Analysis
-
max time kernel
101s -
max time network
105s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
12-12-2024 13:36
Static task
static1
General
-
Target
Nova.rar
-
Size
2.1MB
-
MD5
50ee1cf21948c6015354e9c1a94ca5db
-
SHA1
f2f6fb19a2db75d2d5515fd3a20c66eb8f3e6d42
-
SHA256
8fe639c3cbdcb49a5246f85ce136f14c8c0ad5150c6e38b5eb66eced9d4c4329
-
SHA512
46c8a6e2818972ec363b5905838e05828a87b10c7991ae5124c485ccf625da0cff4985d675bbda08a9eccf1fc1027c5db0a22f8e99c732f7593f66c68f3654dc
-
SSDEEP
49152:OWYU2F4Tu9YiDuTnlvraYTi04JIBv1WteMcP+1HFFNFwAAnv4qy+d:ZYLCiDuDluYe0cUwp31bN1Aj
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
193.161.193.99:53757
hsaurcrgqwhjimnkbht
-
delay
1
-
install
true
-
install_file
Load.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000200000004346c-28.dat family_asyncrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2184 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000\Control Panel\International\Geo\Nation Loader.exe Key value queried \REGISTRY\USER\S-1-5-21-1669812756-2240353048-2660728061-1000\Control Panel\International\Geo\Nation Load.exe -
Executes dropped EXE 4 IoCs
pid Process 2916 Loader.exe 2836 Loader.exe 3364 Load.exe 5020 Load.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe Loader.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3108 sc.exe 768 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 388 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1308 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 3364 Load.exe 3364 Load.exe 3364 Load.exe 3364 Load.exe 3364 Load.exe 3364 Load.exe 3364 Load.exe 3364 Load.exe 3364 Load.exe 3364 Load.exe 3364 Load.exe 3364 Load.exe 3364 Load.exe 3364 Load.exe 3364 Load.exe 3364 Load.exe 3364 Load.exe 5020 Load.exe 5020 Load.exe 5020 Load.exe 2836 Loader.exe 2184 powershell.exe 2184 powershell.exe 2836 Loader.exe 2836 Loader.exe 2836 Loader.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3120 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeRestorePrivilege 3120 7zFM.exe Token: 35 3120 7zFM.exe Token: SeSecurityPrivilege 3120 7zFM.exe Token: SeSecurityPrivilege 3120 7zFM.exe Token: SeSecurityPrivilege 3120 7zFM.exe Token: SeDebugPrivilege 3364 Load.exe Token: SeDebugPrivilege 5020 Load.exe Token: SeDebugPrivilege 2184 powershell.exe Token: SeIncreaseQuotaPrivilege 2184 powershell.exe Token: SeSecurityPrivilege 2184 powershell.exe Token: SeTakeOwnershipPrivilege 2184 powershell.exe Token: SeLoadDriverPrivilege 2184 powershell.exe Token: SeSystemProfilePrivilege 2184 powershell.exe Token: SeSystemtimePrivilege 2184 powershell.exe Token: SeProfSingleProcessPrivilege 2184 powershell.exe Token: SeIncBasePriorityPrivilege 2184 powershell.exe Token: SeCreatePagefilePrivilege 2184 powershell.exe Token: SeBackupPrivilege 2184 powershell.exe Token: SeRestorePrivilege 2184 powershell.exe Token: SeShutdownPrivilege 2184 powershell.exe Token: SeDebugPrivilege 2184 powershell.exe Token: SeSystemEnvironmentPrivilege 2184 powershell.exe Token: SeRemoteShutdownPrivilege 2184 powershell.exe Token: SeUndockPrivilege 2184 powershell.exe Token: SeManageVolumePrivilege 2184 powershell.exe Token: 33 2184 powershell.exe Token: 34 2184 powershell.exe Token: 35 2184 powershell.exe Token: 36 2184 powershell.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 3120 7zFM.exe 3120 7zFM.exe 3120 7zFM.exe 3120 7zFM.exe 3120 7zFM.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5020 Load.