Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    24-12-2024 00:53

General

  • Target

    ItroublveTSC.6.1.3/ItroublveTSC.exe

  • Size

    20.2MB

  • MD5

    009ccbe83baac45b58b4d68cc6c38dad

  • SHA1

    3ddef3044c1ff7eddcd8c342f54f8fa3b92bdbae

  • SHA256

    d6568b81da1c122667dfae75d8383bf93a07d4334df37b8b443463874d03fa94

  • SHA512

    57ff97490ecfb426d0d87397a5c075d9f9f499f0bd8785c573032f8d9b70c7f9457a5d4253d15c223b36882fdfa14dbb978f27cabe7066c277bc85e09cca31ea

  • SSDEEP

    393216:JyDn6besFfMj2DPPHtvEK15iDaXDXLybnk:4DYLLHtvEZaXLyg

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

zzzpmax.ddns.net:6666

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

njrat

Botnet

HacKed

Mutex

53$79$73$74$65$6d$33$32

Attributes
  • reg_key

    53$79$73$74$65$6d$33$32

  • splitter

    |-F-|

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Modiloader family
  • Njrat family
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Async RAT payload 1 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Drops startup file 4 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 20 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ItroublveTSC.6.1.3\ItroublveTSC.exe
    "C:\Users\Admin\AppData\Local\Temp\ItroublveTSC.6.1.3\ItroublveTSC.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2384
    • C:\Users\Admin\AppData\Local\Temp\ItroublveTSC.exe
      "C:\Users\Admin\AppData\Local\Temp\ItroublveTSC.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:2544
    • C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe
      "C:\Users\Admin\AppData\Local\Temp\AsyncClient.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2176
    • C:\Users\Admin\AppData\Local\Temp\Windoes.exe
      "C:\Users\Admin\AppData\Local\Temp\Windoes.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2828
      • C:\Users\Admin\AppData\Local\Temp\Windoes.exe
        "C:\Users\Admin\AppData\Local\Temp\Windoes.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2856
    • C:\Users\Admin\AppData\Local\Temp\Qasim_Haxor.exe
      "C:\Users\Admin\AppData\Local\Temp\Qasim_Haxor.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2612
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Qasim_Haxor.exe" "Qasim_Haxor.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        • Event Triggered Execution: Netsh Helper DLL
        • System Location Discovery: System Language Discovery
        PID:1940
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\System.vbs"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:752

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\System.vbs

    Filesize

    53KB

    MD5

    f3b7e99ffb2107e81718e835b390374a

    SHA1

    dd8fae76baa76383111de14ff7135f270bb80d80

    SHA256

    1dc7951edfe21d0b7e91900f3fee0c0954b7b9e08299ff3289995590a6e20d90

    SHA512

    3568e8653547ecc0e59b09041b0fe5042322c2654d628beffe15dc9011f605c95c95c5d8aa8359150b6841fb12013793bbced1fd722460fceda1d200a9ede93e

  • C:\Users\Admin\AppData\Local\Temp\_MEI28282\python39.dll

    Filesize

    4.3MB

    MD5

    19e6d310c1bd0578d468a888d3ec0e3d

    SHA1

    32561ad9b89dc9e9a086569780890ad10337e698

    SHA256

    f4609ec3bbcc74ed9257e3440ec15adf3061f7162a89e4e9a370e1c2273370a1

    SHA512

    4a8332c22a40a170ea83fc8cfd5b8a0ed0df1d59fd22ebe10088ba0be78cc0e91a537d7085549a4d06204cbe77e83154a812daed885c25aa4b4cb4aca5b9cc85

  • \Users\Admin\AppData\Local\Temp\AsyncClient.exe

    Filesize

    45KB

    MD5

    d9678a811b8e751dc9bf9e4d2e0d37f0

    SHA1

    2155f106d01cff13775d49abed054de2b68241a8

    SHA256

    a774ff7eaa90c54fd38c2c1d3428ecbf88c09dacaf723abe92e4be4c3d427de7

    SHA512

    723cc5a06900f9f23f2d1095282d32631bb315a578bffd8c4ac328c2c3b15680b0f895faee74c9ef2e20ddb27f2dec8040901ce6b905f37d99ce2556403377c6

  • \Users\Admin\AppData\Local\Temp\ItroublveTSC.exe

    Filesize

    3.9MB

    MD5

    63b97ca45d11bffe5f3317531335bb24

    SHA1

    5b445cfb8f8364c8b22f8e99067acdbede93e9b7

    SHA256

    df685c35cdfa3c2cd9c8c6390ccdf95442461558c4a1c5a17f37eb823f566cff

    SHA512

    37dd84cc2f45fc720a2a61dfe1d71f2a4b6ece9d3b19e87dfb17dbd4b5127a7b9d0b0cc2d842358ee222fe335a771b9a168cea52b3c931605d2576c3267e153e

  • \Users\Admin\AppData\Local\Temp\Qasim_Haxor.exe

    Filesize

    48KB

    MD5

    de60e7d10209074a91b02daf81ad0686

    SHA1

    f00b0eb7c6247f2c539f5a2400578b45fea41eb8

    SHA256

    dcf12cad4292eb8342e505e9df6c057499009a4acfc7f8f330ca494809293862

    SHA512

    2d236cf57e636ae62aff895773929a9e3cd21ffeea7cb76cf2379261a2e5e00c1f417a59fab0489f62c0e6335c36f07c00b230cf773b8eed7c616bf52d3712d4

  • \Users\Admin\AppData\Local\Temp\Windoes.exe

    Filesize

    15.8MB

    MD5

    38d07fee3ab0258d37807e7e0a7a1268

    SHA1

    6205237c114c7cce491bb65b57b3bce24ba315df

    SHA256

    d471ea5e509d30e7af5ef074f9006dacb549cb9c3bb6d1ef8387792a857a87b9

    SHA512

    99b591d4f970a0d738ff94c98cef5415ebf2212fb69c705aab8946ee88bbf2af9db0fdb2ac6fe3ef8e6071b9565937c91b902396fc663d11045cf4e0389cb859

  • memory/2176-16-0x0000000001000000-0x0000000001012000-memory.dmp

    Filesize

    72KB

  • memory/2384-96-0x0000000000400000-0x0000000001839000-memory.dmp

    Filesize

    20.2MB

  • memory/2544-7-0x0000000074AEE000-0x0000000074AEF000-memory.dmp

    Filesize

    4KB

  • memory/2544-14-0x0000000000140000-0x0000000000526000-memory.dmp

    Filesize

    3.9MB

  • memory/2544-139-0x0000000074AEE000-0x0000000074AEF000-memory.dmp

    Filesize

    4KB

  • memory/2544-245-0x0000000009900000-0x0000000009902000-memory.dmp

    Filesize

    8KB