Resubmissions
08-08-2024 08:56
240808-kv41havgjh 1008-08-2024 08:55
240808-kvncravgjb 1008-08-2024 08:48
240808-kqyypavfpg 10Analysis
-
max time kernel
2s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
08-08-2024 08:55
General
-
Target
Shellbag anylizer.exe
-
Size
247KB
-
MD5
851269fc86de5d91e5f2db1b2b34cb6e
-
SHA1
6103dab45c98bddef65b6eed235a60159d458526
-
SHA256
0b7987bd9f7cbee60c4c809f22ecda6f314a0366f0704ed474626ac5f7af3521
-
SHA512
c01c7d2ec52d55ece6f88eeb9c5ecf260ef9b59fd3f08ad42e4ed582b24bd482fcfd334375177b032564f567af6d195f7627249abe1e428f52f6c2806783acfc
-
SSDEEP
6144:/bwmPMVWrVbVPwF9kfK8rpClz0KBb6o589GHWHWujiSPbp:/bw8n5gBuj/PV
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
zedtklncvg
-
delay
1
-
install
true
-
install_file
update.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/f2T8NYnM
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4104 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4076 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 3304 Shellbag anylizer.exe 3304 Shellbag anylizer.exe 3304 Shellbag anylizer.exe 3304 Shellbag anylizer.exe 3304 Shellbag anylizer.exe 3304 Shellbag anylizer.exe 3304 Shellbag anylizer.exe 3304 Shellbag anylizer.exe 3304 Shellbag anylizer.exe 3304 Shellbag anylizer.exe 3304 Shellbag anylizer.exe 3304 Shellbag anylizer.exe 3304 Shellbag anylizer.exe 3304 Shellbag anylizer.exe 3304 Shellbag anylizer.exe 3304 Shellbag anylizer.exe 3304 Shellbag anylizer.exe 3304 Shellbag anylizer.exe 3304 Shellbag anylizer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3304 Shellbag anylizer.exe Token: SeDebugPrivilege 3304 Shellbag anylizer.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3304 wrote to memory of 2660 3304 Shellbag anylizer.exe 79 PID 3304 wrote to memory of 2660 3304 Shellbag anylizer.exe 79 PID 3304 wrote to memory of 3388 3304 Shellbag anylizer.exe 81 PID 3304 wrote to memory of 3388 3304 Shellbag anylizer.exe 81 PID 3388 wrote to memory of 4104 3388 cmd.exe 83 PID 3388 wrote to memory of 4104 3388 cmd.exe 83 PID 2660 wrote to memory of 4076 2660 cmd.exe 84 PID 2660 wrote to memory of 4076 2660 cmd.exe 84 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Shellbag anylizer.exe"C:\Users\Admin\AppData\Local\Temp\Shellbag anylizer.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "update" /tr '"C:\Users\Admin\AppData\Roaming\update.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "update" /tr '"C:\Users\Admin\AppData\Roaming\update.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:4076
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9049.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3388 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4104
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD54674ffcd716ed82525e7f96d0f685d37
SHA14809d9f4ef4631f6cbbdf449e7b1f38a0978ca75
SHA256fed6c26064e56432a9a9b6956dcbd7612862b16d7b91e2a461f07245d2abcdd5
SHA512f295c7735271bf03c0b5e271640c7e77fce158e5620ad3265a5681faf14e7e49a3acee2fae1e071805dd601d0a3d12c1e4a603bd55db7e563d66b6a718012788