Analysis
-
max time kernel
128s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
04-08-2024 11:58
Behavioral task
behavioral1
Sample
7ce2d225442252064d744be1c38e9c1572dd355bbbaf7fa411ce79e41288dfca.exe
Resource
win10v2004-20240802-en
General
-
Target
7ce2d225442252064d744be1c38e9c1572dd355bbbaf7fa411ce79e41288dfca.exe
-
Size
64KB
-
MD5
919b43661894503a00d44ffd1174d613
-
SHA1
c510009fb7bad735e35a10c0ebe925d730ca961f
-
SHA256
7ce2d225442252064d744be1c38e9c1572dd355bbbaf7fa411ce79e41288dfca
-
SHA512
5019e86e2c0585aa59d7c14b4a0b03c911440487b9bd843db0a6138861e46274f17d72deea09429b650c5976aa9bf03d7427d65b26cc4b65c0c0bd9f1b19997b
-
SSDEEP
768:N9aGzWs/9PiPJ5eit9JSTLavfU4OnsD3q66T1+4SCv7mqb2nRpwH1oDjoUhPGnPP:vaW90TekUJyq6OqGbbUwDuGnPpqKmY7
Malware Config
Extracted
asyncrat
5.0.5
server.underground-cheat.xyz:4449
Venom_RAT_HVNC_Mutex_Venom RAT_HVNC
-
delay
1
-
install
true
-
install_file
Host Process for Windows.exe
-
install_folder
%AppData%
Extracted
asyncrat
0.5.8
blue.o7lab.me:7777
server.underground-cheat.xyz:7777
RPYntXGt1eJi
-
delay
3
-
install
true
-
install_file
WinUpdate.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 2 IoCs
resource yara_rule behavioral1/files/0x000a000000023358-11.dat family_asyncrat behavioral1/files/0x0009000000023484-27.dat family_asyncrat -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation $77svchost.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation 7ce2d225442252064d744be1c38e9c1572dd355bbbaf7fa411ce79e41288dfca.exe Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation Host Process for Windows.exe -
Executes dropped EXE 3 IoCs
pid Process 3932 Host Process for Windows.exe 3480 $77svchost.exe 872 WinUpdate.exe -
pid Process 1508 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language $77svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 1172 timeout.exe 2968 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1684 schtasks.exe 4888 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 45 IoCs
pid Process 3172 7ce2d225442252064d744be1c38e9c1572dd355bbbaf7fa411ce79e41288dfca.exe 3172 7ce2d225442252064d744be1c38e9c1572dd355bbbaf7fa411ce79e41288dfca.exe 3172 7ce2d225442252064d744be1c38e9c1572dd355bbbaf7fa411ce79e41288dfca.exe 3172 7ce2d225442252064d744be1c38e9c1572dd355bbbaf7fa411ce79e41288dfca.exe 3172 7ce2d225442252064d744be1c38e9c1572dd355bbbaf7fa411ce79e41288dfca.exe 3172 7ce2d225442252064d744be1c38e9c1572dd355bbbaf7fa411ce79e41288dfca.exe 3172 7ce2d225442252064d744be1c38e9c1572dd355bbbaf7fa411ce79e41288dfca.exe 3172 7ce2d225442252064d744be1c38e9c1572dd355bbbaf7fa411ce79e41288dfca.exe 3172 7ce2d225442252064d744be1c38e9c1572dd355bbbaf7fa411ce79e41288dfca.exe 3172 7ce2d225442252064d744be1c38e9c1572dd355bbbaf7fa411ce79e41288dfca.exe 3172 7ce2d225442252064d744be1c38e9c1572dd355bbbaf7fa411ce79e41288dfca.exe 3172 7ce2d225442252064d744be1c38e9c1572dd355bbbaf7fa411ce79e41288dfca.exe 3172 7ce2d225442252064d744be1c38e9c1572dd355bbbaf7fa411ce79e41288dfca.exe 3172 7ce2d225442252064d744be1c38e9c1572dd355bbbaf7fa411ce79e41288dfca.exe 3172 7ce2d225442252064d744be1c38e9c1572dd355bbbaf7fa411ce79e41288dfca.exe 3172 7ce2d225442252064d744be1c38e9c1572dd355bbbaf7fa411ce79e41288dfca.exe 