Analysis
-
max time kernel
114s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
30/03/2025, 19:31
Behavioral task
behavioral1
Sample
Client.exe
Resource
win10v2004-20250314-en
General
-
Target
Client.exe
-
Size
74KB
-
MD5
6a8dc5c4d8d1268c80ec390ecc42928f
-
SHA1
73b18060ecb59d943af0ceb663a24e54ecb9a5b4
-
SHA256
f61d7473bd3d17fbb710ebf01d7a9f2b545a7f084ef49f7d7e2c3b39a63783ad
-
SHA512
6ee01a6a2a8a70191153d1575ab65a2d5c300f53dd7434b1687f6bd16158b1f214f176ce9b67d13339e3dd8e87a660262678fb2dd9d12d921b3c5feba66e9dc0
-
SSDEEP
1536:EUEkcx4VHsC0SPMV7e9VdQuDI6H1bf/Y4Qzc2LVclN:EUxcx4GfSPMV7e9VdQsH1bfQ4QPBY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
132.145.75.68:5450
ymydqsymqvxxbvpvyq
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 2084 netsh.exe 436 netsh.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Client.exe Key opened \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Client.exe Key opened \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Client.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 83 discord.com 84 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 74 icanhazip.com 77 ip-api.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
pid Process 2580 ARP.EXE -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 1084 tasklist.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4864 sc.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 12 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Permission Groups Discovery: Local Groups 1 TTPs
Attempt to find local system groups and permission settings.
-
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 2996 cmd.exe 3588 netsh.exe -
System Network Connections Discovery 1 TTPs 1 IoCs
Attempt to get a listing of network connections.
pid Process 3840 NETSTAT.EXE -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Client.exe Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Client.exe -
Collects information from the system 1 TTPs 1 IoCs
Uses WMIC.exe to find detailed system information.
pid Process 1788 WMIC.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 4180 ipconfig.exe 3840 NETSTAT.EXE -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 1032 systeminfo.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 2312 Client.exe 2312 Client.exe 2312 Client.exe 2312 Client.exe 2312 Client.exe 2312 Client.exe 2312 Client.exe 2312 Client.exe 2312 Client.exe 2312 Client.exe 2312 Client.exe 2312 Client.exe 2312 Client.exe 2312 Client.exe 2312 Client.exe 2312 Client.exe 2312 Client.exe 2312 Client.exe 2312 Client.exe 2312 Client.exe 2312 Client.exe 2312 Client.exe 2312 Client.exe 2312 Client.exe 2312 Client.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2312 Client.exe Token: SeIncreaseQuotaPrivilege 1788 WMIC.exe Token: SeSecurityPrivilege 1788 WMIC.exe Token: SeTakeOwnershipPrivilege 1788 WMIC.exe Token: SeLoadDriverPrivilege 1788 WMIC.exe Token: SeSystemProfilePrivilege 1788 WMIC.exe Token: SeSystemtimePrivilege 1788 WMIC.exe Token: SeProfSingleProcessPrivilege 1788 WMIC.exe Token: SeIncBasePriorityPrivilege 1788 WMIC.exe Token: SeCreatePagefilePrivilege 1788 WMIC.exe Token: SeBackupPrivilege 1788 WMIC.exe Token: SeRestorePrivilege 1788 WMIC.exe Token: SeShutdownPrivilege 1788 WMIC.exe Token: