Analysis
-
max time kernel
61s -
max time network
64s -
platform
windows11-21h2_x64 -
resource
win11-20240419-en -
resource tags
arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system -
submitted
30-04-2024 19:07
Behavioral task
behavioral1
Sample
TPSPoxR1tjvrw3nqDARFwixDWzQkPxHBxmBosA17.zip
Resource
win11-20240426-en
Behavioral task
behavioral2
Sample
Defender_Settings.vbs
Resource
win11-20240419-en
Behavioral task
behavioral3
Sample
VantaFN.exe
Resource
win11-20240419-en
Behavioral task
behavioral4
Sample
dControl.exe
Resource
win11-20240419-en
General
-
Target
VantaFN.exe
-
Size
3.8MB
-
MD5
84699018b1132b73d8063290faa07789
-
SHA1
7d1eec5ae60f0a0383f723f1e001dfc6c2c76aac
-
SHA256
d35c91227f48c494930749f5486054244686328ad8e02960a6b0b10226bc174c
-
SHA512
d7d29eaeacb5d4289aa0a3bbdf071f2e875bf307e326829432cfbbcff1b19e3eaccfc81ec5ebcbf2beab7dee8aff05ad8c086ac0e61a0837339f4febabef5ade
-
SSDEEP
1536:ftTXAtyLaVfblJpAGUbVh9CU5uodpqKmY7:fWyaVPaGUbVjzGz
Malware Config
Extracted
asyncrat
Default
-
delay
1
-
install
true
-
install_file
svchost.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/z5PQ82wE
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral3/files/0x001b00000002aafb-12.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 1604 svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 11 pastebin.com 1 pastebin.com 5 pastebin.com 9 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4928 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1600 timeout.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4748 VantaFN.exe 4748 VantaFN.exe 4748 VantaFN.exe 4748 VantaFN.exe 4748 VantaFN.exe 4748 VantaFN.exe 4748 VantaFN.exe 4748 VantaFN.exe 4748 VantaFN.exe 4748 VantaFN.exe 4748 VantaFN.exe 4748 VantaFN.exe 4748 VantaFN.exe 4748 VantaFN.exe 4748 VantaFN.exe 4748 VantaFN.exe 4748 VantaFN.exe 4748 VantaFN.exe 4748 VantaFN.exe 4748 VantaFN.exe 4748 VantaFN.exe 1604 svchost.exe 1604 svchost.exe 1604 svchost.exe 1604 svchost.exe 1604 svchost.exe 1604 svchost.exe 1604 svchost.exe 1604 svchost.exe 1604 svchost.exe 1604 svchost.exe 1604 svchost.exe 1604 svchost.exe 1604 svchost.exe 1604 svchost.exe 1604 svchost.exe 1604 svchost.exe 1604 svchost.exe 1604 svchost.exe 1604 svchost.exe 1604 svchost.exe 1604 svchost.exe 1604 svchost.exe 1604 svchost.exe 1604 svchost.exe 1604 svchost.exe 1604 svchost.exe 1604 svchost.exe 1604 svchost.exe 1604 svchost.exe 1604 svchost.exe 1604 svchost.exe 1604 svchost.exe 1604 svchost.exe 1604 svchost.exe 1604 svchost.exe 1604 svchost.exe 1604 svchost.exe 1604 svchost.exe 1604 svchost.exe 1604 svchost.exe 1604 svchost.exe 1604 svchost.exe 1604 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4748 VantaFN.exe Token: SeDebugPrivilege 1604 svchost.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4748 wrote to memory of 4996 4748 VantaFN.exe 81 PID 4748 wrote to memory of 4996 4748 VantaFN.exe 81 PID 4748 wrote to memory of 2864 4748 VantaFN.exe 83 PID 4748 wrote to memory of 2864 4748 VantaFN.exe 83 PID 2864 wrote to memory of 1600 2864 cmd.exe 86 PID 2864 wrote to memory of 1600 2864 cmd.exe 86 PID 4996 wrote to memory of 4928 4996 cmd.exe 85 PID 4996 wrote to memory of 4928 4996 cmd.exe 85 PID 2864 wrote to memory of 1604 2864 cmd.exe 87 PID 2864 wrote to memory of 1604 2864 cmd.exe 87 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\VantaFN.exe"C:\Users\Admin\AppData\Local\Temp\VantaFN.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4748 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'3⤵
- Creates scheduled task(s)
PID:4928
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp5F18.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1600
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1604
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD51e708fdaf967b7a9978c824256cfcb95
SHA1f1db65c7368e4d3c7a119af7645b541ee8b31baa
SHA256fb530f3633f3b35c98f8f256d4b285498024856ee8eed81e626843649dac7492
SHA5121685bb62e332b1c1dc12f424948f3103be7e2326220ec6795ea596ce1e5b3974789480164406519780b7f2e195ddb54e34d89c6704f22d4ca2252fc6593ba5b3
-
Filesize
3.8MB
MD584699018b1132b73d8063290faa07789
SHA17d1eec5ae60f0a0383f723f1e001dfc6c2c76aac
SHA256d35c91227f48c494930749f5486054244686328ad8e02960a6b0b10226bc174c
SHA512d7d29eaeacb5d4289aa0a3bbdf071f2e875bf307e326829432cfbbcff1b19e3eaccfc81ec5ebcbf2beab7dee8aff05ad8c086ac0e61a0837339f4febabef5ade