Analysis
-
max time kernel
90s -
max time network
141s -
platform
windows11-21h2_x64 -
resource
win11-20240419-en -
resource tags
arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system -
submitted
30-06-2024 16:44
Behavioral task
behavioral1
Sample
Client.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
Client.exe
Resource
win10v2004-20240508-en
General
-
Target
Client.exe
-
Size
74KB
-
MD5
a43b6b601b7847ce56c9c06fb89d027c
-
SHA1
47e950515cacdfc73b3ee4a16645f40625c916e1
-
SHA256
4d1fa4a04980a77e88dc4e9e3bcbf91f5dfe64d57fb52276f01cfac19704b459
-
SHA512
213208c1f0e7caccb1ed9a3d59d9565549ea5f90baad127bdb8c223fb03c7b148737aac9a595f5c22fbe3de199f6ff31919f7fb6ec6aeb0f93d41ea1516e39b5
-
SSDEEP
1536:cUKkcx9pXCTyPMVWe9VdQuDI6H1bf/CQ3QzcjMVclN:cUDcx958yPMVWe9VdQsH1bf6Q3QuOY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
147.185.221.20:49485
gwbhzwlfrv
-
delay
1
-
install
true
-
install_file
Discord.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral3/files/0x001b00000002ab1b-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 4216 Discord.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 3612 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1004 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 2464 Client.exe 2464 Client.exe 2464 Client.exe 2464 Client.exe 2464 Client.exe 2464 Client.exe 2464 Client.exe 2464 Client.exe 2464 Client.exe 2464 Client.exe 2464 Client.exe 2464 Client.exe 2464 Client.exe 2464 Client.exe 2464 Client.exe 2464 Client.exe 2464 Client.exe 4216 Discord.exe 4216 Discord.exe 4216 Discord.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2464 Client.exe Token: SeDebugPrivilege 4216 Discord.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4216 Discord.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2464 wrote to memory of 3732 2464 Client.exe 77 PID 2464 wrote to memory of 3732 2464 Client.exe 77 PID 2464 wrote to memory of 3164 2464 Client.exe 79 PID 2464 wrote to memory of 3164 2464 Client.exe 79 PID 3164 wrote to memory of 3612 3164 cmd.exe 81 PID 3164 wrote to memory of 3612 3164 cmd.exe 81 PID 3732 wrote to memory of 1004 3732 cmd.exe 82 PID 3732 wrote to memory of 1004 3732 cmd.exe 82 PID 3164 wrote to memory of 4216 3164 cmd.exe 83 PID 3164 wrote to memory of 4216 3164 cmd.exe 83 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Discord" /tr '"C:\Users\Admin\AppData\Roaming\Discord.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3732 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Discord" /tr '"C:\Users\Admin\AppData\Roaming\Discord.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:1004
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp6D8F.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3164 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3612
-
-
C:\Users\Admin\AppData\Roaming\Discord.exe"C:\Users\Admin\AppData\Roaming\Discord.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4216
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD5dd7ddf8110ba577c27a6ef7619203ced
SHA151eacae85cc5bd1ee85723203eca2228143f7de9
SHA2569b90ce6556a037c5f08b760f5ab1d0bc410a215544d9a195465309f575291ecb
SHA5129a10ecbdb6f0e97d11c76162ae9000b4b6819ea81d8457c82d1829f2c564d67bb91c437bf9b91ac66621aa2e211a6bdad4861e440d0bca023fbe676cb6f0fba5
-
Filesize
74KB
MD5a43b6b601b7847ce56c9c06fb89d027c
SHA147e950515cacdfc73b3ee4a16645f40625c916e1
SHA2564d1fa4a04980a77e88dc4e9e3bcbf91f5dfe64d57fb52276f01cfac19704b459
SHA512213208c1f0e7caccb1ed9a3d59d9565549ea5f90baad127bdb8c223fb03c7b148737aac9a595f5c22fbe3de199f6ff31919f7fb6ec6aeb0f93d41ea1516e39b5
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b