Analysis
-
max time kernel
92s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-12-2024 17:10
Static task
static1
Behavioral task
behavioral1
Sample
New_Order0512204#7666467pdf.scr
Resource
win7-20240903-en
General
-
Target
New_Order0512204#7666467pdf.scr
-
Size
950KB
-
MD5
a8a4aa9c047894582f100213370da8de
-
SHA1
e7b4d9747c787599947d9944cc90ed36c31984b4
-
SHA256
31c1b7a32fed169045d32fda5b53a1bcc9e2919ef9217b3232380f89869204c7
-
SHA512
235b0a604d73ea9a45c3db63693cf1a6ee3f38ea783c22568af233252a41c7018dd77b96f70020e2e97c0f2843b316b270a023d95983c55cdc72c6ecc86df0c9
-
SSDEEP
24576:Gu6J33O0c+JY5UZ+XC0kGso6Fat0svhWWY:Iu0c++OCvkGs9Fat0sv7Y
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
87.120.120.15:4449
ykpleyrgtopul
-
delay
10
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\vitrailist.vbs vitrailist.exe -
Executes dropped EXE 1 IoCs
pid Process 2896 vitrailist.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x0007000000023cb0-9.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2896 set thread context of 4712 2896 vitrailist.exe 85 -
Program crash 1 IoCs
pid pid_target Process procid_target 1520 4712 WerFault.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language New_Order0512204#7666467pdf.scr Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vitrailist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 2896 vitrailist.exe 2896 vitrailist.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeDebugPrivilege 4712 RegSvcs.exe Token: SeIncreaseQuotaPrivilege 4712 RegSvcs.exe Token: SeSecurityPrivilege 4712 RegSvcs.exe Token: SeTakeOwnershipPrivilege 4712 RegSvcs.exe Token: SeLoadDriverPrivilege 4712 RegSvcs.exe Token: SeSystemProfilePrivilege 4712 RegSvcs.exe Token: SeSystemtimePrivilege 4712 RegSvcs.exe Token: SeProfSingleProcessPrivilege 4712 RegSvcs.exe Token: SeIncBasePriorityPrivilege 4712 RegSvcs.exe Token: SeCreatePagefilePrivilege 4712 RegSvcs.exe Token: SeBackupPrivilege 4712 RegSvcs.exe Token: SeRestorePrivilege 4712 RegSvcs.exe Token: SeShutdownPrivilege 4712 RegSvcs.exe Token: SeDebugPrivilege 4712 RegSvcs.exe Token: SeSystemEnvironmentPrivilege 4712 RegSvcs.exe Token: SeRemoteShutdownPrivilege 4712 RegSvcs.exe Token: SeUndockPrivilege 4712 RegSvcs.exe Token: SeManageVolumePrivilege 4712 RegSvcs.exe Token: 33 4712 RegSvcs.exe Token: 34 4712 RegSvcs.exe Token: 35 4712 RegSvcs.exe Token: 36 4712 RegSvcs.exe Token: SeIncreaseQuotaPrivilege 4712 RegSvcs.exe Token: SeSecurityPrivilege 4712 RegSvcs.exe Token: SeTakeOwnershipPrivilege 4712 RegSvcs.exe Token: SeLoadDriverPrivilege 4712 RegSvcs.exe Token: SeSystemProfilePrivilege 4712 RegSvcs.exe Token: SeSystemtimePrivilege 4712 RegSvcs.exe Token: SeProfSingleProcessPrivilege 4712 RegSvcs.exe Token: SeIncBasePriorityPrivilege 4712 RegSvcs.exe Token: SeCreatePagefilePrivilege 4712 RegSvcs.exe Token: SeBackupPrivilege 4712 RegSvcs.exe Token: SeRestorePrivilege 4712 RegSvcs.exe Token: SeShutdownPrivilege 4712 RegSvcs.exe Token: SeDebugPrivilege 4712 RegSvcs.exe Token: SeSystemEnvironmentPrivilege 4712 RegSvcs.exe Token: SeRemoteShutdownPrivilege 4712 RegSvcs.exe Token: SeUndockPrivilege 4712 RegSvcs.exe Token: SeManageVolumePrivilege 4712 RegSvcs.exe Token: 33 4712 RegSvcs.exe Token: 34 4712 RegSvcs.exe Token: 35 4712 RegSvcs.exe Token: 36 4712 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 1056 New_Order0512204#7666467pdf.scr 1056 New_Order0512204#7666467pdf.scr 1056 New_Order0512204#7666467pdf.scr 2896 vitrailist.exe 2896 vitrailist.exe 2896 vitrailist.exe -
Suspicious use of SendNotifyMessage 6 IoCs
pid Process 1056 New_Order0512204#7666467pdf.scr 1056 New_Order0512204#7666467pdf.scr 1056 New_Order0512204#7666467pdf.scr 2896 vitrailist.exe 2896 vitrailist.exe 2896 vitrailist.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1056 wrote to memory of 2896 1056 New_Order0512204#7666467pdf.scr 83 PID 1056 wrote to memory of 2896 1056 New_Order0512204#7666467pdf.scr 83 PID 1056 wrote to memory of 2896 1056 New_Order0512204#7666467pdf.scr 83 PID 2896 wrote to memory of 4712 2896 vitrailist.exe 85 PID 2896 wrote to memory of 4712 2896 vitrailist.exe 85 PID 2896 wrote to memory of 4712 2896 vitrailist.exe 85 PID 2896 wrote to memory of 4712 2896 vitrailist.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\New_Order0512204#7666467pdf.scr"C:\Users\Admin\AppData\Local\Temp\New_Order0512204#7666467pdf.scr" /S1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Users\Admin\AppData\Local\savagenesses\vitrailist.exe"C:\Users\Admin\AppData\Local\Temp\New_Order0512204#7666467pdf.scr" /S2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\New_Order0512204#7666467pdf.scr" /S3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4712 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4712 -s 12964⤵
- Program crash
PID:1520
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4712 -ip 47121⤵PID:468
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
950KB
MD5a8a4aa9c047894582f100213370da8de
SHA1e7b4d9747c787599947d9944cc90ed36c31984b4
SHA25631c1b7a32fed169045d32fda5b53a1bcc9e2919ef9217b3232380f89869204c7
SHA512235b0a604d73ea9a45c3db63693cf1a6ee3f38ea783c22568af233252a41c7018dd77b96f70020e2e97c0f2843b316b270a023d95983c55cdc72c6ecc86df0c9