Analysis
-
max time kernel
199s -
max time network
224s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2023 10:34
Static task
static1
Behavioral task
behavioral1
Sample
rust-dotnet-crypter.exe
Resource
win7-20230831-en
General
-
Target
rust-dotnet-crypter.exe
-
Size
348KB
-
MD5
addca39503803ebc2679b91ec072e4ea
-
SHA1
2cbc529d83090fb67f7a101c539ad319dbd84fff
-
SHA256
d759f7ea910f871740c8f5f920da899e231b285831e352c10ebe4e75ae7cb936
-
SHA512
7573259f3e566a55fb5eabf174e69842c7cdeacdc934819f6079d5e5e7f8048d6c7d500a22cc6e5422d71a2e831f7ddc605103b36ff8c51f387e7d64b0691c4a
-
SSDEEP
6144:69FXSy/ys7avHBUT9gwsEOH6x91U7VE4Po7yI77zrKMzK4Hwa:6DSmGf+T6udx9uVeGi
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.1
Default
185.17.0.246:4449
tdlbdptyivwkvmnhtt
-
delay
1
-
install
true
-
install_file
Chrome.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/memory/2032-2-0x000001DD8BF20000-0x000001DD8BF38000-memory.dmp asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Control Panel\International\Geo\Nation rust-dotnet-crypter.exe -
Executes dropped EXE 1 IoCs
pid Process 3184 Chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4824 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4328 timeout.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 2032 rust-dotnet-crypter.exe 2032 rust-dotnet-crypter.exe 2032 rust-dotnet-crypter.exe 2032 rust-dotnet-crypter.exe 2032 rust-dotnet-crypter.exe 2032 rust-dotnet-crypter.exe 2032 rust-dotnet-crypter.exe 2032 rust-dotnet-crypter.exe 2032 rust-dotnet-crypter.exe 2032 rust-dotnet-crypter.exe 2032 rust-dotnet-crypter.exe 2032 rust-dotnet-crypter.exe 2032 rust-dotnet-crypter.exe 2032 rust-dotnet-crypter.exe 2032 rust-dotnet-crypter.exe 2032 rust-dotnet-crypter.exe 2032 rust-dotnet-crypter.exe 2032 rust-dotnet-crypter.exe 2032 rust-dotnet-crypter.exe 2032 rust-dotnet-crypter.exe 3184 Chrome.exe 3184 Chrome.exe 3184 Chrome.exe 3184 Chrome.exe 3184 Chrome.exe 3184 Chrome.exe 3184 Chrome.exe 3184 Chrome.exe 3184 Chrome.exe 3184 Chrome.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2032 rust-dotnet-crypter.exe Token: SeDebugPrivilege 3184 Chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3184 Chrome.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2032 wrote to memory of 1072 2032 rust-dotnet-crypter.exe 84 PID 2032 wrote to memory of 1072 2032 rust-dotnet-crypter.exe 84 PID 2032 wrote to memory of 3556 2032 rust-dotnet-crypter.exe 86 PID 2032 wrote to memory of 3556 2032 rust-dotnet-crypter.exe 86 PID 1072 wrote to memory of 4824 1072 cmd.exe 90 PID 1072 wrote to memory of 4824 1072 cmd.exe 90 PID 3556 wrote to memory of 4328 3556 cmd.exe 91 PID 3556 wrote to memory of 4328 3556 cmd.exe 91 PID 3556 wrote to memory of 3184 3556 cmd.exe 92 PID 3556 wrote to memory of 3184 3556 cmd.exe 92 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\rust-dotnet-crypter.exe"C:\Users\Admin\AppData\Local\Temp\rust-dotnet-crypter.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Chrome" /tr '"C:\Users\Admin\AppData\Roaming\Chrome.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Chrome" /tr '"C:\Users\Admin\AppData\Roaming\Chrome.exe"'3⤵
- Creates scheduled task(s)
PID:4824
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpF38E.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3556 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4328
-
-
C:\Users\Admin\AppData\Roaming\Chrome.exe"C:\Users\Admin\AppData\Roaming\Chrome.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3184
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD5f3ccd4adb8aebafacf0f577881f034ac
SHA16cf2c858403c505d0907b447ed7c450576ff608d
SHA256c15e2e2430a728a24f9d4100a3216e8ac512729159e5707c87e8205f4f8435c9
SHA512500d365fe6db38c3a03f1c473d884ca69b77754a5d2d94f530fc14152f839f7628943232bcd26f80f9fa2121c0ee38189f67d2f3fe7c8312a23962656302639c
-
Filesize
348KB
MD5addca39503803ebc2679b91ec072e4ea
SHA12cbc529d83090fb67f7a101c539ad319dbd84fff
SHA256d759f7ea910f871740c8f5f920da899e231b285831e352c10ebe4e75ae7cb936
SHA5127573259f3e566a55fb5eabf174e69842c7cdeacdc934819f6079d5e5e7f8048d6c7d500a22cc6e5422d71a2e831f7ddc605103b36ff8c51f387e7d64b0691c4a
-
Filesize
348KB
MD5addca39503803ebc2679b91ec072e4ea
SHA12cbc529d83090fb67f7a101c539ad319dbd84fff
SHA256d759f7ea910f871740c8f5f920da899e231b285831e352c10ebe4e75ae7cb936
SHA5127573259f3e566a55fb5eabf174e69842c7cdeacdc934819f6079d5e5e7f8048d6c7d500a22cc6e5422d71a2e831f7ddc605103b36ff8c51f387e7d64b0691c4a
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b