Analysis
-
max time kernel
138s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
14-08-2024 18:37
Behavioral task
behavioral1
Sample
0b7987bd9f7cbee60c4c809f22ecda6f314a0366f0704ed474626ac5f7af3521.exe
Resource
win7-20240708-en
General
-
Target
0b7987bd9f7cbee60c4c809f22ecda6f314a0366f0704ed474626ac5f7af3521.exe
-
Size
247KB
-
MD5
851269fc86de5d91e5f2db1b2b34cb6e
-
SHA1
6103dab45c98bddef65b6eed235a60159d458526
-
SHA256
0b7987bd9f7cbee60c4c809f22ecda6f314a0366f0704ed474626ac5f7af3521
-
SHA512
c01c7d2ec52d55ece6f88eeb9c5ecf260ef9b59fd3f08ad42e4ed582b24bd482fcfd334375177b032564f567af6d195f7627249abe1e428f52f6c2806783acfc
-
SSDEEP
6144:/bwmPMVWrVbVPwF9kfK8rpClz0KBb6o589GHWHWujiSPbp:/bw8n5gBuj/PV
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
zedtklncvg
-
delay
1
-
install
true
-
install_file
update.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/f2T8NYnM
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0008000000023435-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation 0b7987bd9f7cbee60c4c809f22ecda6f314a0366f0704ed474626ac5f7af3521.exe -
Executes dropped EXE 1 IoCs
pid Process 2964 update.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 20 pastebin.com 23 pastebin.com 25 7.tcp.eu.ngrok.io 69 7.tcp.eu.ngrok.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 3840 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5032 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 1536 0b7987bd9f7cbee60c4c809f22ecda6f314a0366f0704ed474626ac5f7af3521.exe 1536 0b7987bd9f7cbee60c4c809f22ecda6f314a0366f0704ed474626ac5f7af3521.exe 1536 0b7987bd9f7cbee60c4c809f22ecda6f314a0366f0704ed474626ac5f7af3521.exe 1536 0b7987bd9f7cbee60c4c809f22ecda6f314a0366f0704ed474626ac5f7af3521.exe 1536 0b7987bd9f7cbee60c4c809f22ecda6f314a0366f0704ed474626ac5f7af3521.exe 1536 0b7987bd9f7cbee60c4c809f22ecda6f314a0366f0704ed474626ac5f7af3521.exe 1536 0b7987bd9f7cbee60c4c809f22ecda6f314a0366f0704ed474626ac5f7af3521.exe 1536 0b7987bd9f7cbee60c4c809f22ecda6f314a0366f0704ed474626ac5f7af3521.exe 1536 0b7987bd9f7cbee60c4c809f22ecda6f314a0366f0704ed474626ac5f7af3521.exe 1536 0b7987bd9f7cbee60c4c809f22ecda6f314a0366f0704ed474626ac5f7af3521.exe 1536 0b7987bd9f7cbee60c4c809f22ecda6f314a0366f0704ed474626ac5f7af3521.exe 1536 0b7987bd9f7cbee60c4c809f22ecda6f314a0366f0704ed474626ac5f7af3521.exe 1536 0b7987bd9f7cbee60c4c809f22ecda6f314a0366f0704ed474626ac5f7af3521.exe 1536 0b7987bd9f7cbee60c4c809f22ecda6f314a0366f0704ed474626ac5f7af3521.exe 1536 0b7987bd9f7cbee60c4c809f22ecda6f314a0366f0704ed474626ac5f7af3521.exe 1536 0b7987bd9f7cbee60c4c809f22ecda6f314a0366f0704ed474626ac5f7af3521.exe 1536 0b7987bd9f7cbee60c4c809f22ecda6f314a0366f0704ed474626ac5f7af3521.exe 1536 0b7987bd9f7cbee60c4c809f22ecda6f314a0366f0704ed474626ac5f7af3521.exe 1536 0b7987bd9f7cbee60c4c809f22ecda6f314a0366f0704ed474626ac5f7af3521.exe 1536 0b7987bd9f7cbee60c4c809f22ecda6f314a0366f0704ed474626ac5f7af3521.exe 1536 0b7987bd9f7cbee60c4c809f22ecda6f314a0366f0704ed474626ac5f7af3521.exe 1536 0b7987bd9f7cbee60c4c809f22ecda6f314a0366f0704ed474626ac5f7af3521.exe 1536 0b7987bd9f7cbee60c4c809f22ecda6f314a0366f0704ed474626ac5f7af3521.exe 1536 0b7987bd9f7cbee60c4c809f22ecda6f314a0366f0704ed474626ac5f7af3521.exe 2964 update.exe 2964 update.exe 2964 update.exe 2964 update.exe 2964 update.exe 2964 update.exe 2964 update.exe 2964 update.exe 2964 update.exe 2964 update.exe 2964 update.exe 2964 update.exe 2964 update.