Analysis
-
max time kernel
92s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2024 17:04
Behavioral task
behavioral1
Sample
Client.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Client.exe
Resource
win10v2004-20241007-en
General
-
Target
Client.exe
-
Size
63KB
-
MD5
7aabeebd130a48ceb6d29db6338d46d5
-
SHA1
c72371a7cf6c472252b1d3f7c6e12d3de77e145c
-
SHA256
c6cb794e8febc4b598d491fe2c94e59cf45dfbc4ca97b03aded9277c918e3a9b
-
SHA512
d9bb873fa1768453d3fb3a1f9bbaf2b76a0b21717f86da24ed028876a4d470d014e443aaab24072487413a362d46e78ff52fac6dd8a923d2ec1efcb84016cfc7
-
SSDEEP
1536:4ZuttUdjLAQJaeeiIVrGbbXwUhktGiDpqKmY7:4ZuttUdjvJjeXGbbX7+9gz
Malware Config
Extracted
asyncrat
5.0.5
Venom Clients
following-geometry.gl.at.ply.gg:11493
Venom_RAT_HVNC_Mutex_Venom RAT_HVNC
-
delay
1
-
install
true
-
install_file
setup.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0008000000023cae-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Client.exe -
Executes dropped EXE 1 IoCs
pid Process 4908 setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 1132 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2508 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 1248 Client.exe 1248 Client.exe 1248 Client.exe 1248 Client.exe 1248 Client.exe 1248 Client.exe 1248 Client.exe 1248 Client.exe 1248 Client.exe 1248 Client.exe 1248 Client.exe 1248 Client.exe 1248 Client.exe 1248 Client.exe 1248 Client.exe 1248 Client.exe 1248 Client.exe 1248 Client.exe 1248 Client.exe 1248 Client.exe 1248 Client.exe 1248 Client.exe 1248 Client.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1248 Client.exe Token: SeDebugPrivilege 4908 setup.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1248 wrote to memory of 4564 1248 Client.exe 83 PID 1248 wrote to memory of 4564 1248 Client.exe 83 PID 1248 wrote to memory of 348 1248 Client.exe 85 PID 1248 wrote to memory of 348 1248 Client.exe 85 PID 4564 wrote to memory of 2508 4564 cmd.exe 87 PID 4564 wrote to memory of 2508 4564 cmd.exe 87 PID 348 wrote to memory of 1132 348 cmd.exe 88 PID 348 wrote to memory of 1132 348 cmd.exe 88 PID 348 wrote to memory of 4908 348 cmd.exe 90 PID 348 wrote to memory of 4908 348 cmd.exe 90 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "setup" /tr '"C:\Users\Admin\AppData\Roaming\setup.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "setup" /tr '"C:\Users\Admin\AppData\Roaming\setup.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2508
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpB3A0.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:348 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1132
-
-
C:\Users\Admin\AppData\Roaming\setup.exe"C:\Users\Admin\AppData\Roaming\setup.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4908
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
149B
MD5b97b7591988d9b9d0c6ebb9725a033bd
SHA1852fab0c1f5b80655f944cd5c98b5131066c7eb5
SHA256a4b03d4e67fb51c61154a0e1f73ea6ef2f41a857394cbd03862db63b29913dfc
SHA512c0c5b4e71a0b76b84a0f534859d2aa41ca55027cdc635ca4d3fcf5f326ddf665a5e64a1fb4d9e8a3f54136b6db6639c6d0bf4a66fa0c9d6d43a3d865604023c7
-
Filesize
63KB
MD57aabeebd130a48ceb6d29db6338d46d5
SHA1c72371a7cf6c472252b1d3f7c6e12d3de77e145c
SHA256c6cb794e8febc4b598d491fe2c94e59cf45dfbc4ca97b03aded9277c918e3a9b
SHA512d9bb873fa1768453d3fb3a1f9bbaf2b76a0b21717f86da24ed028876a4d470d014e443aaab24072487413a362d46e78ff52fac6dd8a923d2ec1efcb84016cfc7