Analysis
-
max time kernel
2s -
max time network
6s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-12-2024 04:45
General
-
Target
Client.exe
-
Size
73KB
-
MD5
f5f6281bdd8312649df47aa5ff51817b
-
SHA1
7dbfee0746f5fff27fe4aef4689655bb95ceec9b
-
SHA256
c01d9f0b0e36df6209dd32216dc5c23732de1ee7c8c5d94532216d1725573ba5
-
SHA512
5789255bd6d9252fff6b9aa4a3d83f8de3f75f289a1829678b6f425811491b1c6ff749600e5e115e3635105106307a41041aedbaa5bb10e4a7b998440b3fe9b0
-
SSDEEP
1536:YUN8cxQFvCr6PMVWe9VdQkhDIyH1bf/lOQzcX3VclN:YUOcxQxs6PMVWe9VdQgH1bfNOQilY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
homiplaglliddnwuc
-
delay
1
-
install
true
-
install_file
Adobe Updater.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/8haaGvJp
Signatures
-
Asyncrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Client.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2824 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3764 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 768 Client.exe 768 Client.exe 768 Client.exe 768 Client.exe 768 Client.exe 768 Client.exe 768 Client.exe 768 Client.exe 768 Client.exe 768 Client.exe 768 Client.exe 768 Client.exe 768 Client.exe 768 Client.exe 768 Client.exe 768 Client.exe 768 Client.exe 768 Client.exe 768 Client.exe 768 Client.exe 768 Client.exe 768 Client.exe 768 Client.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 768 Client.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 768 wrote to memory of 2140 768 Client.exe 85 PID 768 wrote to memory of 2140 768 Client.exe 85 PID 768 wrote to memory of 1896 768 Client.exe 87 PID 768 wrote to memory of 1896 768 Client.exe 87 PID 1896 wrote to memory of 2824 1896 cmd.exe 89 PID 1896 wrote to memory of 2824 1896 cmd.exe 89 PID 2140 wrote to memory of 3764 2140 cmd.exe 90 PID 2140 wrote to memory of 3764 2140 cmd.exe 90 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Adobe Updater" /tr '"C:\Users\Admin\AppData\Roaming\Adobe Updater.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Adobe Updater" /tr '"C:\Users\Admin\AppData\Roaming\Adobe Updater.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:3764
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpA921.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2824
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
157B
MD5cb10df03dad7e596f529c07e4d266a05
SHA1b797b6e8863fc8cc78414c1b885ffe3cfac17898
SHA256c3b8b21b97a70dd8e98475be923dba376fca5c35e1aa66625e260d2d02dfe720
SHA512f56d4a4c791299e331e1f80636a3faeb01f5ec39355d8ee2ca74c7d0651494019e1fc47581735ae5248efe3a6f71e4f7a735321a58d1a9e8186ba343f74435fc