Analysis
-
max time kernel
127s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
04-08-2024 12:56
Behavioral task
behavioral1
Sample
919b43661894503a00d44ffd1174d613.exe
Resource
win7-20240705-en
General
-
Target
919b43661894503a00d44ffd1174d613.exe
-
Size
64KB
-
MD5
919b43661894503a00d44ffd1174d613
-
SHA1
c510009fb7bad735e35a10c0ebe925d730ca961f
-
SHA256
7ce2d225442252064d744be1c38e9c1572dd355bbbaf7fa411ce79e41288dfca
-
SHA512
5019e86e2c0585aa59d7c14b4a0b03c911440487b9bd843db0a6138861e46274f17d72deea09429b650c5976aa9bf03d7427d65b26cc4b65c0c0bd9f1b19997b
-
SSDEEP
768:N9aGzWs/9PiPJ5eit9JSTLavfU4OnsD3q66T1+4SCv7mqb2nRpwH1oDjoUhPGnPP:vaW90TekUJyq6OqGbbUwDuGnPpqKmY7
Malware Config
Extracted
asyncrat
5.0.5
server.underground-cheat.xyz:4449
Venom_RAT_HVNC_Mutex_Venom RAT_HVNC
-
delay
1
-
install
true
-
install_file
Host Process for Windows.exe
-
install_folder
%AppData%
Extracted
asyncrat
0.5.8
blue.o7lab.me:7777
server.underground-cheat.xyz:7777
RPYntXGt1eJi
-
delay
3
-
install
true
-
install_file
WinUpdate.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 2 IoCs
resource yara_rule behavioral2/files/0x001000000001e4fb-10.dat family_asyncrat behavioral2/files/0x000c000000023419-26.dat family_asyncrat -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation 919b43661894503a00d44ffd1174d613.exe Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation Host Process for Windows.exe Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation $77svchost.exe -
Executes dropped EXE 3 IoCs
pid Process 1596 Host Process for Windows.exe 1784 $77svchost.exe 4024 WinUpdate.exe -
pid Process 3756 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language $77svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WinUpdate.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 4724 timeout.exe 2036 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4704 schtasks.exe 2152 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 45 IoCs
pid Process 4036 919b43661894503a00d44ffd1174d613.exe 4036 919b43661894503a00d44ffd1174d613.exe 4036 919b43661894503a00d44ffd1174d613.exe 4036 919b43661894503a00d44ffd1174d613.exe 4036 919b43661894503a00d44ffd1174d613.exe 4036 919b43661894503a00d44ffd1174d613.exe 4036 919b43661894503a00d44ffd1174d613.exe 4036 919b43661894503a00d44ffd1174d613.exe 4036 919b43661894503a00d44ffd1174d613.exe 4036 919b43661894503a00d44ffd1174d613.exe 4036 919b43661894503a00d44ffd1174d613.exe 4036 919b43661894503a00d44ffd1174d613.exe 4036 919b43661894503a00d44ffd1174d613.exe 4036 919b43661894503a00d44ffd1174d613.exe 4036 919b43661894503a00d44ffd1174d613.exe 4036 919b43661894503a00d44ffd1174d613.exe 4036 919b43661894503a00d44ffd1174d613.exe 4036 919b43661894503a00d44ffd1174d613.exe 4036 919b43661894503a00d44ffd1174d613.exe 4036 919b43661894503a00d44ffd1174d613.exe 4036 919b43661894503a00d44ffd1174d613.exe 3756 powershell.exe 3756 powershell.exe 1596 Host Process for Windows.exe 1784 $77svchost.exe 1784 $77svchost.exe 1784 $77svchost.exe 1784 $77svchost.exe 1784 $77svchost.exe 1784 $77svchost.exe 1784 $77svchost.exe 1784 $77svchost.exe 1784 $77svchost.exe 1784 $77svchost.exe 1784 $77svchost.exe 1784 $77svchost.exe 1784 $77svchost.exe 1784 $77svchost.exe 1784 $77svchost.exe 1784 $77svchost.exe 1784 $77svchost.exe 1784 $77svchost.exe 1784 $77svchost.exe 1784 $77svchost.exe 1784 $77svchost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4036 919b43661894503a00d44ffd1174d613.exe Token: SeDebugPrivilege 1596 Host Process for Windows.exe Token: SeDebugPrivilege 3756 powershell.exe Token: SeDebugPrivilege 1784 $77svchost.exe Token: SeDebugPrivilege 4024 WinUpdate.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 4036 wrote to memory of 4400 4036 919b43661894503a00d44ffd1174d613.exe 86 PID 4036 wrote to memory of 4400 4036 919b43661894503a00d44ffd1174d613.exe 86 PID 4036 wrote to memory of 1524 4036 919b43661894503a00d44ffd1174d613.exe 88 PID 4036 wrote to memory of 1524 4036 919b43661894503a00d44ffd1174d613.exe 88 PID 1524 wrote to memory of 4724 1524 cmd.exe 90 PID 1524 wrote to memory of 4724 1524 cmd.exe 90 PID 4400 wrote to memory of 4704 4400 cmd.exe 91 PID 4400 wrote to memory of 4704 4400 cmd.exe 91 PID 1524 wrote to memory of 1596 1524 cmd.exe 92 PID 1524 wrote to memory of 1596 1524 cmd.exe 92 PID 1596 