SeDebugPrivilege 1788 WMIC.exe Token: SeSystemEnvironmentPrivilege 1788 WMIC.exe Token: SeRemoteShutdownPrivilege 1788 WMIC.exe Token: SeUndockPrivilege 1788 WMIC.exe Token: SeManageVolumePrivilege 1788 WMIC.exe Token: 33 1788 WMIC.exe Token: 34 1788 WMIC.exe Token: 35 1788 WMIC.exe Token: 36 1788 WMIC.exe Token: SeIncreaseQuotaPrivilege 1788 WMIC.exe Token: SeSecurityPrivilege 1788 WMIC.exe Token: SeTakeOwnershipPrivilege 1788 WMIC.exe Token: SeLoadDriverPrivilege 1788 WMIC.exe Token: SeSystemProfilePrivilege 1788 WMIC.exe Token: SeSystemtimePrivilege 1788 WMIC.exe Token: SeProfSingleProcessPrivilege 1788 WMIC.exe Token: SeIncBasePriorityPrivilege 1788 WMIC.exe Token: SeCreatePagefilePrivilege 1788 WMIC.exe Token: SeBackupPrivilege 1788 WMIC.exe Token: SeRestorePrivilege 1788 WMIC.exe Token: SeShutdownPrivilege 1788 WMIC.exe Token: SeDebugPrivilege 1788 WMIC.exe Token: SeSystemEnvironmentPrivilege 1788 WMIC.exe Token: SeRemoteShutdownPrivilege 1788 WMIC.exe Token: SeUndockPrivilege 1788 WMIC.exe Token: SeManageVolumePrivilege 1788 WMIC.exe Token: 33 1788 WMIC.exe Token: 34 1788 WMIC.exe Token: 35 1788 WMIC.exe Token: 36 1788 WMIC.exe Token: SeIncreaseQuotaPrivilege 4464 WMIC.exe Token: SeSecurityPrivilege 4464 WMIC.exe Token: SeTakeOwnershipPrivilege 4464 WMIC.exe Token: SeLoadDriverPrivilege 4464 WMIC.exe Token: SeSystemProfilePrivilege 4464 WMIC.exe Token: SeSystemtimePrivilege 4464 WMIC.exe Token: SeProfSingleProcessPrivilege 4464 WMIC.exe Token: SeIncBasePriorityPrivilege 4464 WMIC.exe Token: SeCreatePagefilePrivilege 4464 WMIC.exe Token: SeBackupPrivilege 4464 WMIC.exe Token: SeRestorePrivilege 4464 WMIC.exe Token: SeShutdownPrivilege 4464 WMIC.exe Token: SeDebugPrivilege 4464 WMIC.exe Token: SeSystemEnvironmentPrivilege 4464 WMIC.exe Token: SeRemoteShutdownPrivilege 4464 WMIC.exe Token: SeUndockPrivilege 4464 WMIC.exe Token: SeManageVolumePrivilege 4464 WMIC.exe Token: 33 4464 WMIC.exe Token: 34 4464 WMIC.exe Token: 35 4464 WMIC.exe Token: 36 4464 WMIC.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2312 Client.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2312 wrote to memory of 2996 2312 Client.exe 107 PID 2312 wrote to memory of 2996 2312 Client.exe 107 PID 2996 wrote to memory of 3312 2996 cmd.exe 109 PID 2996 wrote to memory of 3312 2996 cmd.exe 109 PID 2996 wrote to memory of 3588 2996 cmd.exe 110 PID 2996 wrote to memory of 3588 2996 cmd.exe 110 PID 2996 wrote to memory of 2532 2996 cmd.exe 111 PID 2996 wrote to memory of 2532 2996 cmd.exe 111 PID 2312 wrote to memory of 696 2312 Client.exe 112 PID 2312 wrote to memory of 696 2312 Client.exe 112 PID 696 wrote to memory of 4184 696 cmd.exe 114 PID 696 wrote to memory of 4184 696 cmd.exe 114 PID 696 wrote to memory of 368 696 cmd.exe 115 PID 696 wrote to memory of 368 696 cmd.exe 115 PID 2312 wrote to memory of 3964 2312 Client.exe 116 PID 2312 wrote to memory of 3964 2312 Client.exe 116 PID 3964 wrote to memory of 1032 3964 cmd.exe 118 PID 3964 wrote to memory of 1032 3964 cmd.exe 118 PID 3964 wrote to memory of 556 3964 cmd.exe 120 PID 3964 wrote to memory of 556 3964 cmd.exe 120 PID 3964 wrote to memory of 1788 3964 cmd.exe 121 PID 3964 wrote to memory of 1788 3964 cmd.exe 121 PID 3964 wrote to memory of 4404 3964 