Analysis
-
max time kernel
126s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2024 12:03
Behavioral task
behavioral1
Sample
Vovejsb_LetThereBeCarnage.exe
Resource
win7-20240903-en
General
-
Target
Vovejsb_LetThereBeCarnage.exe
-
Size
176KB
-
MD5
59a76eb3b49b4efaf73a9d07fbec362f
-
SHA1
1f310aa07e7994b5d50c0f257106987d52150dfc
-
SHA256
684d5ffa1b7a96ff0931cf71203c36ed5786ab66059b8c4523b26f6d229af1ca
-
SHA512
4916b45deed3158d746048c3090688adc85a6ca33386767f09b757e92a3440a95d249785987101358c932ec0326f120551356f589715b591e274c4a48d39f46f
-
SSDEEP
3072:ks7KR29f+GPsBrFK5fQ9bwgZ4qWyqvLINPCU9DRvz:3+ESEfQ9btqqPqvLIfx
Malware Config
Signatures
-
Asyncrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation Vovejsb_LetThereBeCarnage.exe -
Executes dropped EXE 1 IoCs
pid Process 740 Sus.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 3428 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5024 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 2704 Vovejsb_LetThereBeCarnage.exe 2704 Vovejsb_LetThereBeCarnage.exe 2704 Vovejsb_LetThereBeCarnage.exe 2704 Vovejsb_LetThereBeCarnage.exe 2704 Vovejsb_LetThereBeCarnage.exe 2704 Vovejsb_LetThereBeCarnage.exe 2704 Vovejsb_LetThereBeCarnage.exe 2704 Vovejsb_LetThereBeCarnage.exe 2704 Vovejsb_LetThereBeCarnage.exe 2704 Vovejsb_LetThereBeCarnage.exe 2704 Vovejsb_LetThereBeCarnage.exe 2704 Vovejsb_LetThereBeCarnage.exe 2704 Vovejsb_LetThereBeCarnage.exe 2704 Vovejsb_LetThereBeCarnage.exe 2704 Vovejsb_LetThereBeCarnage.exe 2704 Vovejsb_LetThereBeCarnage.exe 2704 Vovejsb_LetThereBeCarnage.exe 2704 Vovejsb_LetThereBeCarnage.exe 2704 Vovejsb_LetThereBeCarnage.exe 2704 Vovejsb_LetThereBeCarnage.exe 2704 Vovejsb_LetThereBeCarnage.exe 2704 Vovejsb_LetThereBeCarnage.exe 2704 Vovejsb_LetThereBeCarnage.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2704 Vovejsb_LetThereBeCarnage.exe Token: SeDebugPrivilege 740 Sus.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2704 wrote to memory of 3980 2704 Vovejsb_LetThereBeCarnage.exe 83 PID 2704 wrote to memory of 3980 2704 Vovejsb_LetThereBeCarnage.exe 83 PID 2704 wrote to memory of 2204 2704 Vovejsb_LetThereBeCarnage.exe 85 PID 2704 wrote to memory of 2204 2704 Vovejsb_LetThereBeCarnage.exe 85 PID 2204 wrote to memory of 3428 2204 cmd.exe 87 PID 2204 wrote to memory of 3428 2204 cmd.exe 87 PID 3980 wrote to memory of 5024 3980 cmd.exe 88 PID 3980 wrote to memory of 5024 3980 cmd.exe 88 PID 2204 wrote to memory of 740 2204 cmd.exe 89 PID 2204 wrote to memory of 740 2204 cmd.exe 89 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Vovejsb_LetThereBeCarnage.exe"C:\Users\Admin\AppData\Local\Temp\Vovejsb_LetThereBeCarnage.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn Sus /tr 'C:\Users\Admin\AppData\Roaming\Sus.exe' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn Sus /tr 'C:\Users\Admin\AppData\Roaming\Sus.exe'3⤵
- Scheduled Task/Job: Scheduled Task
PID:5024
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8B19.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3428
-
-
C:\Users\Admin\AppData\Roaming\Sus.exeC:\Users\Admin\AppData\Roaming\Sus.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:740
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
141B
MD5d7a93344ef5332c57d2c6e33b5708a70
SHA183d40cad48eac05810fb297f2f1fc86fc70a6512
SHA25624208469ad7f52be0501b1a22b626f6d0218f66d2fae5c879cb6f01fa38b97fd
SHA512af427265b3ef2f11372420fbc338aeb024a91297d7a0d10296324ffa5bdf0c3aaac106a46f124ee4a6cc87caf4611fd73fb14893f7b6c597f5bce0e0ebc85285
-
Filesize
176KB
MD559a76eb3b49b4efaf73a9d07fbec362f
SHA11f310aa07e7994b5d50c0f257106987d52150dfc
SHA256684d5ffa1b7a96ff0931cf71203c36ed5786ab66059b8c4523b26f6d229af1ca
SHA5124916b45deed3158d746048c3090688adc85a6ca33386767f09b757e92a3440a95d249785987101358c932ec0326f120551356f589715b591e274c4a48d39f46f