Analysis
-
max time kernel
315s -
max time network
322s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
13-08-2024 18:08
Behavioral task
behavioral1
Sample
Shellbag analyzer.exe
Resource
win10-20240404-en
Errors
General
-
Target
Shellbag analyzer.exe
-
Size
247KB
-
MD5
e5dc76743d789ff02bc6f747804fd327
-
SHA1
b96c2778e123656266782da48f8b9a84918c8fc2
-
SHA256
24e23f8bcdde00e6158591a10b0e195d525315fd4cabc0de541ac27f9c17f8bc
-
SHA512
dc6fa31d3b12bf2786b76bbf74c7d2ef13e5f2a0b09082e693b004fad2efa67eef90cac7586ec43c64705dedcb57cebfd11c865b16706aac2452318842db700d
-
SSDEEP
6144:iPEGPMVOrVbjlnwF9kfK8rpClz0KBb6o589GHWHWujiSPbp:iPEU9lhgBuj/PV
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
-
delay
1
-
install
true
-
install_file
update.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/hntWwyYn
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" GoldenEye.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths GoldenEye.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\GoldenEye.exe = "0" GoldenEye.exe -
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000b000000023390-10.dat family_asyncrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5100 powershell.exe 2020 powershell.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\GoldenEye.exe" GoldenEye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe GoldenEye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\GoldenEye.exe" GoldenEye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\GoldenEye.exe" GoldenEye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\utilman.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\GoldenEye.exe" GoldenEye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe GoldenEye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\utilman.exe GoldenEye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe GoldenEye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe\Debugger = "\"cmd.exe\",\"C:\\Users\\Admin\\AppData\\Local\\Temp\\GoldenEye.exe\"" GoldenEye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe GoldenEye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe GoldenEye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe\Debugger = "C:\\Users\\Admin\\AppData\\Local\\Temp\\GoldenEye.exe" GoldenEye.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation Shellbag analyzer.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation update.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation GoldenEye.exe -
Executes dropped EXE 2 IoCs
pid Process 1532 update.exe 3380 GoldenEye.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths GoldenEye.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions GoldenEye.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\GoldenEye.exe = "0" GoldenEye.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\Qwe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\GoldenEye.exe" GoldenEye.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" GoldenEye.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 25 pastebin.com 26 pastebin.com 27 0.tcp.eu.ngrok.io -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 GoldenEye.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GoldenEye.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4736 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3628 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2332 Shellbag analyzer.exe 2332 Shellbag analyzer.exe 2332 Shellbag analyzer.exe 2332 Shellbag analyzer.exe 2332 Shellbag analyzer.exe 2332 Shellbag analyzer.exe 2332 Shellbag analyzer.exe 2332 Shellbag analyzer.exe 2332 Shellbag analyzer.exe 2332 Shellbag analyzer.exe 2332 Shellbag analyzer.exe 2332 Shellbag analyzer.exe 2332 Shellbag analyzer.exe 2332 Shellbag analyzer.exe 2332 Shellbag analyzer.exe 2332 Shellbag analyzer.exe 2332 Shellbag analyzer.exe 2332 Shellbag analyzer.exe 2332 Shellbag analyzer.exe 2332 Shellbag analyzer.exe 2332 Shellbag analyzer.exe 2332 Shellbag analyzer.exe 2332 Shellbag analyzer.exe 1532 update.exe 1532 update.exe 1532 update.exe 2020 powershell.exe 2020 powershell.exe 1532 update.exe 3380 GoldenEye.exe 3380 GoldenEye.exe 3380 GoldenEye.exe 3380 GoldenEye.exe 3380 GoldenEye.exe 3380 GoldenEye.exe 3380 GoldenEye.exe 3380 GoldenEye.exe 3380 GoldenEye.exe 3380 GoldenEye.exe 3380 GoldenEye.exe 3380 GoldenEye.exe 3380 GoldenEye.exe 3380 GoldenEye.exe 3380 GoldenEye.exe 3380 GoldenEye.exe 3380 GoldenEye.exe 3380 GoldenEye.exe 3380 GoldenEye.exe 3380 GoldenEye.exe 3380 GoldenEye.exe 3380 GoldenEye.exe 3380 GoldenEye.exe 3380 GoldenEye.exe 3380 GoldenEye.exe 3380 GoldenEye.exe 3380 GoldenEye.exe 3380 GoldenEye.exe 3380 GoldenEye.exe 3380 GoldenEye.exe 3380 GoldenEye.exe 3380 GoldenEye.exe 3380 GoldenEye.exe 3380 GoldenEye.exe 3380 GoldenEye.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3380 GoldenEye.