cmd.exe 122 PID 3964 wrote to memory of 4404 3964 cmd.exe 122 PID 4404 wrote to memory of 4744 4404 net.exe 123 PID 4404 wrote to memory of 4744 4404 net.exe 123 PID 3964 wrote to memory of 3776 3964 cmd.exe 124 PID 3964 wrote to memory of 3776 3964 cmd.exe 124 PID 3776 wrote to memory of 1416 3776 query.exe 125 PID 3776 wrote to memory of 1416 3776 query.exe 125 PID 3964 wrote to memory of 1996 3964 cmd.exe 126 PID 3964 wrote to memory of 1996 3964 cmd.exe 126 PID 1996 wrote to memory of 3988 1996 net.exe 127 PID 1996 wrote to memory of 3988 1996 net.exe 127 PID 3964 wrote to memory of 4888 3964 cmd.exe 128 PID 3964 wrote to memory of 4888 3964 cmd.exe 128 PID 4888 wrote to memory of 3652 4888 net.exe 129 PID 4888 wrote to memory of 3652 4888 net.exe 129 PID 3964 wrote to memory of 316 3964 cmd.exe 130 PID 3964 wrote to memory of 316 3964 cmd.exe 130 PID 316 wrote to memory of 1516 316 net.exe 131 PID 316 wrote to memory of 1516 316 net.exe 131 PID 3964 wrote to memory of 5028 3964 cmd.exe 132 PID 3964 wrote to memory of 5028 3964 cmd.exe 132 PID 5028 wrote to memory of 1900 5028 net.exe 133 PID 5028 wrote to memory of 1900 5028 net.exe 133 PID 3964 wrote to memory of 4464 3964 cmd.exe 134 PID 3964 wrote to memory of 4464 3964 cmd.exe 134 PID 3964 wrote to memory of 1084 3964 cmd.exe 135 PID 3964 wrote to memory of 1084 3964 cmd.exe 135 PID 3964 wrote to memory of 4180 3964 cmd.exe 136 PID 3964 wrote to memory of 4180 3964 cmd.exe 136 PID 3964 wrote to memory of 4176 3964 cmd.exe 137 PID 3964 wrote to memory of 4176 3964 cmd.exe 137 PID 3964 wrote to memory of 2580 3964 cmd.exe 138 PID 3964 wrote to memory of 2580 3964 cmd.exe 138 PID 3964 wrote to memory of 3840 3964 cmd.exe 139 PID 3964 wrote to memory of 3840 3964 cmd.exe 139 PID 3964 wrote to memory of 4864 3964 cmd.exe 140 PID 3964 wrote to memory of 4864 3964 cmd.exe 140 PID 3964 wrote to memory of 2084 3964 cmd.exe 141 PID 3964 wrote to memory of 2084 3964 cmd.exe 141 PID 3964 wrote to memory of 436 3964 cmd.exe 142 PID 3964 wrote to memory of 436 3964 cmd.exe 142 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Client.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Client.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"1⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:2312 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:3312
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3588
-
-
C:\Windows\system32\findstr.exefindstr All3⤵PID:2532
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵
- Suspicious use of WriteProcessMemory
PID:696 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:4184
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:368
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Windows\system32\systeminfo.exesysteminfo3⤵
- Gathers system information
PID:1032
-
-
C:\Windows\system32\HOSTNAME.EXEhostname3⤵PID:556
-
-
C:\Windows\System32\Wbem\WMIC.exewmic logicaldisk get caption,description,providername3⤵
- Collects information from the system
- Suspicious use of AdjustPrivilegeToken
PID:1788
-
-
C:\Windows\system32\net.exenet user3⤵
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user4⤵PID:4744
-
-
-
C:\Windows\system32\query.exequery user3⤵