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2916 wrote to memory of 2836 2916 Loader.exe 98 PID 2916 wrote to memory of 2836 2916 Loader.exe 98 PID 2916 wrote to memory of 3364 2916 Loader.exe 99 PID 2916 wrote to memory of 3364 2916 Loader.exe 99 PID 3364 wrote to memory of 2460 3364 Load.exe 100 PID 3364 wrote to memory of 2460 3364 Load.exe 100 PID 3364 wrote to memory of 4484 3364 Load.exe 102 PID 3364 wrote to memory of 4484 3364 Load.exe 102 PID 4484 wrote to memory of 388 4484 cmd.exe 104 PID 4484 wrote to memory of 388 4484 cmd.exe 104 PID 2460 wrote to memory of 1308 2460 cmd.exe 105 PID 2460 wrote to memory of 1308 2460 cmd.exe 105 PID 4484 wrote to memory of 5020 4484 cmd.exe 106 PID 4484 wrote to memory of 5020 4484 cmd.exe 106 PID 2892 wrote to memory of 2092 2892 cmd.exe 115 PID 2892 wrote to memory of 2092 2892 cmd.exe 115 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Nova.rar"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3120
-
C:\Users\Admin\Desktop\Loader.exe"C:\Users\Admin\Desktop\Loader.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:2836 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵PID:2092
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:3108
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:768
-
-
-
C:\Users\Admin\AppData\Local\Temp\Load.exe"C:\Users\Admin\AppData\Local\Temp\Load.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3364 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Load" /tr '"C:\Users\Admin\AppData\Roaming\Load.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Load" /tr '"C:\Users\Admin\AppData\Roaming\Load.exe"'4⤵
- Scheduled Task/Job: Scheduled Task
PID:1308
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpA2A4.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:388
-
-
C:\Users\Admin\AppData\Roaming\Load.exe"C:\Users\Admin\AppData\Roaming\Load.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5020
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b08c36ce99a5ed11891ef6fc6d8647e9
SHA1db95af417857221948eb1882e60f98ab2914bf1d
SHA256cc9248a177495f45ec70b86c34fc5746c56730af36ace98ac7eb365dbafda674
SHA51207e62581eace395b0a9699d727761648103180c21155d84ea09140f9e1c9690705c419118545aa67a564334bbde32710225fe3aa92b0b4b4210cb91f0058b1ea
-
Filesize
74KB
MD54fc5086bcb8939429aea99f7322e619b
SHA18d3bd7d005710a8ae0bd0143d18b437be20018d7
SHA256e31d6dc4d6f89573321f389c5b3f12838545ff8d2f1380cfba1782d39853e9fd
SHA51204e230f5b39356aecf4732ac9a2f4fea96e51018907e2f22c7e3f22e51188b64cdb3e202fe324f5e3500761fae43f898bf9489aa8faa34eff3566e1119a786d2
-
Filesize
2.5MB
MD535c54b6a9227ccb7149698254dc8dd52
SHA133433b0716128f7c887d7929ec50fab495e45f38
SHA256db7744a5e7567b151e15c6159b03eb71974233db90716b38d7bb726fd61798e4
SHA512492de363f0252005a303b7b169721f8536d131bbca71ef37bae59b4b17427dda869c14eea72fd3ed69efc0a3b19b9c3b18e7d6ada1721fbf9b0ce3bfaa57cc12
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
148B
MD55f1a28ea5275c8718d8decc60430dd6f
SHA1fed09f170ba70ffd55bff53b4c6351988e650d24
SHA2562b9ccb07362835b0633f524f776b9ac41da0e1d876854d80c3471506a6392ea4
SHA51246bb8d222d76c9a6eae6de48e31e0593a72c32a92c22e86719a68d38285dbf6a8b025ff8e702fd2dfa39c4cd462a3fa46f5e75c7478643cfb9e8ea2d375bf756
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
2.1MB
MD5a07c79f9e2dd72f3b884928ee384344e
SHA188df6b54a3e53a501b09b32de2def406820879fa
SHA25635c4d936db755868a37561663cd4b279b338413db5f89c2f9df71d74a6d35b61
SHA512cdb6957a1e59b053fdd8f0d43d9b1ba575da2140c5d2c547b87e8a5b1199f2d071f66152ade3cfdb5294903cf42f395a948b28ea87aef9d9aa6eacdeaffdd1fd