Analysis
-
max time kernel
16s -
max time network
21s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
16-12-2024 15:17
General
-
Target
Client.exe
-
Size
74KB
-
MD5
4e621ed074da8d121a8f419c00cb4c3a
-
SHA1
723df7256adbaddecf269abfd255d28b5b860f1e
-
SHA256
dca4f9884f0b0f5a1c534b3b2d867714b6ea7eac807bacf9e487e9a8d7e34355
-
SHA512
77ebc87c1582d1f83195d2dd0f76432f895acac7b07cb1bca6599d7c42d83a544abcf719d9d80fc6e51cda05c6d9e3af06daed17a8fe970425030ab5fd0aaa1f
-
SSDEEP
1536:SUaAcx2l/Cx2PMVie9VdQuDI6H1bf/k0WQzcuLVclN:SUDcx2Bq2PMVie9VdQsH1bfcjQnBY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
127.0.0.1:4449
5.20.104.111:4449
kekagthwfcue
-
delay
1
-
install
true
-
install_file
defender.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x002200000002aaf6-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 3560 defender.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 1732 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4744 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 3864 Client.exe 3864 Client.exe 3864 Client.exe 3864 Client.exe 3864 Client.exe 3864 Client.exe 3864 Client.exe 3864 Client.exe 3864 Client.exe 3864 Client.exe 3864 Client.exe 3864 Client.exe 3864 Client.exe 3864 Client.exe 3864 Client.exe 3864 Client.exe 3864 Client.exe 3560 defender.exe 3560 defender.exe 3560 defender.exe 3560 defender.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3864 Client.exe Token: SeDebugPrivilege 3560 defender.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3560 defender.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3864 wrote to memory of 1972 3864 Client.exe 77 PID 3864 wrote to memory of 1972 3864 Client.exe 77 PID 3864 wrote to memory of 3008 3864 Client.exe 79 PID 3864 wrote to memory of 3008 3864 Client.exe 79 PID 1972 wrote to memory of 4744 1972 cmd.exe 81 PID 1972 wrote to memory of 4744 1972 cmd.exe 81 PID 3008 wrote to memory of 1732 3008 cmd.exe 82 PID 3008 wrote to memory of 1732 3008 cmd.exe 82 PID 3008 wrote to memory of 3560 3008 cmd.exe 83 PID 3008 wrote to memory of 3560 3008 cmd.exe 83 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3864 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "defender" /tr '"C:\Users\Admin\AppData\Roaming\defender.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "defender" /tr '"C:\Users\Admin\AppData\Roaming\defender.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:4744
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpBB03.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1732
-
-
C:\Users\Admin\AppData\Roaming\defender.exe"C:\Users\Admin\AppData\Roaming\defender.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3560
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5f91da71c9887a505e57042f322b8cfd9
SHA18ad8b3dd0a35e34211136bd6b8ea05ba36dc28a0
SHA2564883e0fbf9481f1abe48eab0b0772a8eff89466079536b67cf0712d643cb87de
SHA51284ef688f7b7939e40140b63a78e13336f259a0ad77bb8f66152015971ec0cff510530c81e0c887b2e2b2145a809f32d345bc60455d3d7cf1bb7196389d75e385
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
74KB
MD54e621ed074da8d121a8f419c00cb4c3a
SHA1723df7256adbaddecf269abfd255d28b5b860f1e
SHA256dca4f9884f0b0f5a1c534b3b2d867714b6ea7eac807bacf9e487e9a8d7e34355
SHA51277ebc87c1582d1f83195d2dd0f76432f895acac7b07cb1bca6599d7c42d83a544abcf719d9d80fc6e51cda05c6d9e3af06daed17a8fe970425030ab5fd0aaa1f