Resubmissions
Analysis
-
max time kernel
109s -
max time network
112s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
24-05-2024 12:19
Static task
static1
Behavioral task
behavioral1
Sample
e3f245020bcf6beaca39b8cc9eb06b3db7f209356e765f41d8306ad56735e944.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
e3f245020bcf6beaca39b8cc9eb06b3db7f209356e765f41d8306ad56735e944.exe
Resource
win7-20240221-en
Behavioral task
behavioral3
Sample
e3f245020bcf6beaca39b8cc9eb06b3db7f209356e765f41d8306ad56735e944.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
e3f245020bcf6beaca39b8cc9eb06b3db7f209356e765f41d8306ad56735e944.exe
Resource
win11-20240426-en
General
-
Target
e3f245020bcf6beaca39b8cc9eb06b3db7f209356e765f41d8306ad56735e944.exe
-
Size
231KB
-
MD5
144f1b1c4b9cdad97d8dd1a3a89e7ea1
-
SHA1
1a11d76a6ab646a0d699efa0e5fc71de6e5af92c
-
SHA256
e3f245020bcf6beaca39b8cc9eb06b3db7f209356e765f41d8306ad56735e944
-
SHA512
2697bde82afdef6b3e9079e9add7a9026fffec2a9093932d6c05256fe73df0ef9a2fac4f26de28e2b5d87cc7dd0651dac80baa2a3841148409ab2c3ea32b6882
-
SSDEEP
6144:TZ+geAPqybJnO5AbpbO9jhJdrz8U6n4eOP07NyGyG2qYlw5S3U19:T4FvybJNpazzfoyG
Malware Config
Extracted
asyncrat
Default
66.235.168.242:3232
-
delay
1
-
install
true
-
install_file
Loaader.exe
-
install_folder
%AppData%
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
66.235.168.242:4449
scgofjarww
-
delay
1
-
install
true
-
install_file
Loader.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\Client.exe family_asyncrat C:\Users\Admin\AppData\Local\Temp\Infected.exe family_asyncrat -
Executes dropped EXE 5 IoCs
Processes:
Client.exeInfected.exeWinDefend.exeLoader.exeLoaader.exepid process 3384 Client.exe 4248 Infected.exe 2432 WinDefend.exe 1948 Loader.exe 4692 Loaader.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
WinDefend.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1696768468-2170909707-4198977321-1000\Software\Microsoft\Windows\CurrentVersion\Run\YourAppName = "C:\\Users\\Admin\\AppData\\Local\\Temp\\WinDefend.exe" WinDefend.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 1 api64.ipify.org 2 api64.ipify.org -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1916 schtasks.exe 384 schtasks.exe -
Delays execution with timeout.exe 2 IoCs
Processes:
timeout.exetimeout.exepid process 2384 timeout.exe 1180 timeout.exe -
Suspicious behavior: EnumeratesProcesses 52 IoCs
Processes:
Infected.exeClient.exeLoader.exepid process 4248 Infected.exe 4248 Infected.exe 4248 Infected.exe 4248 Infected.exe 4248 Infected.exe 4248 Infected.exe 4248 Infected.exe 4248 Infected.exe 4248 Infected.exe 4248 Infected.exe 4248 Infected.exe 4248 Infected.exe 4248 Infected.exe 4248 Infected.exe 4248 Infected.exe 4248 Infected.exe 4248 Infected.exe 3384 Client.exe 3384 Client.exe 3384 Client.exe 3384 Client.exe 3384 Client.exe 3384 Client.exe 3384 Client.exe 3384 Client.exe 3384 Client.exe 3384 Client.exe 3384 Client.exe 3384 Client.exe 3384 Client.exe 3384 Client.exe 3384 Client.exe 3384 Client.exe 3384 Client.exe 1948 Loader.exe 1948 Loader.exe 1948 Loader.exe 1948 Loader.exe 1948 Loader.exe 1948 Loader.exe 1948 Loader.exe 1948 Loader.exe 1948 Loader.exe 1948 Loader.exe 1948 Loader.exe 1948 Loader.exe 1948 Loader.exe 1948 Loader.exe 1948 Loader.exe 1948 Loader.exe 1948 Loader.exe 1948 Loader.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