wrote to memory of 4904 1596 Host Process for Windows.exe 94 PID 1596 wrote to memory of 4904 1596 Host Process for Windows.exe 94 PID 4904 wrote to memory of 3756 4904 cmd.exe 96 PID 4904 wrote to memory of 3756 4904 cmd.exe 96 PID 3756 wrote to memory of 1784 3756 powershell.exe 97 PID 3756 wrote to memory of 1784 3756 powershell.exe 97 PID 3756 wrote to memory of 1784 3756 powershell.exe 97 PID 1784 wrote to memory of 664 1784 $77svchost.exe 98 PID 1784 wrote to memory of 664 1784 $77svchost.exe 98 PID 1784 wrote to memory of 664 1784 $77svchost.exe 98 PID 1784 wrote to memory of 1708 1784 $77svchost.exe 100 PID 1784 wrote to memory of 1708 1784 $77svchost.exe 100 PID 1784 wrote to memory of 1708 1784 $77svchost.exe 100 PID 1708 wrote to memory of 2036 1708 cmd.exe 103 PID 1708 wrote to memory of 2036 1708 cmd.exe 103 PID 1708 wrote to memory of 2036 1708 cmd.exe 103 PID 664 wrote to memory of 2152 664 cmd.exe 102 PID 664 wrote to memory of 2152 664 cmd.exe 102 PID 664 wrote to memory of 2152 664 cmd.exe 102 PID 1708 wrote to memory of 4024 1708 cmd.exe 104 PID 1708 wrote to memory of 4024 1708 cmd.exe 104 PID 1708 wrote to memory of 4024 1708 cmd.exe 104 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\919b43661894503a00d44ffd1174d613.exe"C:\Users\Admin\AppData\Local\Temp\919b43661894503a00d44ffd1174d613.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Host Process for Windows" /tr '"C:\Users\Admin\AppData\Roaming\Host Process for Windows.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Host Process for Windows" /tr '"C:\Users\Admin\AppData\Roaming\Host Process for Windows.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:4704
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp758E.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1524 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4724
-
-
C:\Users\Admin\AppData\Roaming\Host Process for Windows.exe"C:\Users\Admin\AppData\Roaming\Host Process for Windows.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\$77svchost.exe"' & exit4⤵
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\$77svchost.exe"'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Users\Admin\AppData\Local\Temp\$77svchost.exe"C:\Users\Admin\AppData\Local\Temp\$77svchost.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WinUpdate" /tr '"C:\Users\Admin\AppData\Roaming\WinUpdate.exe"' & exit7⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:664 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "WinUpdate" /tr '"C:\Users\Admin\AppData\Roaming\WinUpdate.exe"'8⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2152
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpADF3.tmp.bat""7⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SysWOW64\timeout.exetimeout 38⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2036
-
-
C:\Users\Admin\AppData\Roaming\WinUpdate.exe"C:\Users\Admin\AppData\Roaming\WinUpdate.exe"8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4024
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
45KB
MD5a44a767dba207c04c74afae17144f787
SHA1fa14f38216e259be5b181c825719f1c864691a5f
SHA25626eaa5bce06cadc54cb4990fabb1b9150966ef720b07a836ef2bd456360246b2
SHA5127dfd6e182ac9f16b29843cb0eabaa7db02fa3ee59c65c7822d9213859c4a7185d0fdcd1d51747a11b4fdd3a7947ea14fdc7fa583c13b4d3edf50b8d6d3178619
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
168B
MD5a1520315f2d9cffa55c23cc44e46f662
SHA18936acc11c93639eedbf25d6994c29cccde41332
SHA2560fd010db1171270a1fa2305cbf938a312dc8c4b68caa0e22218670a5aeec7bc3
SHA512789854de0630836ed0b0568b767b436c4c4f7d9e13e6f8b1b4ab7aeca92d03f0f758040a33d066b35b87fb00e803aedf79596e813a10256458e52d87bdaa15b4
-
Filesize
153B
MD58e98d01e440e50d79a048ce6736bb4a4
SHA1a7d6e3d759becf68a25e186cd961a2aa04427855
SHA2563005717d0626935763dc54539893a3f769c93d9acdc36336570ab539659da1dd
SHA5126ed7640f2257d632eb07092c7c08a60594fddce5808026e6fe4a64a1c3635af1686715b774f9e43ab60829c3095dc3dc72ceaad9a8eba4e3c0c495eb298e8573
-
Filesize
64KB
MD5919b43661894503a00d44ffd1174d613
SHA1c510009fb7bad735e35a10c0ebe925d730ca961f
SHA2567ce2d225442252064d744be1c38e9c1572dd355bbbaf7fa411ce79e41288dfca
SHA5125019e86e2c0585aa59d7c14b4a0b03c911440487b9bd843db0a6138861e46274f17d72deea09429b650c5976aa9bf03d7427d65b26cc4b65c0c0bd9f1b19997b