3172 7ce2d225442252064d744be1c38e9c1572dd355bbbaf7fa411ce79e41288dfca.exe 3172 7ce2d225442252064d744be1c38e9c1572dd355bbbaf7fa411ce79e41288dfca.exe 3172 7ce2d225442252064d744be1c38e9c1572dd355bbbaf7fa411ce79e41288dfca.exe 3172 7ce2d225442252064d744be1c38e9c1572dd355bbbaf7fa411ce79e41288dfca.exe 3172 7ce2d225442252064d744be1c38e9c1572dd355bbbaf7fa411ce79e41288dfca.exe 1508 powershell.exe 1508 powershell.exe 3932 Host Process for Windows.exe 3480 $77svchost.exe 3480 $77svchost.exe 3480 $77svchost.exe 3480 $77svchost.exe 3480 $77svchost.exe 3480 $77svchost.exe 3480 $77svchost.exe 3480 $77svchost.exe 3480 $77svchost.exe 3480 $77svchost.exe 3480 $77svchost.exe 3480 $77svchost.exe 3480 $77svchost.exe 3480 $77svchost.exe 3480 $77svchost.exe 3480 $77svchost.exe 3480 $77svchost.exe 3480 $77svchost.exe 3480 $77svchost.exe 3480 $77svchost.exe 3480 $77svchost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3172 7ce2d225442252064d744be1c38e9c1572dd355bbbaf7fa411ce79e41288dfca.exe Token: SeDebugPrivilege 3932 Host Process for Windows.exe Token: SeDebugPrivilege 1508 powershell.exe Token: SeDebugPrivilege 3480 $77svchost.exe Token: SeDebugPrivilege 872 WinUpdate.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 3172 wrote to memory of 4844 3172 7ce2d225442252064d744be1c38e9c1572dd355bbbaf7fa411ce79e41288dfca.exe 86 PID 3172 wrote to memory of 4844 3172 7ce2d225442252064d744be1c38e9c1572dd355bbbaf7fa411ce79e41288dfca.exe 86 PID 3172 wrote to memory of 4912 3172 7ce2d225442252064d744be1c38e9c1572dd355bbbaf7fa411ce79e41288dfca.exe 88 PID 3172 wrote to memory of 4912 3172 7ce2d225442252064d744be1c38e9c1572dd355bbbaf7fa411ce79e41288dfca.exe 88 PID 4912 wrote to memory of 1172 4912 cmd.exe 90 PID 4912 wrote to memory of 1172 4912 cmd.exe 90 PID 4844 wrote to memory of 4888 4844 cmd.exe 91 PID 4844 wrote to memory of 4888 4844 cmd.exe 91 PID 4912 wrote to memory of 3932 4912 cmd.exe 92 PID 4912 wrote to memory of 3932 4912 cmd.exe 92 PID 3932 wrote to memory of 3180 3932 Host Process for Windows.exe 94 PID 3932 wrote to memory of 3180 3932 Host Process for Windows.exe 94 PID 3180 wrote to memory of 1508 3180 cmd.exe 96 PID 3180 wrote to memory of 1508 3180 cmd.exe 96 PID 1508 wrote to memory of 3480 1508 powershell.exe 97 PID 1508 wrote to memory of 3480 1508 powershell.exe 97 PID 1508 wrote to memory of 3480 1508 powershell.exe 97 PID 3480 wrote to memory of 916 3480 $77svchost.exe 98 PID 3480 wrote to memory of 916 3480 $77svchost.exe 98 PID 3480 wrote to memory of 916 3480 $77svchost.exe 98 PID 3480 wrote to memory of 400 3480 $77svchost.exe 100 PID 3480 wrote to memory of 400 3480 $77svchost.exe 100 PID 3480 wrote to memory of 400 3480 $77svchost.exe 100 PID 400 wrote to memory of 2968 400 cmd.exe 102 PID 400 wrote to memory of 2968 400 cmd.exe 102 PID 400 wrote to memory of 2968 400 cmd.exe 102 PID 916 wrote to memory of 1684 916 cmd.exe 103 PID 916 wrote to memory of 1684 916 cmd.exe 103 PID 916 wrote to memory of 1684 916 cmd.exe 103 PID 400 wrote to memory of 872 400 cmd.exe 104 PID 400 wrote to memory of 872 400 cmd.exe 104 PID 400 wrote to memory of 872 400 cmd.exe 104 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7ce2d225442252064d744be1c38e9c1572dd355bbbaf7fa411ce79e41288dfca.exe"C:\Users\Admin\AppData\Local\Temp\7ce2d225442252064d744be1c38e9c1572dd355bbbaf7fa411ce79e41288dfca.