Client.exeWinDefend.exeInfected.exeLoader.exeLoaader.exedescription pid process Token: SeDebugPrivilege 3384 Client.exe Token: SeDebugPrivilege 2432 WinDefend.exe Token: SeDebugPrivilege 4248 Infected.exe Token: SeDebugPrivilege 1948 Loader.exe Token: SeDebugPrivilege 4692 Loaader.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Loader.exepid process 1948 Loader.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
e3f245020bcf6beaca39b8cc9eb06b3db7f209356e765f41d8306ad56735e944.exeInfected.execmd.execmd.exeClient.execmd.execmd.exedescription pid process target process PID 2732 wrote to memory of 3384 2732 e3f245020bcf6beaca39b8cc9eb06b3db7f209356e765f41d8306ad56735e944.exe Client.exe PID 2732 wrote to memory of 3384 2732 e3f245020bcf6beaca39b8cc9eb06b3db7f209356e765f41d8306ad56735e944.exe Client.exe PID 2732 wrote to memory of 4248 2732 e3f245020bcf6beaca39b8cc9eb06b3db7f209356e765f41d8306ad56735e944.exe Infected.exe PID 2732 wrote to memory of 4248 2732 e3f245020bcf6beaca39b8cc9eb06b3db7f209356e765f41d8306ad56735e944.exe Infected.exe PID 2732 wrote to memory of 2432 2732 e3f245020bcf6beaca39b8cc9eb06b3db7f209356e765f41d8306ad56735e944.exe WinDefend.exe PID 2732 wrote to memory of 2432 2732 e3f245020bcf6beaca39b8cc9eb06b3db7f209356e765f41d8306ad56735e944.exe WinDefend.exe PID 2732 wrote to memory of 2432 2732 e3f245020bcf6beaca39b8cc9eb06b3db7f209356e765f41d8306ad56735e944.exe WinDefend.exe PID 4248 wrote to memory of 5064 4248 Infected.exe cmd.exe PID 4248 wrote to memory of 5064 4248 Infected.exe cmd.exe PID 4248 wrote to memory of 4800 4248 Infected.exe cmd.exe PID 4248 wrote to memory of 4800 4248 Infected.exe cmd.exe PID 5064 wrote to memory of 1916 5064 cmd.exe schtasks.exe PID 5064 wrote to memory of 1916 5064 cmd.exe schtasks.exe PID 4800 wrote to memory of 1180 4800 cmd.exe timeout.exe PID 4800 wrote to memory of 1180 4800 cmd.exe timeout.exe PID 3384 wrote to memory of 436 3384 Client.exe cmd.exe PID 3384 wrote to memory of 436 3384 Client.exe cmd.exe PID 3384 wrote to memory of 3756 3384 Client.exe cmd.exe PID 3384 wrote to memory of 3756 3384 Client.exe cmd.exe PID 436 wrote to memory of 384 436 cmd.exe schtasks.exe PID 436 wrote to memory of 384 436 cmd.exe schtasks.exe PID 3756 wrote to memory of 2384 3756 cmd.exe timeout.exe PID 3756 wrote to memory of 2384 3756 cmd.exe timeout.exe PID 3756 wrote to memory of 1948 3756 cmd.exe Loader.exe PID 3756 wrote to memory of 1948 3756 cmd.exe Loader.exe PID 4800 wrote to memory of 4692 4800 cmd.exe Loaader.exe PID 4800 wrote to memory of 4692 4800 cmd.exe Loaader.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e3f245020bcf6beaca39b8cc9eb06b3db7f209356e765f41d8306ad56735e944.exe"C:\Users\Admin\AppData\Local\Temp\e3f245020bcf6beaca39b8cc9eb06b3db7f209356e765f41d8306ad56735e944.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3384 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Loader" /tr '"C:\Users\Admin\AppData\Roaming\Loader.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:436 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Loader" /tr '"C:\Users\Admin\AppData\Roaming\Loader.exe"'4⤵
