Analysis
-
max time kernel
132s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
04-08-2024 12:56
Behavioral task
behavioral1
Sample
919b43661894503a00d44ffd1174d613.exe
Resource
win7-20240705-en
General
-
Target
919b43661894503a00d44ffd1174d613.exe
-
Size
64KB
-
MD5
919b43661894503a00d44ffd1174d613
-
SHA1
c510009fb7bad735e35a10c0ebe925d730ca961f
-
SHA256
7ce2d225442252064d744be1c38e9c1572dd355bbbaf7fa411ce79e41288dfca
-
SHA512
5019e86e2c0585aa59d7c14b4a0b03c911440487b9bd843db0a6138861e46274f17d72deea09429b650c5976aa9bf03d7427d65b26cc4b65c0c0bd9f1b19997b
-
SSDEEP
768:N9aGzWs/9PiPJ5eit9JSTLavfU4OnsD3q66T1+4SCv7mqb2nRpwH1oDjoUhPGnPP:vaW90TekUJyq6OqGbbUwDuGnPpqKmY7
Malware Config
Extracted
asyncrat
5.0.5
server.underground-cheat.xyz:4449
Venom_RAT_HVNC_Mutex_Venom RAT_HVNC
-
delay
1
-
install
true
-
install_file
Host Process for Windows.exe
-
install_folder
%AppData%
Extracted
asyncrat
0.5.8
blue.o7lab.me:7777
server.underground-cheat.xyz:7777
RPYntXGt1eJi
-
delay
3
-
install
true
-
install_file
WinUpdate.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 2 IoCs
resource yara_rule behavioral1/files/0x00090000000120fa-15.dat family_asyncrat behavioral1/files/0x000c0000000193df-60.dat family_asyncrat -
Executes dropped EXE 3 IoCs
pid Process 2672 Host Process for Windows.exe 2864 $77svchost.exe 1364 WinUpdate.exe -
Loads dropped DLL 1 IoCs
pid Process 2704 cmd.exe -
pid Process 1036 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language $77svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinUpdate.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 2960 timeout.exe 828 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1180 schtasks.exe 1292 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 600 919b43661894503a00d44ffd1174d613.exe 600 919b43661894503a00d44ffd1174d613.exe 600 919b43661894503a00d44ffd1174d613.exe 1036 powershell.exe 1036 powershell.exe 1036 powershell.exe 2672 Host Process for Windows.exe 2864 $77svchost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 600 919b43661894503a00d44ffd1174d613.exe Token: SeDebugPrivilege 2672 Host Process for Windows.exe Token: SeDebugPrivilege 1036 powershell.exe Token: SeDebugPrivilege 2864 $77svchost.exe Token: SeDebugPrivilege 1364 WinUpdate.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 600 wrote to memory of 2844 600 919b43661894503a00d44ffd1174d613.exe 30 PID 600 wrote to memory of 2844 600 919b43661894503a00d44ffd1174d613.exe 30 PID 600 wrote to memory of 2844 600 919b43661894503a00d44ffd1174d613.exe 30 PID 600 wrote to memory of 2456 600 919b43661894503a00d44ffd1174d613.exe 31 PID 600 wrote to memory of 2456 600 919b43661894503a00d44ffd1174d613.exe 31 PID 600 wrote to memory of 2456 600 919b43661894503a00d44ffd1174d613.exe 31 PID 2456 wrote to memory of 2960 2456 cmd.exe 34 PID 2456 wrote to memory of 2960 2456 cmd.exe 34 PID 2456 wrote to memory of 2960 2456 cmd.exe 34 PID 2844 wrote to memory of 1180 2844 cmd.exe 35 PID 2844 wrote to memory of 1180 2844 cmd.exe 35 PID 2844 wrote to memory of 1180 2844 cmd.exe 35 PID 2456 wrote to memory of 2672 2456 cmd.exe 36 PID 2456 wrote to memory of 2672 2456 cmd.exe 36 PID 2456 wrote to memory of 2672 2456 cmd.exe 36 PID 2672 wrote to memory of 1752 2672 Host Process for Windows.exe 38 PID 2672 wrote to memory of 1752 2672 Host Process for Windows.exe 38 PID 2672 wrote to memory of 1752 2672 Host Process for Windows.exe 38 PID 1752 wrote to memory of 1036 1752 cmd.exe 40 PID 1752 wrote to memory of 1036 1752 cmd.exe 40 PID 1752 wrote to memory of 1036 1752 cmd.exe 40 PID 1036 wrote to memory of 2864 1036 powershell.exe 41 PID 1036 wrote to memory of 2864 1036 powershell.exe 41 PID 1036 wrote to memory of 2864 1036 powershell.exe 41 PID 1036 wrote to memory of 2864 1036 powershell.exe 41 PID 2864 wrote to memory of 692 2864 $77svchost.exe 42 PID 2864 wrote to memory of 692 2864 $77svchost.exe 42 PID 2864 wrote to memory of 692 2864 $77svchost.exe 42 PID 2864 wrote to memory of 692 2864 $77svchost.exe 42 PID 2864 wrote to memory of 