Overview
overview
10Static
static
10TPSPoxR1tj...17.zip
windows7-x64
1TPSPoxR1tj...17.zip
windows10-2004-x64
1Defender_Settings.vbs
windows7-x64
3Defender_Settings.vbs
windows10-2004-x64
1ReadMe.txt
windows7-x64
1ReadMe.txt
windows10-2004-x64
1VantaFN.exe
windows7-x64
10VantaFN.exe
windows10-2004-x64
10dControl.exe
windows7-x64
7dControl.exe
windows10-2004-x64
7out.exe
windows7-x64
out.exe
windows10-2004-x64
dControl.ini
windows7-x64
1dControl.ini
windows10-2004-x64
1Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
01-04-2024 14:17
Behavioral task
behavioral1
Sample
TPSPoxR1tjvrw3nqDARFwixDWzQkPxHBxmBosA17.zip
Resource
win7-20240319-en
Behavioral task
behavioral2
Sample
TPSPoxR1tjvrw3nqDARFwixDWzQkPxHBxmBosA17.zip
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
Defender_Settings.vbs
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
Defender_Settings.vbs
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
ReadMe.txt
Resource
win7-20231129-en
Behavioral task
behavioral6
Sample
ReadMe.txt
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
VantaFN.exe
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
VantaFN.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
dControl.exe
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
dControl.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
out.exe
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
out.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral13
Sample
dControl.ini
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
dControl.ini
Resource
win10v2004-20240226-en
General
-
Target
VantaFN.exe
-
Size
3.8MB
-
MD5
84699018b1132b73d8063290faa07789
-
SHA1
7d1eec5ae60f0a0383f723f1e001dfc6c2c76aac
-
SHA256
d35c91227f48c494930749f5486054244686328ad8e02960a6b0b10226bc174c
-
SHA512
d7d29eaeacb5d4289aa0a3bbdf071f2e875bf307e326829432cfbbcff1b19e3eaccfc81ec5ebcbf2beab7dee8aff05ad8c086ac0e61a0837339f4febabef5ade
-
SSDEEP
1536:ftTXAtyLaVfblJpAGUbVh9CU5uodpqKmY7:fWyaVPaGUbVjzGz
Malware Config
Extracted
asyncrat
Default
Δ2cΕmVO比L西IVurs诶Eש8
-
delay
1
-
install
true
-
install_file
svchost.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/z5PQ82wE
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral8/files/0x000300000002276e-13.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation VantaFN.exe -
Executes dropped EXE 1 IoCs
pid Process 4536 svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
flow ioc 13 pastebin.com 14 pastebin.com 16 6.tcp.eu.ngrok.io 26 6.tcp.eu.ngrok.io 49 6.tcp.eu.ngrok.io 65 6.tcp.eu.ngrok.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 332 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4548 timeout.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2748 VantaFN.exe 2748 VantaFN.exe 2748 VantaFN.exe 2748 VantaFN.exe 2748 VantaFN.exe 2748 VantaFN.exe 2748 VantaFN.exe 2748 VantaFN.exe 2748 VantaFN.exe 2748 VantaFN.exe 2748 VantaFN.exe 2748 VantaFN.exe 2748 VantaFN.exe 2748 VantaFN.exe 2748 VantaFN.exe 2748 VantaFN.exe 2748 VantaFN.exe 2748 VantaFN.exe 2748 VantaFN.exe 2748 VantaFN.exe 2748 VantaFN.exe 2748 VantaFN.exe 2748 VantaFN.exe 2748 VantaFN.exe 2748 VantaFN.exe 2748 VantaFN.exe 2748 VantaFN.exe 2748 VantaFN.exe 2748 VantaFN.exe 4536 svchost.exe 4536 svchost.exe 4536 svchost.exe 4536 svchost.exe 4536 svchost.exe 4536 svchost.exe 4536 svchost.exe 4536 svchost.exe 4536 svchost.exe 4536 svchost.exe 4536 svchost.exe 4536 svchost.exe 4536 svchost.exe 4536 svchost.exe 4536 svchost.exe 4536 svchost.exe 4536 svchost.exe 4536 svchost.exe 4536 svchost.exe 4536 svchost.exe 4536 svchost.exe 4536 svchost.exe 4536 svchost.exe 4536 svchost.exe 4536 svchost.exe 4536 svchost.exe 4536 svchost.exe 4536 svchost.exe 4536 svchost.exe 4536 svchost.exe 4536 svchost.exe 4536 svchost.exe 4536 svchost.exe 4536 svchost.exe 4536 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2748 VantaFN.exe Token: SeDebugPrivilege 4536 svchost.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2748 wrote to memory of 3512 2748 VantaFN.exe 90 PID 2748 wrote to memory of 3512 2748 VantaFN.exe 90 PID 2748 wrote to memory of 1132 2748 VantaFN.exe 92 PID 2748 wrote to memory of 1132 2748 VantaFN.exe 92 PID 1132 wrote to memory of 4548 1132 cmd.exe 94 PID 1132 wrote to memory of 4548 1132 cmd.exe 94 PID 3512 wrote to memory of 332 3512 cmd.exe 95 PID 3512 wrote to memory of 332 3512 cmd.exe 95 PID 1132 wrote to memory of 4536 1132 cmd.exe 99 PID 1132 wrote to memory of 4536 1132 cmd.exe 99 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\VantaFN.exe"C:\Users\Admin\AppData\Local\Temp\VantaFN.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3512 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'3⤵
- Creates scheduled task(s)
PID:332
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp59A9.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4548
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4536
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD5f9077c4b000f13e0a48039fd1bbafe03
SHA10b490e13c1764349799184809e38c46027286170
SHA256a12ce1372b02b267ddaa981256140c6dd0dc1aa24bf2ae2a47c81d7d80fe1a86
SHA51202d5a9f83ecbd8be5d9f95bd098a96c265b8c12101e03334e08ce85231a95783f8e48c2c5382e5ace075414c2582e712b9645b2bc005b805dea1c1847c8a8224
-
Filesize
3.8MB
MD584699018b1132b73d8063290faa07789
SHA17d1eec5ae60f0a0383f723f1e001dfc6c2c76aac
SHA256d35c91227f48c494930749f5486054244686328ad8e02960a6b0b10226bc174c
SHA512d7d29eaeacb5d4289aa0a3bbdf071f2e875bf307e326829432cfbbcff1b19e3eaccfc81ec5ebcbf2beab7dee8aff05ad8c086ac0e61a0837339f4febabef5ade