Analysis
-
max time kernel
135s -
max time network
140s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
05-12-2024 17:42
Behavioral task
behavioral1
Sample
Client.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
Client.exe
-
Size
74KB
-
MD5
8d7fa55e8b19df35bec05d0f763aaebd
-
SHA1
7e611aac188610b808cc9d0ff8eb91f33b5a6fc1
-
SHA256
a7edb74c3ef9b545c28e4a291faab44d93338dcb78dcf1baab9569d286ef5405
-
SHA512
ec484ceee2ab704d1f5716a8f8d8b713791c750ecfb87ced75e401ffce32fc4d17c6ba7ea21dbd8feff852f681f1e69a3e3e7852ed170797f9952dd5d8a2ef0c
-
SSDEEP
1536:8UUPcxVteCW7PMVee9VdQuDI6H1bf/nSMfb/xQzcBLVclN:8UmcxV4x7PMVee9VdQsH1bf6YxQYBY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
147.185.221.24:17909
xftanyrkdmfog
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 2984 netsh.exe 1464 netsh.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
pid Process 2084 ARP.EXE -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 4992 tasklist.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Logs\CBS\CBS.log TiWorker.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2664 sc.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Permission Groups Discovery: Local Groups 1 TTPs
Attempt to find local system groups and permission settings.
-
System Network Connections Discovery 1 TTPs 1 IoCs
Attempt to get a listing of network connections.
pid Process 2388 NETSTAT.EXE -
Collects information from the system 1 TTPs 1 IoCs
Uses WMIC.exe to find detailed system information.
pid Process 4328 WMIC.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 1988 ipconfig.exe 2388 NETSTAT.EXE -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 1980 systeminfo.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 1028 Client.exe 1028 Client.exe 1028 Client.exe 1028 Client.exe 1028 Client.exe 1028 Client.exe 1028 Client.exe 1028 Client.exe 1028 Client.exe 4328 WMIC.exe 4328 WMIC.exe 4328 WMIC.exe 4328 WMIC.exe 1200 WMIC.exe 1200 WMIC.exe 1200 WMIC.exe 1200 WMIC.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1028 Client.exe Token: SeSecurityPrivilege 4912 TiWorker.exe Token: SeRestorePrivilege 4912 TiWorker.exe Token: SeBackupPrivilege 4912 TiWorker.exe Token: SeIncreaseQuotaPrivilege 4328 WMIC.exe Token: SeSecurityPrivilege 4328 WMIC.exe Token: SeTakeOwnershipPrivilege 4328 WMIC.exe Token: SeLoadDriverPrivilege 4328 WMIC.exe Token: SeSystemProfilePrivilege 4328 WMIC.exe Token: SeSystemtimePrivilege 4328 WMIC.exe Token: SeProfSingleProcessPrivilege 4328 WMIC.exe Token: SeIncBasePriorityPrivilege 4328 WMIC.exe Token: SeCreatePagefilePrivilege 4328 WMIC.exe Token: SeBackupPrivilege 4328 WMIC.exe Token: SeRestorePrivilege 4328 WMIC.exe Token: SeShutdownPrivilege 4328 WMIC.exe Token: SeDebugPrivilege 4328 WMIC.exe Token: SeSystemEnvironmentPrivilege 4328 WMIC.exe Token: SeRemoteShutdownPrivilege 4328 WMIC.exe Token: SeUndockPrivilege 4328 WMIC.exe Token: SeManageVolumePrivilege 4328 WMIC.exe Token: 33 4328 WMIC.exe Token: 34 4328 WMIC.exe Token: 35 4328 WMIC.exe Token: 36 4328 WMIC.exe Token: SeIncreaseQuotaPrivilege 4328 WMIC.exe Token: SeSecurityPrivilege 4328 WMIC.exe Token: SeTakeOwnershipPrivilege 4328 WMIC.exe Token: SeLoadDriverPrivilege 4328 WMIC.exe Token: SeSystemProfilePrivilege 4328 WMIC.exe Token: SeSystemtimePrivilege 