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2332 Shellbag analyzer.exe Token: SeDebugPrivilege 2332 Shellbag analyzer.exe Token: SeDebugPrivilege 1532 update.exe Token: SeDebugPrivilege 1532 update.exe Token: SeDebugPrivilege 2020 powershell.exe Token: SeBackupPrivilege 3380 GoldenEye.exe Token: SeRestorePrivilege 3380 GoldenEye.exe Token: SeDebugPrivilege 5100 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1532 update.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2332 wrote to memory of 4396 2332 Shellbag analyzer.exe 87 PID 2332 wrote to memory of 4396 2332 Shellbag analyzer.exe 87 PID 2332 wrote to memory of 4536 2332 Shellbag analyzer.exe 88 PID 2332 wrote to memory of 4536 2332 Shellbag analyzer.exe 88 PID 4536 wrote to memory of 4736 4536 cmd.exe 91 PID 4536 wrote to memory of 4736 4536 cmd.exe 91 PID 4396 wrote to memory of 3628 4396 cmd.exe 92 PID 4396 wrote to memory of 3628 4396 cmd.exe 92 PID 4536 wrote to memory of 1532 4536 cmd.exe 95 PID 4536 wrote to memory of 1532 4536 cmd.exe 95 PID 1532 wrote to memory of 3144 1532 update.exe 117 PID 1532 wrote to memory of 3144 1532 update.exe 117 PID 3144 wrote to memory of 2020 3144 cmd.exe 119 PID 3144 wrote to memory of 2020 3144 cmd.exe 119 PID 2020 wrote to memory of 3380 2020 powershell.exe 120 PID 2020 wrote to memory of 3380 2020 powershell.exe 120 PID 2020 wrote to memory of 3380 2020 powershell.exe 120 PID 3380 wrote to memory of 4428 3380 GoldenEye.exe 122 PID 3380 wrote to memory of 4428 3380 GoldenEye.exe 122 PID 3380 wrote to memory of 5100 3380 GoldenEye.exe 124 PID 3380 wrote to memory of 5100 3380 GoldenEye.exe 124 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" GoldenEye.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\HideFastUserSwitching = "1" GoldenEye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System GoldenEye.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Shellbag analyzer.exe"C:\Users\Admin\AppData\Local\Temp\Shellbag analyzer.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "update" /tr '"C:\Users\Admin\AppData\Roaming\update.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "update" /tr '"C:\Users\Admin\AppData\Roaming\update.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:3628
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp6457.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4736
-
-
C:\Users\Admin\AppData\Roaming\update.exe"C:\Users\Admin\AppData\Roaming\update.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\GoldenEye.exe"' & exit4⤵
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\GoldenEye.exe"'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Users\Admin\AppData\Local\Temp\GoldenEye.exe"C:\Users\Admin\AppData\Local\Temp\GoldenEye.exe"6⤵
- UAC bypass
- Windows security bypass
- Event Triggered Execution: Image File Execution Options Injection
- Checks computer location settings
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3380 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /tn "GoogleUpdateTaskMachineUK" /sc MINUTE /mo 1 /tr "C:\Users\Admin\AppData\Local\Temp\GoldenEye.exe" /rl HIGHEST /f7⤵PID:4428
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\GoldenEye.exe'"7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:5100
-
-
-
-
-
-
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:1152
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Image File Execution Options Injection
1Pre-OS Boot
1Bootkit
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Image File Execution Options Injection
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD56cf293cb4d80be23433eecf74ddb5503
SHA124fe4752df102c2ef492954d6b046cb5512ad408
SHA256b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8
SHA5120f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00
-
Filesize
64B
MD5d8b9a260789a22d72263ef3bb119108c
SHA1376a9bd48726f422679f2cd65003442c0b6f6dd5
SHA256d69d47e428298f194850d14c3ce375e7926128a0bfb62c1e75940ab206f8fddc
SHA512550314fab1e363851a7543c989996a440d95f7c9db9695cce5abaad64523f377f48790aa091d66368f50f941179440b1fa94448289ee514d5b5a2f4fe6225e9b
-
Filesize
444KB
MD5b9fc6e3e01054e805e0d9c06057e9ea6
SHA102d5867cc43677fcb636faa6dbd87b83dbabe2e7
SHA25691efbbac5cbe753836ee1d898fed959cc7974b84f057a22251fe10fbfd3d426c
SHA5126b1fe8d2e678dae1402584d67c2fb03472d678d72182ee130f24701ac709886ae2db91916ee45c87df9e3444310315eb14cd2a0607b222f130882d00b8f1c365
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
150B
MD572f6d22a009f24b1df1794523b8a9b82
SHA10faa0edf2ba05cb3dc04265812521ef04a26cd25
SHA2564c1303ae88c8f4bbe889b75cad22af9e8500f0ef5910be6ad1d6cf4a2c59ea08
SHA5120d192907ef4acb42482c791ebab9b7503dd473a78b459742bb8958ca3d1f58e03cac4b8df8c419b4addbd57d1736bec25699a77d47fe4ca8f08c484d3cc5aaa2
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
247KB
MD5e5dc76743d789ff02bc6f747804fd327
SHA1b96c2778e123656266782da48f8b9a84918c8fc2
SHA25624e23f8bcdde00e6158591a10b0e195d525315fd4cabc0de541ac27f9c17f8bc
SHA512dc6fa31d3b12bf2786b76bbf74c7d2ef13e5f2a0b09082e693b004fad2efa67eef90cac7586ec43c64705dedcb57cebfd11c865b16706aac2452318842db700d