Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 20:16
Static task
static1
Behavioral task
behavioral1
Sample
19c703ee06789d62f61493e5f3b9b7e84f35c07db55defe38c90a7261d6e8c4f.exe
Resource
win7-20241023-en
General
-
Target
19c703ee06789d62f61493e5f3b9b7e84f35c07db55defe38c90a7261d6e8c4f.exe
-
Size
223KB
-
MD5
15f3aee41617dba7d1f66e5d42c048bc
-
SHA1
63ec1da10f925c886ea4c16a02179b23e8aefc8e
-
SHA256
19c703ee06789d62f61493e5f3b9b7e84f35c07db55defe38c90a7261d6e8c4f
-
SHA512
f7ce116f29b89a0d64d45cbb96838400228646de464528532cd29dcf801e528774da7c5675aee18f295b39e494373267dfccc28ee7195e3e9a4efb2b041a3baa
-
SSDEEP
1536:2+iPkKjSFHBWAxEjc+aP1B4/Xg1gVHbUoKPJCvWhkFM5zym09dpvCLt+UTmk86+X:7i8bEAmjc+C1B4//AozGd0Yf5+uCdeGF
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
51.161.12.215:4449
olzlzaglbcqbb
-
delay
9
-
install
true
-
install_file
svchost.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0008000000023c83-12.dat family_asyncrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation cscript.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation TaSSIDSS.exe -
Executes dropped EXE 2 IoCs
pid Process 1744 TaSSIDSS.exe 4580 svchost.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2916 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1528 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 1744 TaSSIDSS.exe 1744 TaSSIDSS.exe 1744 TaSSIDSS.exe 1744 TaSSIDSS.exe 1744 TaSSIDSS.exe 1744 TaSSIDSS.exe 1744 TaSSIDSS.exe 1744 TaSSIDSS.exe 1744 TaSSIDSS.exe 1744 TaSSIDSS.exe 1744 TaSSIDSS.exe 1744 TaSSIDSS.exe 1744 TaSSIDSS.exe 1744 TaSSIDSS.exe 1744 TaSSIDSS.exe 1744 TaSSIDSS.exe 1744 TaSSIDSS.exe 1744 TaSSIDSS.exe 1744 TaSSIDSS.exe 1744 TaSSIDSS.exe 1744 TaSSIDSS.exe 1744 TaSSIDSS.exe 1744 TaSSIDSS.exe 4580 svchost.exe 4580 svchost.exe 4580 svchost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1744 TaSSIDSS.exe Token: SeDebugPrivilege 1744 TaSSIDSS.exe Token: SeDebugPrivilege 4580 svchost.exe Token: SeDebugPrivilege 4580 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4580 svchost.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 728 wrote to memory of 3620 728 19c703ee06789d62f61493e5f3b9b7e84f35c07db55defe38c90a7261d6e8c4f.exe 83 PID 728 wrote to memory of 3620 728 19c703ee06789d62f61493e5f3b9b7e84f35c07db55defe38c90a7261d6e8c4f.exe 83 PID 3620 wrote to memory of 1744 3620 cscript.exe 85 PID 3620 wrote to memory of 1744 3620 cscript.exe 85 PID 1744 wrote to memory of 4536 1744 TaSSIDSS.exe 86 PID 1744 wrote to memory of 4536 1744 TaSSIDSS.exe 86 PID 1744 wrote to memory of 2664 1744 TaSSIDSS.exe 88 PID 1744 wrote to memory of 2664 1744 TaSSIDSS.exe 88 PID 2664 wrote to memory of 2916 2664 cmd.exe 90 PID 2664 wrote to memory of 2916 2664 cmd.exe 90 PID 4536 wrote to memory of 1528 4536 cmd.exe 91 PID 4536 wrote to memory of 1528 4536 cmd.exe 91 PID 2664 wrote to memory of 4580 2664 cmd.exe 98 PID 2664 wrote to memory of 4580 2664 cmd.exe 98 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\19c703ee06789d62f61493e5f3b9b7e84f35c07db55defe38c90a7261d6e8c4f.exe"C:\Users\Admin\AppData\Local\Temp\19c703ee06789d62f61493e5f3b9b7e84f35c07db55defe38c90a7261d6e8c4f.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:728 -
C:\Windows\SYSTEM32\cscript.execscript //nologo "C:\Users\Admin\AppData\Local\Temp\\hZ6t4ItORkv.jse"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Users\Admin\AppData\Local\Temp\TaSSIDSS.exe"C:\Users\Admin\AppData\Local\Temp\TaSSIDSS.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit4⤵
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'5⤵
- Scheduled Task/Job: Scheduled Task
PID:1528
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpBFE5.tmp.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\system32\timeout.exetimeout 35⤵
- Delays execution with timeout.exe
PID:2916
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4580
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD5f23c5236c2569784c604586b7785cb34
SHA12df47f5f2f691467e855673a7be3434fb1f5d248
SHA2568ce03b1a750fcab81bda029dab94f8e3cbd9d80296d0842e2594a0afa1d89423
SHA5122903a69c4301623c691d969e441c47c075db758c0a985695c26bd959ca860f56fd1f4624654b4566d6ceb5eb57bbf5226f0d98d426419cbda396f59c45a2b9fb
-
Filesize
99KB
MD595b416f68b850d050cf2569fb6147298
SHA10d9524eac49239770b3e3df5872f2474da9f33f0
SHA256af2eabc91027718f03ee41d304dcc4cfdaf2533bd1121c8e0e5e25f559e997de
SHA512e3fc4a5785a4850d9e186815981eadaf731b02b4b5c5060aca0e09ba77c71028dbc8e57c819013e1ce14667aa5b080e94686abcccd1d3159449de05843bf6411
-
Filesize
151B
MD5e2b7222d013b6f5b4b83a30fe8d6633c
SHA13433155205ea53ecea9d6987aa330a80f9a8aa57
SHA25633b670156e9626adbf191ddc329f07b5dd88d262ad51e7434e6f04b931ae5fe9
SHA512e28ac8eaf5416b377c076a62d1123716b3b51baf7d51845dc68c9e81d5ba7116635fd302e4e4566ef1dae66d56a6458f8151f65d933bb9566378bb9731e0534e
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b