4328 WMIC.exe Token: SeProfSingleProcessPrivilege 4328 WMIC.exe Token: SeIncBasePriorityPrivilege 4328 WMIC.exe Token: SeCreatePagefilePrivilege 4328 WMIC.exe Token: SeBackupPrivilege 4328 WMIC.exe Token: SeRestorePrivilege 4328 WMIC.exe Token: SeShutdownPrivilege 4328 WMIC.exe Token: SeDebugPrivilege 4328 WMIC.exe Token: SeSystemEnvironmentPrivilege 4328 WMIC.exe Token: SeRemoteShutdownPrivilege 4328 WMIC.exe Token: SeUndockPrivilege 4328 WMIC.exe Token: SeManageVolumePrivilege 4328 WMIC.exe Token: 33 4328 WMIC.exe Token: 34 4328 WMIC.exe Token: 35 4328 WMIC.exe Token: 36 4328 WMIC.exe Token: SeIncreaseQuotaPrivilege 1200 WMIC.exe Token: SeSecurityPrivilege 1200 WMIC.exe Token: SeTakeOwnershipPrivilege 1200 WMIC.exe Token: SeLoadDriverPrivilege 1200 WMIC.exe Token: SeSystemProfilePrivilege 1200 WMIC.exe Token: SeSystemtimePrivilege 1200 WMIC.exe Token: SeProfSingleProcessPrivilege 1200 WMIC.exe Token: SeIncBasePriorityPrivilege 1200 WMIC.exe Token: SeCreatePagefilePrivilege 1200 WMIC.exe Token: SeBackupPrivilege 1200 WMIC.exe Token: SeRestorePrivilege 1200 WMIC.exe Token: SeShutdownPrivilege 1200 WMIC.exe Token: SeDebugPrivilege 1200 WMIC.exe Token: SeSystemEnvironmentPrivilege 1200 WMIC.exe Token: SeRemoteShutdownPrivilege 1200 WMIC.exe Token: SeUndockPrivilege 1200 WMIC.exe Token: SeManageVolumePrivilege 1200 WMIC.exe Token: 33 1200 WMIC.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1028 Client.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 1028 wrote to memory of 1824 1028 Client.exe 89 PID 1028 wrote to memory of 1824 1028 Client.exe 89 PID 1824 wrote to memory of 1980 1824 cmd.exe 91 PID 1824 wrote to memory of 1980 1824 cmd.exe 91 PID 1824 wrote to memory of 804 1824 cmd.exe 96 PID 1824 wrote to memory of 804 1824 cmd.exe 96 PID 1824 wrote to memory of 4328 1824 cmd.exe 97 PID 1824 wrote to memory of 4328 1824 cmd.exe 97 PID 1824 wrote to memory of 444 1824 cmd.exe 98 PID 1824 wrote to memory of 444 1824 cmd.exe 98 PID 444 wrote to memory of 2140 444 net.exe 99 PID 444 wrote to memory of 2140 444 net.exe 99 PID 1824 wrote to memory of 740 1824 cmd.exe 100 PID 1824 wrote to memory of 740 1824 cmd.exe 100 PID 740 wrote to memory of 2988 740 query.exe 101 PID 740 wrote to memory of 2988 740 query.exe 101 PID 1824 wrote to memory of 2696 1824 cmd.exe 102 PID 1824 wrote to memory of 2696 1824 cmd.exe 102 PID 2696 wrote to memory of 4512 2696 net.exe 103 PID 2696 wrote to memory of 4512 2696 net.exe 103 PID 1824 wrote to memory of 1604 1824 cmd.exe 104 PID 1824 wrote to memory of 1604 1824 cmd.exe 104 PID 1604 wrote to memory of 1032 1604 net.exe 105 PID 1604 wrote to memory of 1032 1604 net.exe 105 PID 1824 wrote to memory of 1236 1824 cmd.exe 106 PID 1824 wrote to memory of 1236 1824 cmd.exe 106 PID 1236 wrote to memory of 3804 1236 net.exe 107 PID 1236 wrote to memory of 3804 1236 net.exe 107 PID 1824 wrote to memory of 3596 1824 cmd.exe 108 PID 1824 wrote to memory of 3596 1824 cmd.exe 108 PID 3596 wrote to memory of 632 3596 net.exe 109 PID 3596 wrote to memory of 632 3596 net.exe 109 PID 1824 wrote to memory of 1200 1824 cmd.exe 110 PID 1824 wrote to memory of 1200 1824 cmd.exe 110 PID 1824 wrote to memory of 4992 1824 cmd.exe 111 PID 1824 wrote to memory of 4992 1824 cmd.exe 