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Windows\system32\quser.exe"C:\Windows\system32\quser.exe"4⤵PID:1416
-
-
-
C:\Windows\system32\net.exenet localgroup3⤵
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup4⤵PID:3988
-
-
-
C:\Windows\system32\net.exenet localgroup administrators3⤵
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators4⤵PID:3652
-
-
-
C:\Windows\system32\net.exenet user guest3⤵
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user guest4⤵PID:1516
-
-
-
C:\Windows\system32\net.exenet user administrator3⤵
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user administrator4⤵PID:1900
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic startup get caption,command3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4464
-
-
C:\Windows\system32\tasklist.exetasklist /svc3⤵
- Enumerates processes with tasklist
PID:1084
-
-
C:\Windows\system32\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:4180
-
-
C:\Windows\system32\ROUTE.EXEroute print3⤵PID:4176
-
-
C:\Windows\system32\ARP.EXEarp -a3⤵
- Network Service Discovery
PID:2580
-
-
C:\Windows\system32\NETSTAT.EXEnetstat -ano3⤵
- System Network Connections Discovery
- Gathers network information
PID:3840
-
-
C:\Windows\system32\sc.exesc query type= service state= all3⤵
- Launches sc.exe
PID:4864
-
-
C:\Windows\system32\netsh.exenetsh firewall show state3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2084
-
-
C:\Windows\system32\netsh.exenetsh firewall show config3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:436
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Account Manipulation
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Account Manipulation
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Discovery
Browser Information Discovery
1Network Service Discovery
1Permission Groups Discovery
1Local Groups
1Process Discovery
1Query Registry
2System Information Discovery
3System Network Configuration Discovery
1Wi-Fi Discovery
1System Network Connections Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\5e88a0dc65f735a3b86f73980e9b8c8c\Admin@IQNFYLSS_en-US\System\Process.txt
Filesize4KB
MD50a219faeb092e98270dcfd45c9c9fc88
SHA140431093b5873e807cbf6e50ae05d10fb76b385a
SHA25616d4e6df87b763290df0a5ae767e8fd2d7f2b8e46c273734d2fd926a015bc0a4
SHA512b57873b3c60f7ae29358c8f71a95e64ebda853b15608955ed992a6f3a5982a0af714e64c276a67aef1ff04042baf1dc503459f33fa5a5db48500e9249466aeec
-
C:\Users\Admin\AppData\Local\5e88a0dc65f735a3b86f73980e9b8c8c\Admin@IQNFYLSS_en-US\System\Process.txt
Filesize1KB
MD5c4276fec3ce6c4846d33305ae53115a5
SHA1c0af68c74e9829dcf9f60916e0526cdbb86cf32f
SHA256c4939d929a40f2efd78c6dbc476c42f12c65ece262c8d29233cd5bb4795182e3
SHA512fcd84683b379d264feb465c51e9f88a7e92d755bc47261ad7e3fda0a1f5d1132cee498b19f5ee9d25ce9e7d47197e233b2345c6b118f79d7693216de2bf08beb
-
C:\Users\Admin\AppData\Local\5e88a0dc65f735a3b86f73980e9b8c8c\Admin@IQNFYLSS_en-US\System\Process.txt
Filesize2KB
MD58da0b6505256f6075120e4d82f1bc45b
SHA13e78d00734034905c2dba169f1378acea6909edb
SHA256bca84d863f04eaa02a78a604f4352160f78084f4862640c978977eeeaa9d1fe1
SHA51252ba52bea9815cb5662d539e4d1e75af1281f11a4b52710253e82c8ba1f95018c427806b98ee9cb0dcfa2e305c0d4bc792702f58fa98335eeb0b8ce6c9519e47
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99