Analysis
-
max time kernel
119s -
max time network
111s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-11-2024 10:34
Static task
static1
Behavioral task
behavioral1
Sample
b2268bc734c9d33e218e4edc798d3c04ce44039abe3f158d662a8907ca581987N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b2268bc734c9d33e218e4edc798d3c04ce44039abe3f158d662a8907ca581987N.exe
Resource
win10v2004-20241007-en
General
-
Target
b2268bc734c9d33e218e4edc798d3c04ce44039abe3f158d662a8907ca581987N.exe
-
Size
173KB
-
MD5
47145d48bc26baf524555bf5574fb7a0
-
SHA1
4bb8b205308527a698fa9122d5fb62852ad58e40
-
SHA256
b2268bc734c9d33e218e4edc798d3c04ce44039abe3f158d662a8907ca581987
-
SHA512
d3016c246f901154cc9ea5c08b2dc74755b6e807396e0a8b0444780fc5b8d1aff58cf2b3bf2ffd6dd53f45cede6c618259225fe7b3ba970333f89e23120eda87
-
SSDEEP
3072:mTblwufSK/kgvh66vLQqGclZdqBWHBkFRwqNwId6Hrwb1NTv:mmaMMQUdqBWhkMqNUrwb
Malware Config
Extracted
asyncrat
5.0.5
Venom Clients
87.120.127.32:1339
Venom_RAT_HVNC_Mutex_Venom RAT_HVNC
-
delay
1
-
install
true
-
install_file
vchost.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000b000000012029-3.dat family_asyncrat -
Executes dropped EXE 2 IoCs
pid Process 2564 5klma05j.llj.exe 2464 vchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2596 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2948 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2564 5klma05j.llj.exe 2564 5klma05j.llj.exe 2564 5klma05j.llj.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2564 5klma05j.llj.exe Token: SeDebugPrivilege 2464 vchost.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2792 wrote to memory of 2564 2792 b2268bc734c9d33e218e4edc798d3c04ce44039abe3f158d662a8907ca581987N.exe 29 PID 2792 wrote to memory of 2564 2792 b2268bc734c9d33e218e4edc798d3c04ce44039abe3f158d662a8907ca581987N.exe 29 PID 2792 wrote to memory of 2564 2792 b2268bc734c9d33e218e4edc798d3c04ce44039abe3f158d662a8907ca581987N.exe 29 PID 2564 wrote to memory of 2604 2564 5klma05j.llj.exe 30 PID 2564 wrote to memory of 2604 2564 5klma05j.llj.exe 30 PID 2564 wrote to memory of 2604 2564 5klma05j.llj.exe 30 PID 2564 wrote to memory of 2104 2564 5klma05j.llj.exe 32 PID 2564 wrote to memory of 2104 2564 5klma05j.llj.exe 32 PID 2564 wrote to memory of 2104 2564 5klma05j.llj.exe 32 PID 2604 wrote to memory of 2948 2604 cmd.exe 34 PID 2604 wrote to memory of 2948 2604 cmd.exe 34 PID 2604 wrote to memory of 2948 2604 cmd.exe 34 PID 2104 wrote to memory of 2596 2104 cmd.exe 35 PID 2104 wrote to memory of 2596 2104 cmd.exe 35 PID 2104 wrote to memory of 2596 2104 cmd.exe 35 PID 2104 wrote to memory of 2464 2104 cmd.exe 36 PID 2104 wrote to memory of 2464 2104 cmd.exe 36 PID 2104 wrote to memory of 2464 2104 cmd.exe 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b2268bc734c9d33e218e4edc798d3c04ce44039abe3f158d662a8907ca581987N.exe"C:\Users\Admin\AppData\Local\Temp\b2268bc734c9d33e218e4edc798d3c04ce44039abe3f158d662a8907ca581987N.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Users\Admin\AppData\Local\Temp\5klma05j.llj.exe"C:\Users\Admin\AppData\Local\Temp\5klma05j.llj.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "vchost" /tr '"C:\Users\Admin\AppData\Roaming\vchost.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "vchost" /tr '"C:\Users\Admin\AppData\Roaming\vchost.exe"'4⤵
- Scheduled Task/Job: Scheduled Task
PID:2948
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp5E84.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:2596
-
-
C:\Users\Admin\AppData\Roaming\vchost.exe"C:\Users\Admin\AppData\Roaming\vchost.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2464
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63KB
MD5b5e0e569bc4667a4ebdc38fa1d78d0d7
SHA156ee71d628c61eb270251e5ea7bbd942639e66fc
SHA256a71008f8a6685f0acde10e3ed125e09c59cb43b1d7f5deaee4fa0f2ccd8eaf7a
SHA5120786c8f5bf3fc619a90276426f264198c4f31bfeb7e8a24fa9a6375a6e299d021110239cb1f9827939d28106c28015f224454a4efa7aa7b657e8c0cf5e09f583
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
150B
MD5b5de541be7ebec92a45db43a385ba2de
SHA14e036ea8e4e95ab20f2e6b5c8c06761d500091b9
SHA256965283f04562f56536be89df8f909e706719606d3d079fee901135fb99a42a85
SHA51207b0dd5731896bb4623a6e3ff010d3f313da04118efcef5e8ac79fecddf6f01debd0a963a6ea3415236133743c0f3a48682555b8abc4cad213afb63ca2fedcaf