Analysis
-
max time kernel
126s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2024 01:44
Behavioral task
behavioral1
Sample
7648ce1a32114a9bc3aec7db4d7b1638a4792b22f3ecaeee6feafbc94e500e91.exe
Resource
win7-20240903-en
General
-
Target
7648ce1a32114a9bc3aec7db4d7b1638a4792b22f3ecaeee6feafbc94e500e91.exe
-
Size
74KB
-
MD5
c68b658d7ad2d719d3eb54079f401944
-
SHA1
11308eb4ac8c2ae86249bc56e8a65368fe364be1
-
SHA256
7648ce1a32114a9bc3aec7db4d7b1638a4792b22f3ecaeee6feafbc94e500e91
-
SHA512
859679e490591b24549171780515a44bacaa7ad4beb59f6c3a7e65ba13ed57e4144542245b6073058ec35ae69a948c1e934e18fc6ae6cf550fa46a9ce09741f5
-
SSDEEP
1536:WUrQcxHCapCtGPMVCe9VdQuDI6H1bf/EigBQzciLVclN:WUMcxHCoeGPMVCe9VdQsH1bfPIQzBY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
79.137.199.150:4449
srgopqzzquchkyq
-
delay
1
-
install
true
-
install_file
jkfghdhfd.exe
-
install_folder
%Temp%
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\jkfghdhfd.exe family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
7648ce1a32114a9bc3aec7db4d7b1638a4792b22f3ecaeee6feafbc94e500e91.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 7648ce1a32114a9bc3aec7db4d7b1638a4792b22f3ecaeee6feafbc94e500e91.exe -
Executes dropped EXE 1 IoCs
Processes:
jkfghdhfd.exepid process 4276 jkfghdhfd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1620 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 28 IoCs
Processes:
7648ce1a32114a9bc3aec7db4d7b1638a4792b22f3ecaeee6feafbc94e500e91.exejkfghdhfd.exepid process 3204 7648ce1a32114a9bc3aec7db4d7b1638a4792b22f3ecaeee6feafbc94e500e91.exe 3204 7648ce1a32114a9bc3aec7db4d7b1638a4792b22f3ecaeee6feafbc94e500e91.exe 3204 7648ce1a32114a9bc3aec7db4d7b1638a4792b22f3ecaeee6feafbc94e500e91.exe 3204 7648ce1a32114a9bc3aec7db4d7b1638a4792b22f3ecaeee6feafbc94e500e91.exe 3204 7648ce1a32114a9bc3aec7db4d7b1638a4792b22f3ecaeee6feafbc94e500e91.exe 3204 7648ce1a32114a9bc3aec7db4d7b1638a4792b22f3ecaeee6feafbc94e500e91.exe 3204 7648ce1a32114a9bc3aec7db4d7b1638a4792b22f3ecaeee6feafbc94e500e91.exe 3204 7648ce1a32114a9bc3aec7db4d7b1638a4792b22f3ecaeee6feafbc94e500e91.exe 3204 7648ce1a32114a9bc3aec7db4d7b1638a4792b22f3ecaeee6feafbc94e500e91.exe 3204 7648ce1a32114a9bc3aec7db4d7b1638a4792b22f3ecaeee6feafbc94e500e91.exe 3204 7648ce1a32114a9bc3aec7db4d7b1638a4792b22f3ecaeee6feafbc94e500e91.exe 3204 7648ce1a32114a9bc3aec7db4d7b1638a4792b22f3ecaeee6feafbc94e500e91.exe 3204 7648ce1a32114a9bc3aec7db4d7b1638a4792b22f3ecaeee6feafbc94e500e91.exe 3204 7648ce1a32114a9bc3aec7db4d7b1638a4792b22f3ecaeee6feafbc94e500e91.exe 3204 7648ce1a32114a9bc3aec7db4d7b1638a4792b22f3ecaeee6feafbc94e500e91.exe 3204 7648ce1a32114a9bc3aec7db4d7b1638a4792b22f3ecaeee6feafbc94e500e91.exe 3204 7648ce1a32114a9bc3aec7db4d7b1638a4792b22f3ecaeee6feafbc94e500e91.exe 3204 7648ce1a32114a9bc3aec7db4d7b1638a4792b22f3ecaeee6feafbc94e500e91.exe 3204 7648ce1a32114a9bc3aec7db4d7b1638a4792b22f3ecaeee6feafbc94e500e91.exe 3204 7648ce1a32114a9bc3aec7db4d7b1638a4792b22f3ecaeee6feafbc94e500e91.exe 3204 7648ce1a32114a9bc3aec7db4d7b1638a4792b22f3ecaeee6feafbc94e500e91.exe 4276 jkfghdhfd.exe 4276 jkfghdhfd.exe 4276 jkfghdhfd.exe 4276 jkfghdhfd.exe 4276 jkfghdhfd.exe 4276 jkfghdhfd.exe 4276 jkfghdhfd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
