Analysis
-
max time kernel
137s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-10-2024 18:56
Behavioral task
behavioral1
Sample
Clienting.exe
Resource
win7-20240903-en
General
-
Target
Clienting.exe
-
Size
74KB
-
MD5
5f387f75d454bb6db247cfc0c3103490
-
SHA1
bb901172f2d9b18f014840053dfc23a069d56b2d
-
SHA256
8af464b25a755b34454ae214f93eb6a8a52fad7a2a4723e54dfe626b4569e7b6
-
SHA512
e457abcda5d91b0d718444f6b867974d6a6e84717fc0bec8dadc798f3a1b293c561b5638f1411463323076e68870c8ffee1fe3e4c1760d2938f4045859ae009b
-
SSDEEP
1536:+hUZAcxjVLcoCJPPMVw9emoQIjH1bfsLJ0CAYpQzcKLVclN:2UWcxjVLLCPPMVme1pH1bfAxpQ7BY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
88.173.32.153:7000
ljhpglxnumzm
-
delay
1
-
install
true
-
install_file
Test.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Test.exe family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Clienting.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Clienting.exe -
Executes dropped EXE 1 IoCs
Processes:
Test.exepid process 2804 Test.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2712 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 28 IoCs
Processes:
Clienting.exeTest.exepid process 4580 Clienting.exe 4580 Clienting.exe 4580 Clienting.exe 4580 Clienting.exe 4580 Clienting.exe 4580 Clienting.exe 4580 Clienting.exe 4580 Clienting.exe 4580 Clienting.exe 4580 Clienting.exe 4580 Clienting.exe 4580 Clienting.exe 4580 Clienting.exe 4580 Clienting.exe 4580 Clienting.exe 4580 Clienting.exe 4580 Clienting.exe 4580 Clienting.exe 4580 Clienting.exe 4580 Clienting.exe 4580 Clienting.exe 2804 Test.exe 2804 Test.exe 2804 Test.exe 2804 Test.exe 2804 Test.exe 2804 Test.exe 2804 Test.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Clienting.exeTest.exedescription pid process Token: SeDebugPrivilege 4580 Clienting.exe Token: SeDebugPrivilege 2804 Test.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Test.exepid process 2804 Test.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
Clienting.execmd.execmd.exedescription pid process target process PID 4580 wrote to memory of 4632 4580 Clienting.exe cmd.exe PID 4580 wrote to memory of 4632 4580 Clienting.exe cmd.exe PID 4580 wrote to memory of 1792 4580 Clienting.exe cmd.exe PID 4580 wrote to memory of 1792 4580 Clienting.exe cmd.exe PID 4632 wrote to memory of 1744 4632 cmd.exe schtasks.exe PID 4632 wrote to memory of 1744 4632 cmd.exe schtasks.exe PID 1792 wrote to memory of 2712 1792 cmd.exe timeout.exe PID 1792 wrote to memory of 2712 1792 cmd.exe timeout.exe PID 1792 wrote to memory of 2804 1792 cmd.exe Test.exe PID 1792 wrote to memory of 2804 1792 cmd.exe Test.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Clienting.exe"C:\Users\Admin\AppData\Local\Temp\Clienting.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Test" /tr '"C:\Users\Admin\AppData\Roaming\Test.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Test" /tr '"C:\Users\Admin\AppData\Roaming\Test.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:1744 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp7CC1.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2712 -
C:\Users\Admin\AppData\Roaming\Test.exe"C:\Users\Admin\AppData\Roaming\Test.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2804
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148B
MD51304201ad2bd16ebcc682cb84e510835
SHA12f707c0c3745ed15525a523851d55597fa474ad1
SHA256061fb08837aa698dec5a0cf01061e713f9cca7abf9a770734f0a99ba08d2d2c0
SHA512cfaca707152c0eff1f0c8c5e719212752666108aad43b06cbf0e0bb72e545f316f5d7190db0fd5202d5e5b44a8ea3d8f08e63b19d69cf4285b512dff32f4339f
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
74KB
MD55f387f75d454bb6db247cfc0c3103490
SHA1bb901172f2d9b18f014840053dfc23a069d56b2d
SHA2568af464b25a755b34454ae214f93eb6a8a52fad7a2a4723e54dfe626b4569e7b6
SHA512e457abcda5d91b0d718444f6b867974d6a6e84717fc0bec8dadc798f3a1b293c561b5638f1411463323076e68870c8ffee1fe3e4c1760d2938f4045859ae009b