Analysis
-
max time kernel
300s -
max time network
264s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
20-05-2024 20:57
Behavioral task
behavioral1
Sample
Client.exe
Resource
win10-20240404-en
General
-
Target
Client.exe
-
Size
74KB
-
MD5
0732af861863fde1353ff7e91bccaba7
-
SHA1
f3f862807efb026c226474caabe30a9a264f1389
-
SHA256
1afd485e974691cc7709993d6d6a768cc0d27878a3831210550f28f2f4eb879f
-
SHA512
5a7e348745102dd982b19afbb3ff271d99f5342a8335da56cb8636967e7a446f381afc5b7d616c713663366824e973ff291bd0ebe0b14f95305edd77fe9ee92d
-
SSDEEP
1536:+UZgwcxiKrCfmPMVue9VdQuDI6H1bf/5DVQzcyLVclN:+UZ1cxiaUmPMVue9VdQsH1bfRDVQjBY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Test
bgohjmuoimqavxtbj
-
delay
1
-
install
true
-
install_file
Powershell.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Powershell.exe family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
Powershell.exepid process 4300 Powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 4876 timeout.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Client.exePowershell.exepid process 3652 Client.exe 3652 Client.exe 3652 Client.exe 3652 Client.exe 3652 Client.exe 3652 Client.exe 3652 Client.exe 3652 Client.exe 3652 Client.exe 3652 Client.exe 3652 Client.exe 3652 Client.exe 3652 Client.exe 3652 Client.exe 3652 Client.exe 3652 Client.exe 3652 Client.exe 4300 Powershell.exe 4300 Powershell.exe 4300 Powershell.exe 4300 Powershell.exe 4300 Powershell.exe 4300 Powershell.exe 4300 Powershell.exe 4300 Powershell.exe 4300 Powershell.exe 4300 Powershell.exe 4300 Powershell.exe 4300 Powershell.exe 4300 Powershell.exe 4300 Powershell.exe 4300 Powershell.exe 4300 Powershell.exe 4300 Powershell.exe 4300 Powershell.exe 4300 Powershell.exe 4300 Powershell.exe 4300 Powershell.exe 4300 Powershell.exe 4300 Powershell.exe 4300 Powershell.exe 4300 Powershell.exe 4300 Powershell.exe 4300 Powershell.exe 4300 Powershell.exe 4300 Powershell.exe 4300 Powershell.exe 4300 Powershell.exe 4300 Powershell.exe 4300 Powershell.exe 4300 Powershell.exe 4300 Powershell.exe 4300 Powershell.exe 4300 Powershell.exe 4300 Powershell.exe 4300 Powershell.exe 4300 Powershell.exe 4300 Powershell.exe 4300 Powershell.exe 4300 Powershell.exe 4300 Powershell.exe 4300 Powershell.exe 4300 Powershell.exe 4300 Powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Client.exePowershell.exedescription pid process Token: SeDebugPrivilege 3652 Client.exe Token: SeDebugPrivilege 4300 Powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Powershell.exepid process 4300 Powershell.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
Client.execmd.execmd.exedescription pid process target process PID 3652 wrote to memory of 4612 3652 Client.exe cmd.exe PID 3652 wrote to memory of 4612 3652 Client.exe cmd.exe PID 3652 wrote to memory of 5112 3652 Client.exe cmd.exe PID 3652 wrote to memory of 5112 3652 Client.exe cmd.exe PID 5112 wrote to memory of 4876 5112 cmd.exe timeout.exe PID 5112 wrote to memory of 4876 5112 cmd.exe timeout.exe PID 4612 wrote to memory of 800 4612 cmd.exe schtasks.exe PID 4612 wrote to memory of 800 4612 cmd.exe schtasks.exe PID 5112 wrote to memory of 4300 5112 cmd.exe Powershell.exe PID 5112 wrote to memory of 4300 5112 cmd.exe Powershell.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3652 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Powershell" /tr '"C:\Users\Admin\AppData\Roaming\Powershell.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Powershell" /tr '"C:\Users\Admin\AppData\Roaming\Powershell.exe"'3⤵
- Creates scheduled task(s)
PID:800
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp5CE5.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4876
-
-
C:\Users\Admin\AppData\Roaming\Powershell.exe"C:\Users\Admin\AppData\Roaming\Powershell.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4300
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
154B
MD51e6f2ff006b852898c0cc0d472a7f7fd
SHA1446577598f4f24418e3c0abc23e1f7eb73b1ecf6
SHA256b233ce216b74a568ed9fc553434dc338b70ddfea0553b92c06c1be2a3a348ca3
SHA512399f1aecca91e4b50055c72931606895d6f9193ff110a80068f5c169a74cfd0e76c94c160f6812d60bc6576db90f683c977b0c5cb62ee08a0ebbd7de99c9db17
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
74KB
MD50732af861863fde1353ff7e91bccaba7
SHA1f3f862807efb026c226474caabe30a9a264f1389
SHA2561afd485e974691cc7709993d6d6a768cc0d27878a3831210550f28f2f4eb879f
SHA5125a7e348745102dd982b19afbb3ff271d99f5342a8335da56cb8636967e7a446f381afc5b7d616c713663366824e973ff291bd0ebe0b14f95305edd77fe9ee92d