Analysis
-
max time kernel
146s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
27-12-2024 04:31
Static task
static1
Behavioral task
behavioral1
Sample
injection.exe
Resource
win7-20241023-en
General
-
Target
injection.exe
-
Size
264KB
-
MD5
a0051fa6f5190c984a269d026a47e7b4
-
SHA1
380cbbddfcac3fb22bd78f60bf8445f1f1634b94
-
SHA256
7d739906ed3602a3617329cf9a8c314c4bf0cb898923e53137d6b25b2e3e4595
-
SHA512
4cc10e504d5351fae69e3a918a9fd4386e10f3e73723ad84989e2fe23ac32fb3e60bfd3a6e777e7bc17f448331393774e31570596ca270307f0d7a250e00d1e0
-
SSDEEP
3072:Vj+C7lQ52Mrb/x5xrzQdUJ+fYy8xDVY6OVfNoteAPEHBAnpK37nXx8b0uaQ7nlPt:V77MrvxAdU+IFXOOev8tDlPOvXzx1a
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
lfrlrahocljxyqyr
-
delay
1
-
install
false
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/xFvrV0SD
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/memory/2856-23-0x00000000005C0000-0x00000000005D8000-memory.dmp family_asyncrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 280 powershell.exe 1544 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 2856 SearchApp.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 5 pastebin.com 4 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 40 IoCs
pid Process 280 powershell.exe 1544 powershell.exe 2856 SearchApp.exe 2856 SearchApp.exe 2856 SearchApp.exe 2856 SearchApp.exe 2856 SearchApp.exe 2856 SearchApp.exe 2856 SearchApp.exe 2856 SearchApp.exe 2856 SearchApp.exe 2856 SearchApp.exe 2856 SearchApp.exe 2856 SearchApp.exe 2856 SearchApp.exe 2856 SearchApp.exe 2856 SearchApp.exe 2856 SearchApp.exe 2856 SearchApp.exe 2856 SearchApp.exe 2856 SearchApp.exe 2856 SearchApp.exe 2856 SearchApp.exe 2856 SearchApp.exe 2856 SearchApp.exe 2856 SearchApp.exe 2856 SearchApp.exe 2856 SearchApp.exe 2856 SearchApp.exe 2856 SearchApp.exe 2856 SearchApp.exe 2856 SearchApp.exe 2856 SearchApp.exe 2856 SearchApp.exe 2856 SearchApp.exe 2856 SearchApp.exe 2856 SearchApp.exe 2856 SearchApp.exe 2856 SearchApp.exe 2856 SearchApp.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2556 injection.exe Token: SeDebugPrivilege 280 powershell.exe Token: SeDebugPrivilege 1544 powershell.exe Token: SeDebugPrivilege 2856 SearchApp.exe Token: SeDebugPrivilege 2856 SearchApp.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2856 SearchApp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2556 wrote to memory of 280 2556 injection.exe 30 PID 2556 wrote to memory of 280 2556 injection.exe 30 PID 2556 wrote to memory of 280 2556 injection.exe 30 PID 2556 wrote to memory of 1544 2556 injection.exe 32 PID 2556 wrote to memory of 1544 2556 injection.exe 32 PID 2556 wrote to memory of 1544 2556 injection.exe 32 PID 3044 wrote to memory of 2856 3044 taskeng.exe 36 PID 3044 wrote to memory of 2856 3044 taskeng.exe 36 PID 3044 wrote to memory of 2856 3044 taskeng.exe 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\injection.exe"C:\Users\Admin\AppData\Local\Temp\injection.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\SearchApp.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:280
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SearchApp.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1544
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {0A896017-683F-4CD7-89A6-EE1A51DE426F} S-1-5-21-1163522206-1469769407-485553996-1000:PJCSDMRP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Users\Admin\AppData\Roaming\SearchApp.exeC:\Users\Admin\AppData\Roaming\SearchApp.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2856
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\55ZUJ431XSU8MIS26A8U.temp
Filesize7KB
MD5f8d12ccc6e969a5c566c13bc51ff7a42
SHA15ce84b2aec381f04c8397a9066020cc2fb78c963
SHA256ba999977629614e43892c27c80fbef09b4f292e0e9b6be81135c485836c04412
SHA51233b1753d1a7ac0c1cefc12c6236fb1c074146778b179f8c5a8d84ccd0c5a19095aef021e9af5097df5046c5e9b80ed42950f642d8ee25f8fcf13f81d525a6076
-
Filesize
264KB
MD5a0051fa6f5190c984a269d026a47e7b4
SHA1380cbbddfcac3fb22bd78f60bf8445f1f1634b94
SHA2567d739906ed3602a3617329cf9a8c314c4bf0cb898923e53137d6b25b2e3e4595
SHA5124cc10e504d5351fae69e3a918a9fd4386e10f3e73723ad84989e2fe23ac32fb3e60bfd3a6e777e7bc17f448331393774e31570596ca270307f0d7a250e00d1e0