Analysis
-
max time kernel
599s -
max time network
603s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
13-08-2024 18:07
Behavioral task
behavioral1
Sample
Shellbag analyzer.exe
Resource
win7-20240705-en
General
-
Target
Shellbag analyzer.exe
-
Size
247KB
-
MD5
e5dc76743d789ff02bc6f747804fd327
-
SHA1
b96c2778e123656266782da48f8b9a84918c8fc2
-
SHA256
24e23f8bcdde00e6158591a10b0e195d525315fd4cabc0de541ac27f9c17f8bc
-
SHA512
dc6fa31d3b12bf2786b76bbf74c7d2ef13e5f2a0b09082e693b004fad2efa67eef90cac7586ec43c64705dedcb57cebfd11c865b16706aac2452318842db700d
-
SSDEEP
6144:iPEGPMVOrVbjlnwF9kfK8rpClz0KBb6o589GHWHWujiSPbp:iPEU9lhgBuj/PV
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
-
delay
1
-
install
true
-
install_file
update.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/hntWwyYn
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0009000000023476-12.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation Shellbag analyzer.exe -
Executes dropped EXE 1 IoCs
pid Process 2888 update.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 9 IoCs
flow ioc 21 pastebin.com 76 pastebin.com 77 pastebin.com 86 0.tcp.eu.ngrok.io 22 pastebin.com 23 0.tcp.eu.ngrok.io 79 0.tcp.eu.ngrok.io 81 0.tcp.eu.ngrok.io 94 0.tcp.eu.ngrok.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 1220 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1536 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 46 IoCs
pid Process 2924 Shellbag analyzer.exe 2924 Shellbag analyzer.exe 2924 Shellbag analyzer.exe 2924 Shellbag analyzer.exe 2924 Shellbag analyzer.exe 2924 Shellbag analyzer.exe 2924 Shellbag analyzer.exe 2924 Shellbag analyzer.exe 2924 Shellbag analyzer.exe 2924 Shellbag analyzer.exe 2924 Shellbag analyzer.exe 2924 Shellbag analyzer.exe 2924 Shellbag analyzer.exe 2924 Shellbag analyzer.exe 2924 Shellbag analyzer.exe 2924 Shellbag analyzer.exe 2924 Shellbag analyzer.exe 2924 Shellbag analyzer.exe 2924 Shellbag analyzer.exe 2924 Shellbag analyzer.exe 2924 Shellbag analyzer.exe 2924 Shellbag analyzer.exe 2924 Shellbag analyzer.exe 2888 update.exe 2888 update.exe 2888 update.exe 2888 update.exe 2888 update.exe 2888 update.exe 2888 update.exe 2888 update.exe 2888 update.exe 2888 update.exe 2888 update.exe 2888 update.exe 2888 update.exe 2888 update.exe 2888 update.exe 2888 update.exe 2888 update.exe 2888 update.exe 2888 update.exe 2888 update.exe 2888 update.exe 2888 update.exe 2888 update.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2924 Shellbag analyzer.exe Token: SeDebugPrivilege 2924 Shellbag analyzer.exe Token: SeDebugPrivilege 2888 update.exe Token: SeDebugPrivilege 2888 update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2888 update.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2924 wrote to memory of 556 2924 Shellbag analyzer.exe 87 PID 2924 wrote to memory of 556 2924 Shellbag analyzer.exe 87 PID 2924 wrote to memory of 5060 2924 Shellbag analyzer.exe 89 PID 2924 wrote to memory of 5060 2924 Shellbag analyzer.exe 89 PID 556 wrote to memory of 1536 556 cmd.exe 91 PID 556 wrote to memory of 1536 556 cmd.exe 91 PID 5060 wrote to memory of 1220 5060 cmd.exe 92 PID 5060 wrote to memory of 1220 5060 cmd.exe 92 PID 5060 wrote to memory of 2888 5060 cmd.exe 97 PID 5060 wrote to memory of 2888 5060 cmd.exe 97 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Shellbag analyzer.exe"C:\Users\Admin\AppData\Local\Temp\Shellbag analyzer.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "update" /tr '"C:\Users\Admin\AppData\Roaming\update.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:556 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "update" /tr '"C:\Users\Admin\AppData\Roaming\update.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:1536
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpB7C7.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1220
-
-
C:\Users\Admin\AppData\Roaming\update.exe"C:\Users\Admin\AppData\Roaming\update.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2888
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD5ead9cb74898e3758957b33e467dd1532
SHA10b62c904272ab5ff1275522019ae40cf05b6dc5a
SHA2565d8c85a6c95a9875939b93b5084efab40c1c6a03678c5949437fe272c96e1ee3
SHA512e16b68400b1e8c97b75d3f2b1bdbbf23a22b246438a2a9e45ba15f3aa5e9eaa456265cb05e4c4cc36c4fe5d971310f2f49b92fafb34c73f1e3b7014bc9577eb4
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
247KB
MD5e5dc76743d789ff02bc6f747804fd327
SHA1b96c2778e123656266782da48f8b9a84918c8fc2
SHA25624e23f8bcdde00e6158591a10b0e195d525315fd4cabc0de541ac27f9c17f8bc
SHA512dc6fa31d3b12bf2786b76bbf74c7d2ef13e5f2a0b09082e693b004fad2efa67eef90cac7586ec43c64705dedcb57cebfd11c865b16706aac2452318842db700d