Analysis
-
max time kernel
129s -
max time network
158s -
platform
windows10-1703_x64 -
resource
win10-20240611-en -
resource tags
arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system -
submitted
05-08-2024 18:25
Behavioral task
behavioral1
Sample
msedge.exe
Resource
win10-20240611-en
Behavioral task
behavioral2
Sample
msedge.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
msedge.exe
Resource
win11-20240802-en
General
-
Target
msedge.exe
-
Size
145KB
-
MD5
6a4ecf73deebde28f382fcfb5bec6217
-
SHA1
dd0e386f238500e74d131bda5c206509d5d07687
-
SHA256
cbf37235e35f3823287ffa5adead151873944b9d540ad4c953d29c4f8711d1fd
-
SHA512
859e185da74e2f300cc3d7e215c2cc8e3ed56db39a0de28f9589e8743fa8730377ed06d239ea18c10345f7d243b34c5f0f0a468692b2b3f9691a092aa6d38834
-
SSDEEP
3072:+UOcxHCoeGPMVhYSnu1bhnQIe5BV0WUniyimyJLY:+EeGPMVKiwb9re5v0WURyt
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
147.185.221.20:49485
geuttmzzyleqrt
-
delay
3
-
install
true
-
install_file
msedge.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000800000001ab44-12.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 4084 msedge.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4576 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2976 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4084 msedge.exe 4084 msedge.exe 4084 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4928 msedge.exe Token: SeDebugPrivilege 4084 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4084 msedge.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4928 wrote to memory of 3684 4928 msedge.exe 71 PID 4928 wrote to memory of 3684 4928 msedge.exe 71 PID 4928 wrote to memory of 1752 4928 msedge.exe 73 PID 4928 wrote to memory of 1752 4928 msedge.exe 73 PID 1752 wrote to memory of 4576 1752 cmd.exe 76 PID 1752 wrote to memory of 4576 1752 cmd.exe 76 PID 3684 wrote to memory of 2976 3684 cmd.exe 75 PID 3684 wrote to memory of 2976 3684 cmd.exe 75 PID 1752 wrote to memory of 4084 1752 cmd.exe 77 PID 1752 wrote to memory of 4084 1752 cmd.exe 77 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\msedge.exe"C:\Users\Admin\AppData\Local\Temp\msedge.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "msedge" /tr '"C:\Users\Admin\AppData\Roaming\msedge.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3684 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "msedge" /tr '"C:\Users\Admin\AppData\Roaming\msedge.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2976
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp3A.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4576
-
-
C:\Users\Admin\AppData\Roaming\msedge.exe"C:\Users\Admin\AppData\Roaming\msedge.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4084
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d63ff49d7c92016feb39812e4db10419
SHA12307d5e35ca9864ffefc93acf8573ea995ba189b
SHA256375076241775962f3edc08a8c72832a00920b427a4f3332528d91d21e909fa12
SHA51200f8c8d0336d6575b956876183199624d6f4d2056f2c0aa633a6f17c516f22ee648062d9bc419254d84c459323e9424f0da8aed9dd4e16c2926e5ba30e797d8a
-
Filesize
148B
MD59905e5f8e8a9d720d60cc95f1c0cc81e
SHA1e0706219622bea93d8baf48bc2b14d6ef7482275
SHA256e036338480c04a6ee772dd3cad1885c41d814b36cbb7e7d9665d2a2450695af8
SHA51280a8885ed1691af87d124d050b40b6414eb73017a131949104f5341a666614da68de3990d982e6ccd570aa6347790454e3a545c05a282073fbdbd56ae48da8fe
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
145KB
MD56a4ecf73deebde28f382fcfb5bec6217
SHA1dd0e386f238500e74d131bda5c206509d5d07687
SHA256cbf37235e35f3823287ffa5adead151873944b9d540ad4c953d29c4f8711d1fd
SHA512859e185da74e2f300cc3d7e215c2cc8e3ed56db39a0de28f9589e8743fa8730377ed06d239ea18c10345f7d243b34c5f0f0a468692b2b3f9691a092aa6d38834