Analysis
-
max time kernel
98s -
max time network
99s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-01-2025 16:18
Behavioral task
behavioral1
Sample
MicroStrap.exe
Resource
win7-20240903-en
Errors
General
-
Target
MicroStrap.exe
-
Size
74KB
-
MD5
9785b81af0d8b024dadd31659a3a2d24
-
SHA1
14f4539dc755b69ad28f9c1953aeec3620669588
-
SHA256
fec63e2ee9e830df5298bd72464fe6753a60a5ef14bd3023e9ab99260878b3df
-
SHA512
002df3d93cde212d4a9678f167201599d5e874defe15f2e46494d72f442692bf62a8fcfa226963f0575335f0b1062a61508ca143b95614eef4a6d7cd563c5120
-
SSDEEP
1536:OUKkcx9pXCTyPMVEZ8kyIgH1bO/zeoBDQzcOLVclN:OUDcx958yPMVEZ81H1bOLRDQHBY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
195.88.218.126:2404
rnxgsvfqmra
-
delay
1
-
install
true
-
install_file
svchost.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0008000000023c9b-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation MicroStrap.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation svchost.exe -
Executes dropped EXE 1 IoCs
pid Process 700 svchost.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 3740 timeout.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "226" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 316 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 4576 MicroStrap.exe 4576 MicroStrap.exe 4576 MicroStrap.exe 4576 MicroStrap.exe 4576 MicroStrap.exe 4576 MicroStrap.exe 4576 MicroStrap.exe 4576 MicroStrap.exe 4576 MicroStrap.exe 4576 MicroStrap.exe 4576 MicroStrap.exe 4576 MicroStrap.exe 4576 MicroStrap.exe 4576 MicroStrap.exe 4576 MicroStrap.exe 4576 MicroStrap.exe 4576 MicroStrap.exe 4576 MicroStrap.exe 4576 MicroStrap.exe 4576 MicroStrap.exe 4576 MicroStrap.exe 4576 MicroStrap.exe 4576 MicroStrap.exe 700 svchost.exe 700 svchost.exe 700 svchost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4576 MicroStrap.exe Token: SeDebugPrivilege 700 svchost.exe Token: SeShutdownPrivilege 4348 shutdown.exe Token: SeRemoteShutdownPrivilege 4348 shutdown.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 700 svchost.exe 320 LogonUI.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4576 wrote to memory of 3316 4576 MicroStrap.exe 82 PID 4576 wrote to memory of 3316 4576 MicroStrap.exe 82 PID 4576 wrote to memory of 2728 4576 MicroStrap.exe 83 PID 4576 wrote to memory of 2728 4576 MicroStrap.exe 83 PID 2728 wrote to memory of 3740 2728 cmd.exe 86 PID 2728 wrote to memory of 3740 2728 cmd.exe 86 PID 3316 wrote to memory of 316 3316 cmd.exe 87 PID 3316 wrote to memory of 316 3316 cmd.exe 87 PID 2728 wrote to memory of 700 2728 cmd.exe 88 PID 2728 wrote to memory of 700 2728 cmd.exe 88 PID 700 wrote to memory of 2188 700 svchost.exe 100 PID 700 wrote to memory of 2188 700 svchost.exe 100 PID 2188 wrote to memory of 4348 2188 cmd.exe 102 PID 2188 wrote to memory of 4348 2188 cmd.exe 102 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\MicroStrap.exe"C:\Users\Admin\AppData\Local\Temp\MicroStrap.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3316 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:316
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC340.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3740
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:700 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c Shutdown /s /f /t 004⤵
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\system32\shutdown.exeShutdown /s /f /t 005⤵
- Suspicious use of AdjustPrivilegeToken
PID:4348
-
-
-
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa3992055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:320
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD56173256260bf0236db2d67b7a08c2dd8
SHA1c9bbaac1c8abc5de53addd3949b07b9a2417e1e6
SHA25666d1c711344488f0e4d15afa377c2d52dadcf0217793afff41c07eb9e8cff538
SHA5125f55594276ab93e6b88403a453d3f5504b72c55a26399ec8e2c89e3654f39fcea43d89c3ef4b799075005983ac5d1cb40ad48f602e96624fc6fbb5bf63e82ef8
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
74KB
MD59785b81af0d8b024dadd31659a3a2d24
SHA114f4539dc755b69ad28f9c1953aeec3620669588
SHA256fec63e2ee9e830df5298bd72464fe6753a60a5ef14bd3023e9ab99260878b3df
SHA512002df3d93cde212d4a9678f167201599d5e874defe15f2e46494d72f442692bf62a8fcfa226963f0575335f0b1062a61508ca143b95614eef4a6d7cd563c5120