Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
29-05-2024 14:59
General
-
Target
Client.exe
-
Size
74KB
-
MD5
c9e368cb65ed6c541e29b52aeb4c2af4
-
SHA1
b2fe42b7ee53d11cc6cac3e6a99a92f72ff9cc01
-
SHA256
255569d7156794ac033567269a847e93acdfc95126dbad54af5b8909bba4c553
-
SHA512
10ad380013e2efa9f85110e97ebb1187c22fadc2b43f6633af65aedb3b9ffc0355695a70858eef8a6d819423778552f17ebaeeb19ba3b521da2584a9f1e74b81
-
SSDEEP
1536:2UvNwcxKHXwzCtmPMV2e9VdQuDI6H1bf/OSQzcqLVclN:2UvicxK8WmPMV2e9VdQsH1bffQbBY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
147.185.221.19:38173
uuhaiushdishajkdhwuasudh
-
delay
1
-
install
true
-
install_file
svhost.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\svhost.exe family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
svhost.exepid process 2120 svhost.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 4888 timeout.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
Client.exesvhost.exepid process 4060 Client.exe 4060 Client.exe 4060 Client.exe 4060 Client.exe 4060 Client.exe 4060 Client.exe 4060 Client.exe 4060 Client.exe 4060 Client.exe 4060 Client.exe 4060 Client.exe 4060 Client.exe 4060 Client.exe 4060 Client.exe 4060 Client.exe 4060 Client.exe 4060 Client.exe 2120 svhost.exe 2120 svhost.exe 2120 svhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Client.exesvhost.exedescription pid process Token: SeDebugPrivilege 4060 Client.exe Token: SeDebugPrivilege 2120 svhost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
svhost.exepid process 2120 svhost.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
Client.execmd.execmd.exedescription pid process target process PID 4060 wrote to memory of 1328 4060 Client.exe cmd.exe PID 4060 wrote to memory of 1328 4060 Client.exe cmd.exe PID 4060 wrote to memory of 3928 4060 Client.exe cmd.exe PID 4060 wrote to memory of 3928 4060 Client.exe cmd.exe PID 3928 wrote to memory of 4888 3928 cmd.exe timeout.exe PID 3928 wrote to memory of 4888 3928 cmd.exe timeout.exe PID 1328 wrote to memory of 4900 1328 cmd.exe schtasks.exe PID 1328 wrote to memory of 4900 1328 cmd.exe schtasks.exe PID 3928 wrote to memory of 2120 3928 cmd.exe svhost.exe PID 3928 wrote to memory of 2120 3928 cmd.exe svhost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svhost" /tr '"C:\Users\Admin\AppData\Roaming\svhost.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svhost" /tr '"C:\Users\Admin\AppData\Roaming\svhost.exe"'3⤵
- Creates scheduled task(s)
PID:4900
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp39FC.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3928 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4888
-
-
C:\Users\Admin\AppData\Roaming\svhost.exe"C:\Users\Admin\AppData\Roaming\svhost.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2120
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD515d210ce43fd4031fdc0a993f87363ef
SHA19d94d3f4a9b454880134b812ff3631d8c25d1ea2
SHA256381043c41fd22b88fe23d2873c13b763d4913f0ce4f08c8ba7f9eae115f9b860
SHA5124136fe727783f36155016afbf4d098c627a730b83eec84dbe81f53bc5562f6220244bd3f150d671f449a184930e437a9d932e60d723c2bb655f8540f6f5395ca
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
74KB
MD5c9e368cb65ed6c541e29b52aeb4c2af4
SHA1b2fe42b7ee53d11cc6cac3e6a99a92f72ff9cc01
SHA256255569d7156794ac033567269a847e93acdfc95126dbad54af5b8909bba4c553
SHA51210ad380013e2efa9f85110e97ebb1187c22fadc2b43f6633af65aedb3b9ffc0355695a70858eef8a6d819423778552f17ebaeeb19ba3b521da2584a9f1e74b81