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1536 0b7987bd9f7cbee60c4c809f22ecda6f314a0366f0704ed474626ac5f7af3521.exe Token: SeDebugPrivilege 1536 0b7987bd9f7cbee60c4c809f22ecda6f314a0366f0704ed474626ac5f7af3521.exe Token: SeDebugPrivilege 2964 update.exe Token: SeDebugPrivilege 2964 update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2964 update.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1536 wrote to memory of 2540 1536 0b7987bd9f7cbee60c4c809f22ecda6f314a0366f0704ed474626ac5f7af3521.exe 89 PID 1536 wrote to memory of 2540 1536 0b7987bd9f7cbee60c4c809f22ecda6f314a0366f0704ed474626ac5f7af3521.exe 89 PID 1536 wrote to memory of 5060 1536 0b7987bd9f7cbee60c4c809f22ecda6f314a0366f0704ed474626ac5f7af3521.exe 90 PID 1536 wrote to memory of 5060 1536 0b7987bd9f7cbee60c4c809f22ecda6f314a0366f0704ed474626ac5f7af3521.exe 90 PID 5060 wrote to memory of 3840 5060 cmd.exe 93 PID 5060 wrote to memory of 3840 5060 cmd.exe 93 PID 2540 wrote to memory of 5032 2540 cmd.exe 94 PID 2540 wrote to memory of 5032 2540 cmd.exe 94 PID 5060 wrote to memory of 2964 5060 cmd.exe 95 PID 5060 wrote to memory of 2964 5060 cmd.exe 95 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0b7987bd9f7cbee60c4c809f22ecda6f314a0366f0704ed474626ac5f7af3521.exe"C:\Users\Admin\AppData\Local\Temp\0b7987bd9f7cbee60c4c809f22ecda6f314a0366f0704ed474626ac5f7af3521.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "update" /tr '"C:\Users\Admin\AppData\Roaming\update.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "update" /tr '"C:\Users\Admin\AppData\Roaming\update.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:5032
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC237.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3840
-
-
C:\Users\Admin\AppData\Roaming\update.exe"C:\Users\Admin\AppData\Roaming\update.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2964
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD554d83af960599434f88dbb887aec7c4e
SHA1ce0696c1fe57b4b74693d32df83a86570ebaa7e6
SHA25615f62ec22ff884b5a3c9873b39208dcbd555ed1adf4d5e4acea75ce9dc240017
SHA512eaa4060c25cbd25c8e9450bb7164b40d9015322b0d61ca354c852d27e1389948ee3a0ec578611107ef7f71e665353591de0f020d3f03b16015a3b447f82e5760
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
247KB
MD5851269fc86de5d91e5f2db1b2b34cb6e
SHA16103dab45c98bddef65b6eed235a60159d458526
SHA2560b7987bd9f7cbee60c4c809f22ecda6f314a0366f0704ed474626ac5f7af3521
SHA512c01c7d2ec52d55ece6f88eeb9c5ecf260ef9b59fd3f08ad42e4ed582b24bd482fcfd334375177b032564f567af6d195f7627249abe1e428f52f6c2806783acfc