2704 2864 $77svchost.exe 44 PID 2864 wrote to memory of 2704 2864 $77svchost.exe 44 PID 2864 wrote to memory of 2704 2864 $77svchost.exe 44 PID 2864 wrote to memory of 2704 2864 $77svchost.exe 44 PID 692 wrote to memory of 1292 692 cmd.exe 46 PID 692 wrote to memory of 1292 692 cmd.exe 46 PID 692 wrote to memory of 1292 692 cmd.exe 46 PID 692 wrote to memory of 1292 692 cmd.exe 46 PID 2704 wrote to memory of 828 2704 cmd.exe 47 PID 2704 wrote to memory of 828 2704 cmd.exe 47 PID 2704 wrote to memory of 828 2704 cmd.exe 47 PID 2704 wrote to memory of 828 2704 cmd.exe 47 PID 2704 wrote to memory of 1364 2704 cmd.exe 48 PID 2704 wrote to memory of 1364 2704 cmd.exe 48 PID 2704 wrote to memory of 1364 2704 cmd.exe 48 PID 2704 wrote to memory of 1364 2704 cmd.exe 48 PID 2704 wrote to memory of 1364 2704 cmd.exe 48 PID 2704 wrote to memory of 1364 2704 cmd.exe 48 PID 2704 wrote to memory of 1364 2704 cmd.exe 48 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\919b43661894503a00d44ffd1174d613.exe"C:\Users\Admin\AppData\Local\Temp\919b43661894503a00d44ffd1174d613.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:600 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Host Process for Windows" /tr '"C:\Users\Admin\AppData\Roaming\Host Process for Windows.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Host Process for Windows" /tr '"C:\Users\Admin\AppData\Roaming\Host Process for Windows.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:1180
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpC9F3.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2960
-
-
C:\Users\Admin\AppData\Roaming\Host Process for Windows.exe"C:\Users\Admin\AppData\Roaming\Host Process for Windows.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\$77svchost.exe"' & exit4⤵
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\$77svchost.exe"'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Users\Admin\AppData\Local\Temp\$77svchost.exe"C:\Users\Admin\AppData\Local\Temp\$77svchost.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WinUpdate" /tr '"C:\Users\Admin\AppData\Roaming\WinUpdate.exe"' & exit7⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:692 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "WinUpdate" /tr '"C:\Users\Admin\AppData\Roaming\WinUpdate.exe"'8⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1292
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp4C2.tmp.bat""7⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\SysWOW64\timeout.exetimeout 38⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:828
-
-
C:\Users\Admin\AppData\Roaming\WinUpdate.exe"C:\Users\Admin\AppData\Roaming\WinUpdate.exe"8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1364
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
45KB
MD5a44a767dba207c04c74afae17144f787
SHA1fa14f38216e259be5b181c825719f1c864691a5f
SHA25626eaa5bce06cadc54cb4990fabb1b9150966ef720b07a836ef2bd456360246b2
SHA5127dfd6e182ac9f16b29843cb0eabaa7db02fa3ee59c65c7822d9213859c4a7185d0fdcd1d51747a11b4fdd3a7947ea14fdc7fa583c13b4d3edf50b8d6d3178619
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
152B
MD51cb5a751dcc08d5f783de034e0c1d97a
SHA183c042355d4afdd0fc2ea2e731912e8b6d45d1fc
SHA25637c47890be457bbb08797a05165c7021ea02f10878b6deb3aabfc4a4be1ca260
SHA51270b2e4ecb755e8ea80d5e52c9c7169e3a51e50acb26fb47e5575522c7a5c0f7ea09d18372eaaaaeec8e8f9f173d0494640f38d54813f2cae85ba8389f4dde5e1
-
Filesize
168B
MD5eb9f80d87aa2f7ed3dc5a904aaa063d8
SHA111c12f230febdf88762177efd8a3bb2b3efc35e1
SHA25685dc9b9b86071b139ae437a889e33e85511bf2227f0ee29c0d81b0af6728529a
SHA5122cd1af476a1393d60449ebc24a5ed16d19c72f5a7003f5966f709898a2b4519479150d7062b0d3cafbcf586d2587041ef12905c5d866831b3b275ab1fcf01dcd
-
Filesize
64KB
MD5919b43661894503a00d44ffd1174d613
SHA1c510009fb7bad735e35a10c0ebe925d730ca961f
SHA2567ce2d225442252064d744be1c38e9c1572dd355bbbaf7fa411ce79e41288dfca
SHA5125019e86e2c0585aa59d7c14b4a0b03c911440487b9bd843db0a6138861e46274f17d72deea09429b650c5976aa9bf03d7427d65b26cc4b65c0c0bd9f1b19997b