- Creates scheduled task(s)
PID:384
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp5A26.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:2384
-
-
C:\Users\Admin\AppData\Roaming\Loader.exe"C:\Users\Admin\AppData\Roaming\Loader.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1948
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Infected.exe"C:\Users\Admin\AppData\Local\Temp\Infected.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Loaader" /tr '"C:\Users\Admin\AppData\Roaming\Loaader.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Loaader" /tr '"C:\Users\Admin\AppData\Roaming\Loaader.exe"'4⤵
- Creates scheduled task(s)
PID:1916
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp5999.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:1180
-
-
C:\Users\Admin\AppData\Roaming\Loaader.exe"C:\Users\Admin\AppData\Roaming\Loaader.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4692
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\WinDefend.exe"C:\Users\Admin\AppData\Local\Temp\WinDefend.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:2432
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD57ac0adf482250172280defec7a7054da
SHA120a25f0da68c309d062c4628ead8b6f377ac7969
SHA2563caa5f06008365fbecf46198744793c36c42309b49a6324bebe8123be10f87d5
SHA512d03d033b931f3d39f95a1ec1cdc7d9014783f11b2438c265dd72c0bc34f9d5ced534a38c7c1c88ff930868fd9cf60521dd556b5c486c5cf364f798f39215a1aa
-
Filesize
63KB
MD5b8d455465260a845db35492fda5a8888
SHA1287b0ba049ad8f3be802d2224efb86dba72d3221
SHA256a150a433c6a3e4278f6cc4cbc85863fc431e5c1e65081ad67253513e8ca01282
SHA5125dba43ae31420de362593752e8ff491afbe8d20f183f6b95e6962ea1e637c7bf3bd50b5213e4d928a96b85d9b54841ee697798b0089624b13ef7eded826cd86a
-
Filesize
87KB
MD55fc6a541845fdafb597ddfb98fa28b54
SHA122e5dd50ddd71bc39c812db0f9b164ca10c556dd
SHA25664e4dedb36812766c522c79cae57b7f3b2694efaa396151d4117a70282166117
SHA512f174e4ccc89d4a7473001a9153a9c3d63bedd393dda1ea3be171768b7587846722ad07445adeafa52ef54802a8ac84eb33ab1799248dcbf7db60aa4f311da5e3
-
Filesize
151B
MD5214f56f4f412cb405dd315cb537cbd73
SHA172bca49227e12270709949f54eab1833461f65ee
SHA2566d221086fadceaf08d9156fce7e5144cb94623c10609afa6992c5aa2d3fdec5d
SHA5121bc8b27f8bd490ce72f45c89994085b0372034ff44796221640009faf49f73b75bf93d9f0bcead4ca74acbde39532b77798dd11b19d5d7842e34caa89e6a1cee
-
Filesize
150B
MD55fa7c1faf943285c6b98ee9a5e3c08f3
SHA1dfdc5d7cef43677a5791a5a188d044f0be445dc1
SHA256fc0b04f3410a0bb82e07f80a85208cfb7fe922cee3eab6ab2184fadd94a435da
SHA512ce9ea2aba98fc3bde5f28224bc73c6aac7eecee70e708c6f00b8555f58f37aa3991a39bee230643d084e49af70b68cdaea2ac144785431fc7d0267d7952a881b
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
4KB
MD596daa4d79b9b6c3d77ac3bed24df925d
SHA1e8fb727c74b785cc4d195aca5b6dd14e801e25c3
SHA256cf52ecaae7967836c37df1075905926723eff09b67772c249d3d1fd4b066a428
SHA51259e60b8e15379574fb2e52646de991593958d2bad44e025d01e2dab253723a8de98889c1c2961abfc38220bd8dd36ad2f404c1975de88c629db939481b1edde7