Resubmissions
23-05-2024 14:41
240523-r2kc1aef4v 10Analysis
-
max time kernel
300s -
max time network
296s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 14:41
Behavioral task
behavioral1
Sample
3caa5f06008365fbecf46198744793c36c42309b49a6324bebe8123be10f87d5.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
3caa5f06008365fbecf46198744793c36c42309b49a6324bebe8123be10f87d5.exe
Resource
win7-20240508-en
Behavioral task
behavioral3
Sample
3caa5f06008365fbecf46198744793c36c42309b49a6324bebe8123be10f87d5.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
3caa5f06008365fbecf46198744793c36c42309b49a6324bebe8123be10f87d5.exe
Resource
win11-20240508-en
General
-
Target
3caa5f06008365fbecf46198744793c36c42309b49a6324bebe8123be10f87d5.exe
-
Size
74KB
-
MD5
7ac0adf482250172280defec7a7054da
-
SHA1
20a25f0da68c309d062c4628ead8b6f377ac7969
-
SHA256
3caa5f06008365fbecf46198744793c36c42309b49a6324bebe8123be10f87d5
-
SHA512
d03d033b931f3d39f95a1ec1cdc7d9014783f11b2438c265dd72c0bc34f9d5ced534a38c7c1c88ff930868fd9cf60521dd556b5c486c5cf364f798f39215a1aa
-
SSDEEP
1536:WUxQcxHCapCtGPMVCe9VdQuDI6H1bf/yBZUu7QzciLVclN:WUOcxHCoeGPMVCe9VdQsH1bfqvUwQzBY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
66.235.168.242:4449
scgofjarww
-
delay
1
-
install
true
-
install_file
Loader.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Loader.exe family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
Loader.exepid process 2660 Loader.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2792 timeout.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
3caa5f06008365fbecf46198744793c36c42309b49a6324bebe8123be10f87d5.exeLoader.exepid process 2416 3caa5f06008365fbecf46198744793c36c42309b49a6324bebe8123be10f87d5.exe 2416 3caa5f06008365fbecf46198744793c36c42309b49a6324bebe8123be10f87d5.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe 2660 Loader.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
3caa5f06008365fbecf46198744793c36c42309b49a6324bebe8123be10f87d5.exeLoader.exedescription pid process Token: SeDebugPrivilege 2416 3caa5f06008365fbecf46198744793c36c42309b49a6324bebe8123be10f87d5.exe Token: SeDebugPrivilege 2660 Loader.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Loader.exepid process 2660 Loader.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
3caa5f06008365fbecf46198744793c36c42309b49a6324bebe8123be10f87d5.execmd.execmd.exedescription pid process target process PID 2416 wrote to memory of 2104 2416 3caa5f06008365fbecf46198744793c36c42309b49a6324bebe8123be10f87d5.exe cmd.exe PID 2416 wrote to memory of 2104 2416 3caa5f06008365fbecf46198744793c36c42309b49a6324bebe8123be10f87d5.exe cmd.exe PID 2416 wrote to memory of 2104 2416 3caa5f06008365fbecf46198744793c36c42309b49a6324bebe8123be10f87d5.exe cmd.exe PID 2416 wrote to memory of 3000 2416 3caa5f06008365fbecf46198744793c36c42309b49a6324bebe8123be10f87d5.exe cmd.exe PID 2416 wrote to memory of 3000 2416 3caa5f06008365fbecf46198744793c36c42309b49a6324bebe8123be10f87d5.exe cmd.exe PID 2416 wrote to memory of 3000 2416 3caa5f06008365fbecf46198744793c36c42309b49a6324bebe8123be10f87d5.exe cmd.exe PID 2104 wrote to memory of 2728 2104 cmd.exe schtasks.exe PID 2104 wrote to memory of 2728 2104 cmd.exe schtasks.exe PID 2104 wrote to memory of 2728 2104 cmd.exe schtasks.exe PID 3000 wrote to memory of 2792 3000 cmd.exe timeout.exe PID 3000 wrote to memory of 2792 3000 cmd.exe timeout.exe PID 3000 wrote to memory of 2792 3000 cmd.exe timeout.exe PID 3000 wrote to memory of 2660 3000 cmd.exe Loader.exe PID 3000 wrote to memory of 2660 3000 cmd.exe Loader.exe PID 3000 wrote to memory of 2660 3000 cmd.exe Loader.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3caa5f06008365fbecf46198744793c36c42309b49a6324bebe8123be10f87d5.exe"C:\Users\Admin\AppData\Local\Temp\3caa5f06008365fbecf46198744793c36c42309b49a6324bebe8123be10f87d5.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Loader" /tr '"C:\Users\Admin\AppData\Roaming\Loader.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Loader" /tr '"C:\Users\Admin\AppData\Roaming\Loader.exe"'3⤵
- Creates scheduled task(s)
PID:2728
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp27FA.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2792
-
-
C:\Users\Admin\AppData\Roaming\Loader.exe"C:\Users\Admin\AppData\Roaming\Loader.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2660
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a
-
Filesize
150B
MD597feb6002a04c77caee76303aed1d692
SHA1f63291d6dcf30512191415e0c4e344cd1fe35351
SHA256fea1e4b83dc467325f17a6d531a826c4e53494b7186da397b4d555eaf36cbcae
SHA512a2a53b63177020a395bf5d47c644bf7da38d2cecbacd9d437dc483c0c9e68b13c9de4999d13604ca6fbbea3461f93081b86891968745e9591f87cdb0545238af
-
Filesize
74KB
MD57ac0adf482250172280defec7a7054da
SHA120a25f0da68c309d062c4628ead8b6f377ac7969
SHA2563caa5f06008365fbecf46198744793c36c42309b49a6324bebe8123be10f87d5
SHA512d03d033b931f3d39f95a1ec1cdc7d9014783f11b2438c265dd72c0bc34f9d5ced534a38c7c1c88ff930868fd9cf60521dd556b5c486c5cf364f798f39215a1aa
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b