111 PID 1824 wrote to memory of 1988 1824 cmd.exe 112 PID 1824 wrote to memory of 1988 1824 cmd.exe 112 PID 1824 wrote to memory of 456 1824 cmd.exe 113 PID 1824 wrote to memory of 456 1824 cmd.exe 113 PID 1824 wrote to memory of 2084 1824 cmd.exe 114 PID 1824 wrote to memory of 2084 1824 cmd.exe 114 PID 1824 wrote to memory of 2388 1824 cmd.exe 115 PID 1824 wrote to memory of 2388 1824 cmd.exe 115 PID 1824 wrote to memory of 2664 1824 cmd.exe 116 PID 1824 wrote to memory of 2664 1824 cmd.exe 116 PID 1824 wrote to memory of 2984 1824 cmd.exe 117 PID 1824 wrote to memory of 2984 1824 cmd.exe 117 PID 1824 wrote to memory of 1464 1824 cmd.exe 118 PID 1824 wrote to memory of 1464 1824 cmd.exe 118
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\system32\systeminfo.exesysteminfo3⤵
- Gathers system information
PID:1980
-
-
C:\Windows\system32\HOSTNAME.EXEhostname3⤵PID:804
-
-
C:\Windows\System32\Wbem\WMIC.exewmic logicaldisk get caption,description,providername3⤵
- Collects information from the system
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4328
-
-
C:\Windows\system32\net.exenet user3⤵
- Suspicious use of WriteProcessMemory
PID:444 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user4⤵PID:2140
-
-
-
C:\Windows\system32\query.exequery user3⤵
- Suspicious use of WriteProcessMemory
PID:740 -
C:\Windows\system32\quser.exe"C:\Windows\system32\quser.exe"4⤵PID:2988
-
-
-
C:\Windows\system32\net.exenet localgroup3⤵
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup4⤵PID:4512
-
-
-
C:\Windows\system32\net.exenet localgroup administrators3⤵
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators4⤵PID:1032
-
-
-
C:\Windows\system32\net.exenet user guest3⤵
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user guest4⤵PID:3804
-
-
-
C:\Windows\system32\net.exenet user administrator3⤵
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user administrator4⤵PID:632
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic startup get caption,command3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1200
-
-
C:\Windows\system32\tasklist.exetasklist /svc3⤵
- Enumerates processes with tasklist
PID:4992
-
-
C:\Windows\system32\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:1988
-
-
C:\Windows\system32\ROUTE.EXEroute print3⤵PID:456
-
-
C:\Windows\system32\ARP.EXEarp -a3⤵
- Network Service Discovery
PID:2084
-
-
C:\Windows\system32\NETSTAT.EXEnetstat -ano3⤵
- System Network Connections Discovery
- Gathers network information
PID:2388
-
-
C:\Windows\system32\sc.exesc query type= service state= all3⤵
- Launches sc.exe
PID:2664
-
-
C:\Windows\system32\netsh.exenetsh firewall show state3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2984
-
-
C:\Windows\system32\netsh.exenetsh firewall show config3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1464
-
-
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.4467_none_7e0f83e07c8c1985\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.4467_none_7e0f83e07c8c1985\TiWorker.exe -Embedding1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:4912
Network
MITRE ATT&CK Enterprise v15
Persistence
Account Manipulation
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Account Manipulation
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1