3⤵
- Launches sc.exe
PID:1992
-
-
C:\Windows\system32\netsh.exenetsh firewall show state3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4520
-
-
C:\Windows\system32\netsh.exenetsh firewall show config3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1236
-
-
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.4467_none_7e0f83e07c8c1985\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.4467_none_7e0f83e07c8c1985\TiWorker.exe -Embedding1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:4568
Network
MITRE ATT&CK Enterprise v15
Persistence
Account Manipulation
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Account Manipulation
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1