Analysis
-
max time kernel
148s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-12-2024 12:24
Behavioral task
behavioral1
Sample
no anti vm.exe
Resource
win7-20240903-en
General
-
Target
no anti vm.exe
-
Size
133KB
-
MD5
7a1c81423490d165b48799936a80b63b
-
SHA1
e7240326f9c751326090f9f05d6ef068c93eb34f
-
SHA256
2c67ce29cd8e26ea30b8828efb2d2ae2d135f1141ad80d333807bff1ea970901
-
SHA512
f2e37d3a89476904a53f2930a27fb818088b3675fac47003eb44bba004477770251dcaff56973d881fce412ef725e0dcaa798f5027f1fe647e902147cb7a3e60
-
SSDEEP
1536:ahUzAcxjVLcoCJPPMVEMawke4I8H1boNlLJ1eQzcK9VclN:KUUcxjVLLCPPMVxawkH1bo7LJgQrPY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
127.0.0.1:4449
jiqbzsjfarhpqni
-
delay
1
-
install
true
-
install_file
svchost.exe
-
install_folder
%Temp%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0009000000016de4-16.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2896 svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2340 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1924 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 40 IoCs
pid Process 2128 no anti vm.exe 2128 no anti vm.exe 2128 no anti vm.exe 2896 svchost.exe 2896 svchost.exe 2896 svchost.exe 2896 svchost.exe 2896 svchost.exe 2896 svchost.exe 2896 svchost.exe 2896 svchost.exe 2896 svchost.exe 2896 svchost.exe 2896 svchost.exe 2896 svchost.exe 2896 svchost.exe 2896 svchost.exe 2896 svchost.exe 2896 svchost.exe 2896 svchost.exe 2896 svchost.exe 2896 svchost.exe 2896 svchost.exe 2896 svchost.exe 2896 svchost.exe 2896 svchost.exe 2896 svchost.exe 2896 svchost.exe 2896 svchost.exe 2896 svchost.exe 2896 svchost.exe 2896 svchost.exe 2896 svchost.exe 2896 svchost.exe 2896 svchost.exe 2896 svchost.exe 2896 svchost.exe 2896 svchost.exe 2896 svchost.exe 2896 svchost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2128 no anti vm.exe Token: SeDebugPrivilege 2896 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2896 svchost.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2128 wrote to memory of 2392 2128 no anti vm.exe 30 PID 2128 wrote to memory of 2392 2128 no anti vm.exe 30 PID 2128 wrote to memory of 2392 2128 no anti vm.exe 30 PID 2128 wrote to memory of 2332 2128 no anti vm.exe 31 PID 2128 wrote to memory of 2332 2128 no anti vm.exe 31 PID 2128 wrote to memory of 2332 2128 no anti vm.exe 31 PID 2392 wrote to memory of 1924 2392 cmd.exe 34 PID 2392 wrote to memory of 1924 2392 cmd.exe 34 PID 2392 wrote to memory of 1924 2392 cmd.exe 34 PID 2332 wrote to memory of 2340 2332 cmd.exe 35 PID 2332 wrote to memory of 2340 2332 cmd.exe 35 PID 2332 wrote to memory of 2340 2332 cmd.exe 35 PID 2332 wrote to memory of 2896 2332 cmd.exe 37 PID 2332 wrote to memory of 2896 2332 cmd.exe 37 PID 2332 wrote to memory of 2896 2332 cmd.exe 37 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\no anti vm.exe"C:\Users\Admin\AppData\Local\Temp\no anti vm.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Local\Temp\svchost.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Local\Temp\svchost.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:1924
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpC12D.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2340
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2896
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
133KB
MD57a1c81423490d165b48799936a80b63b
SHA1e7240326f9c751326090f9f05d6ef068c93eb34f
SHA2562c67ce29cd8e26ea30b8828efb2d2ae2d135f1141ad80d333807bff1ea970901
SHA512f2e37d3a89476904a53f2930a27fb818088b3675fac47003eb44bba004477770251dcaff56973d881fce412ef725e0dcaa798f5027f1fe647e902147cb7a3e60
-
Filesize
154B
MD5ab7aa7a0c61732817a17aff1c72283b0
SHA166033ad227c3bf86d738f9a85660f7dbca96bf4c
SHA256ea9d25a1283a11b64769f3418d28a5fa36dfdc03b179ec3109c991619bff5c39
SHA5129c42b0b5414de2f9a1064316efcfca49ea88f07a7730898d598bb4e5047aed7f3c877fa19817973ea84bac2672065600b915715eafad29c192517c5b91efae05
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b