Analysis
-
max time kernel
141s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-12-2024 16:05
Behavioral task
behavioral1
Sample
netutil.exe
Resource
win7-20241010-en
General
-
Target
netutil.exe
-
Size
45KB
-
MD5
823308911bdc70ead70f3dfa4ef78fbb
-
SHA1
ef9d6123d41288daaffb36389c03f290a08bc33f
-
SHA256
e2fa9ec2b619fcb4e4d40d95ad57ce2d8ba94efc20defba98f19196be75d2a53
-
SHA512
4643ea8fbdfde92e5e8fd00e8d5fb718b4a43e8d902cfb36197d3aa5d50d3b769241ed08bb4961ad148cc9e867ba85d97010cda5c9737f1d989c30da4d22aa9f
-
SSDEEP
768:zuwpFTAY3IQWUe9jqmo2qLN9oSsqHz1OPIqzjbBg83ioGFEkcO5S6IBDZLl:zuwpFTA4/2iKti3q3bu8S7NcO5edLl
Malware Config
Extracted
asyncrat
0.5.8
Default
192.168.1.87:16804
uyVUAyFT67eL
-
delay
3
-
install
true
-
install_file
netutil.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0012000000011960-12.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation netutil.exe -
Executes dropped EXE 1 IoCs
pid Process 696 netutil.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netutil.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1940 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1176 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 4144 netutil.exe 4144 netutil.exe 4144 netutil.exe 4144 netutil.exe 4144 netutil.exe 4144 netutil.exe 4144 netutil.exe 4144 netutil.exe 4144 netutil.exe 4144 netutil.exe 4144 netutil.exe 4144 netutil.exe 4144 netutil.exe 4144 netutil.exe 4144 netutil.exe 4144 netutil.exe 4144 netutil.exe 4144 netutil.exe 4144 netutil.exe 4144 netutil.exe 4144 netutil.exe 4144 netutil.exe 4144 netutil.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4144 netutil.exe Token: SeDebugPrivilege 696 netutil.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4144 wrote to memory of 3068 4144 netutil.exe 83 PID 4144 wrote to memory of 3068 4144 netutil.exe 83 PID 4144 wrote to memory of 3068 4144 netutil.exe 83 PID 4144 wrote to memory of 2640 4144 netutil.exe 85 PID 4144 wrote to memory of 2640 4144 netutil.exe 85 PID 4144 wrote to memory of 2640 4144 netutil.exe 85 PID 2640 wrote to memory of 1940 2640 cmd.exe 87 PID 2640 wrote to memory of 1940 2640 cmd.exe 87 PID 2640 wrote to memory of 1940 2640 cmd.exe 87 PID 3068 wrote to memory of 1176 3068 cmd.exe 88 PID 3068 wrote to memory of 1176 3068 cmd.exe 88 PID 3068 wrote to memory of 1176 3068 cmd.exe 88 PID 2640 wrote to memory of 696 2640 cmd.exe 89 PID 2640 wrote to memory of 696 2640 cmd.exe 89 PID 2640 wrote to memory of 696 2640 cmd.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\netutil.exe"C:\Users\Admin\AppData\Local\Temp\netutil.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4144 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "netutil" /tr '"C:\Users\Admin\AppData\Roaming\netutil.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "netutil" /tr '"C:\Users\Admin\AppData\Roaming\netutil.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1176
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpAA4A.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1940
-
-
C:\Users\Admin\AppData\Roaming\netutil.exe"C:\Users\Admin\AppData\Roaming\netutil.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:696
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
614B
MD554920f388010333559bdff225040761d
SHA1040972bf1fc83014f10c45832322c094f883ce30
SHA2569ed5449a36700939987209c7a2974b9cc669b8b22c7c4e7936f35dda0a4dc359
SHA512e17aa5d1328b3bfd3754d15b3c2eded98653d90c7b326f941522e0b3bd6f557880246a6bc69047facb42eb97d2e0ed6c46148dfe95a98669fc4e1d07c21a285c
-
Filesize
151B
MD54e3256a9da9d7187dea1855cc014849d
SHA12263009a9588f7c08c2e079ddda52a7c47608dc2
SHA2560f491d85bd850d07d6c3c43f69a9a16efee35508d9c4dd825acd4876989f9a52
SHA512b0746c07b182308c33a5bbd78e2edf2236643d045380ac7d5f9bb93a52478e008362db7a2e9cafaecf5e687956b3e37e9c7c8860e2a5d049d032a29ced5fa70e
-
Filesize
45KB
MD5823308911bdc70ead70f3dfa4ef78fbb
SHA1ef9d6123d41288daaffb36389c03f290a08bc33f
SHA256e2fa9ec2b619fcb4e4d40d95ad57ce2d8ba94efc20defba98f19196be75d2a53
SHA5124643ea8fbdfde92e5e8fd00e8d5fb718b4a43e8d902cfb36197d3aa5d50d3b769241ed08bb4961ad148cc9e867ba85d97010cda5c9737f1d989c30da4d22aa9f