7648ce1a32114a9bc3aec7db4d7b1638a4792b22f3ecaeee6feafbc94e500e91.exejkfghdhfd.exedescription pid process Token: SeDebugPrivilege 3204 7648ce1a32114a9bc3aec7db4d7b1638a4792b22f3ecaeee6feafbc94e500e91.exe Token: SeDebugPrivilege 4276 jkfghdhfd.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
jkfghdhfd.exepid process 4276 jkfghdhfd.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
7648ce1a32114a9bc3aec7db4d7b1638a4792b22f3ecaeee6feafbc94e500e91.execmd.execmd.exedescription pid process target process PID 3204 wrote to memory of 1968 3204 7648ce1a32114a9bc3aec7db4d7b1638a4792b22f3ecaeee6feafbc94e500e91.exe cmd.exe PID 3204 wrote to memory of 1968 3204 7648ce1a32114a9bc3aec7db4d7b1638a4792b22f3ecaeee6feafbc94e500e91.exe cmd.exe PID 3204 wrote to memory of 4876 3204 7648ce1a32114a9bc3aec7db4d7b1638a4792b22f3ecaeee6feafbc94e500e91.exe cmd.exe PID 3204 wrote to memory of 4876 3204 7648ce1a32114a9bc3aec7db4d7b1638a4792b22f3ecaeee6feafbc94e500e91.exe cmd.exe PID 4876 wrote to memory of 1620 4876 cmd.exe timeout.exe PID 4876 wrote to memory of 1620 4876 cmd.exe timeout.exe PID 1968 wrote to memory of 4360 1968 cmd.exe schtasks.exe PID 1968 wrote to memory of 4360 1968 cmd.exe schtasks.exe PID 4876 wrote to memory of 4276 4876 cmd.exe jkfghdhfd.exe PID 4876 wrote to memory of 4276 4876 cmd.exe jkfghdhfd.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7648ce1a32114a9bc3aec7db4d7b1638a4792b22f3ecaeee6feafbc94e500e91.exe"C:\Users\Admin\AppData\Local\Temp\7648ce1a32114a9bc3aec7db4d7b1638a4792b22f3ecaeee6feafbc94e500e91.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3204 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "jkfghdhfd" /tr '"C:\Users\Admin\AppData\Local\Temp\jkfghdhfd.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "jkfghdhfd" /tr '"C:\Users\Admin\AppData\Local\Temp\jkfghdhfd.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:4360 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp6EE6.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1620 -
C:\Users\Admin\AppData\Local\Temp\jkfghdhfd.exe"C:\Users\Admin\AppData\Local\Temp\jkfghdhfd.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4276
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD5c68b658d7ad2d719d3eb54079f401944
SHA111308eb4ac8c2ae86249bc56e8a65368fe364be1
SHA2567648ce1a32114a9bc3aec7db4d7b1638a4792b22f3ecaeee6feafbc94e500e91
SHA512859679e490591b24549171780515a44bacaa7ad4beb59f6c3a7e65ba13ed57e4144542245b6073058ec35ae69a948c1e934e18fc6ae6cf550fa46a9ce09741f5
-
Filesize
156B
MD5614f4d603ccda56f52356a6541a6c044
SHA18bc326fac5b1335ac93d3df8ccd5aa8ceb074e63
SHA256ec4fbd0644e9d9e4a2ab3d9e73c1e2b6c10194025fe21ce5e9578db71434b61a
SHA51242870a1a6bd9b8e52ce81ce624bf608f450e2baefed3e7d320a2372cead4b7fcdd3247bdfbc6e480af8c0f44aa02f0e20101afe5c2bfac77848e9b96c66c4134
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b