Analysis
-
max time kernel
126s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
10-07-2024 21:46
Behavioral task
behavioral1
Sample
equalizer-apo64.exe
Resource
win7-20240704-en
General
-
Target
equalizer-apo64.exe
-
Size
74KB
-
MD5
42681e226021bc8ab9b24624ee36f4bc
-
SHA1
6e13e03622b706ff9ed6fa9d29fc22d70a535d66
-
SHA256
ae1fa5cd3f3c4503275743c6504e60529d6fe6ff61031d4a2b8cb67aaf98c3c0
-
SHA512
9df2c9273d0796139583874cf76e22f2fd5128019d55543a1a9b8c8183ef046c4754e09675faede01740afdc08f1672d8d563ea3fbc7f21f07593ec6a226b6c9
-
SSDEEP
1536:zUq0cxVGlCBiPMVbCXFLMCWf/93I8H1bv/hXu0pQzc2LVclN:zUTcxVMWiPMVeXeCWf/99H1bvpQPBY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
147.185.221.18:4449
147.185.221.18:324150
agcwszxuvzsbkybdmbu
-
delay
1
-
install
true
-
install_file
equalizer-apo64.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0008000000019444-16.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2772 equalizer-apo64.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 1580 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2200 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 3032 equalizer-apo64.exe 3032 equalizer-apo64.exe 3032 equalizer-apo64.exe 2772 equalizer-apo64.exe 2772 equalizer-apo64.exe 2772 equalizer-apo64.exe 2772 equalizer-apo64.exe 2772 equalizer-apo64.exe 2772 equalizer-apo64.exe 2772 equalizer-apo64.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3032 equalizer-apo64.exe Token: SeDebugPrivilege 2772 equalizer-apo64.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2772 equalizer-apo64.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3032 wrote to memory of 1884 3032 equalizer-apo64.exe 31 PID 3032 wrote to memory of 1884 3032 equalizer-apo64.exe 31 PID 3032 wrote to memory of 1884 3032 equalizer-apo64.exe 31 PID 3032 wrote to memory of 1832 3032 equalizer-apo64.exe 32 PID 3032 wrote to memory of 1832 3032 equalizer-apo64.exe 32 PID 3032 wrote to memory of 1832 3032 equalizer-apo64.exe 32 PID 1884 wrote to memory of 2200 1884 cmd.exe 35 PID 1884 wrote to memory of 2200 1884 cmd.exe 35 PID 1884 wrote to memory of 2200 1884 cmd.exe 35 PID 1832 wrote to memory of 1580 1832 cmd.exe 36 PID 1832 wrote to memory of 1580 1832 cmd.exe 36 PID 1832 wrote to memory of 1580 1832 cmd.exe 36 PID 1832 wrote to memory of 2772 1832 cmd.exe 37 PID 1832 wrote to memory of 2772 1832 cmd.exe 37 PID 1832 wrote to memory of 2772 1832 cmd.exe 37 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\equalizer-apo64.exe"C:\Users\Admin\AppData\Local\Temp\equalizer-apo64.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "equalizer-apo64" /tr '"C:\Users\Admin\AppData\Roaming\equalizer-apo64.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "equalizer-apo64" /tr '"C:\Users\Admin\AppData\Roaming\equalizer-apo64.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2200
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpD79A.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1580
-
-
C:\Users\Admin\AppData\Roaming\equalizer-apo64.exe"C:\Users\Admin\AppData\Roaming\equalizer-apo64.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2772
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
159B
MD56214c2d6705b64a3eb5210a8c0b61ebf
SHA1797259199fcd6d4c44ab9ee10e474b5b374a12e0
SHA25664ccb6c4a56e4ffe95f5333e8d8a3cd85a4f0ccca9a608324e4427039ca461e3
SHA512112ab2ee742c0e7cde4e7329081ff179ad19a0f58cb31038d1285ea9507ba9eb4fdd7fa215e3922ba3c92873b976f7315811fee640c8f0bf430dabe6f2c87cf7
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
74KB
MD542681e226021bc8ab9b24624ee36f4bc
SHA16e13e03622b706ff9ed6fa9d29fc22d70a535d66
SHA256ae1fa5cd3f3c4503275743c6504e60529d6fe6ff61031d4a2b8cb67aaf98c3c0
SHA5129df2c9273d0796139583874cf76e22f2fd5128019d55543a1a9b8c8183ef046c4754e09675faede01740afdc08f1672d8d563ea3fbc7f21f07593ec6a226b6c9