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3172 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Host Process for Windows" /tr '"C:\Users\Admin\AppData\Roaming\Host Process for Windows.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Host Process for Windows" /tr '"C:\Users\Admin\AppData\Roaming\Host Process for Windows.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:4888
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9D69.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1172
-
-
C:\Users\Admin\AppData\Roaming\Host Process for Windows.exe"C:\Users\Admin\AppData\Roaming\Host Process for Windows.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\$77svchost.exe"' & exit4⤵
- Suspicious use of WriteProcessMemory
PID:3180 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\$77svchost.exe"'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Users\Admin\AppData\Local\Temp\$77svchost.exe"C:\Users\Admin\AppData\Local\Temp\$77svchost.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3480 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WinUpdate" /tr '"C:\Users\Admin\AppData\Roaming\WinUpdate.exe"' & exit7⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "WinUpdate" /tr '"C:\Users\Admin\AppData\Roaming\WinUpdate.exe"'8⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1684
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpD949.tmp.bat""7⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Windows\SysWOW64\timeout.exetimeout 38⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2968
-
-
C:\Users\Admin\AppData\Roaming\WinUpdate.exe"C:\Users\Admin\AppData\Roaming\WinUpdate.exe"8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:872
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
45KB
MD5a44a767dba207c04c74afae17144f787
SHA1fa14f38216e259be5b181c825719f1c864691a5f
SHA25626eaa5bce06cadc54cb4990fabb1b9150966ef720b07a836ef2bd456360246b2
SHA5127dfd6e182ac9f16b29843cb0eabaa7db02fa3ee59c65c7822d9213859c4a7185d0fdcd1d51747a11b4fdd3a7947ea14fdc7fa583c13b4d3edf50b8d6d3178619
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
168B
MD551c5cad0253c91f219befbf8cff4e3c3
SHA18b802c696f40694e272c9fd1103e3730d86f18c0
SHA2563d68746f4dad1c106c95fbe217dabb22e64a96106e77ea120dc631181355adde
SHA512ee4f9ef29bc23d0dba0bd79e832042182fc5690d6fd3f3627eb8189e047e3008549b0633cf86b555be79b47447699568af18860cff65aea4f435f7a49fe35952
-
Filesize
153B
MD562807eaff58f0df37088bda4a78c3c85
SHA12b5d62f7081c36b68a23680ff561381eb1476ec8
SHA256c1db96704299216af5848af35a7b04631c1770effc2d9e519aaeb60df636d29b
SHA512ee42f5ad8b78c77f9f0db287216250bea30aa252e7cae482baeeb3d8c187e58ec05eeb7e22ae4f7ac024450d694a43481ae9bf591156a8a2cb9e34c7f8326f1e
-
Filesize
64KB
MD5919b43661894503a00d44ffd1174d613
SHA1c510009fb7bad735e35a10c0ebe925d730ca961f
SHA2567ce2d225442252064d744be1c38e9c1572dd355bbbaf7fa411ce79e41288dfca
SHA5125019e86e2c0585aa59d7c14b4a0b03c911440487b9bd843db0a6138861e46274f17d72deea09429b650c5976aa9bf03d7427d65b26cc4b65c0c0bd9f1b19997b