Analysis
-
max time kernel
58s -
max time network
59s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-01-2025 02:42
Behavioral task
behavioral1
Sample
ONEFix.exe
Resource
win7-20240903-en
General
-
Target
ONEFix.exe
-
Size
74KB
-
MD5
3d5b558e7eb12c7eb23168e533b0f6d1
-
SHA1
05c137a41b20f6e0432ccdd40038ca70429fd08d
-
SHA256
71aadc7ef8af60621a64754638fca1e567109e901957f30e4563a7110dde17e5
-
SHA512
9f3f7a19f45abdc7d7f030b3374ca5747f714ed0ad77a889ed8979c67f9ec59732b5ebdb5949e726e5b79b93a8ae10284c43cdcf6144fb7ce94f6b4425a818bb
-
SSDEEP
1536:KUXNwcxKHXwzCtmPMVtNBzObsMIiH1bv/Y+3k3OQzcuLVclN:KUXicxK8WmPMVtNBzObhH1bvgmQnBY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
ahzlvriurjqtgdq
-
c2_url_file
https://paste.ee/r/7pGL0uGm/0
-
delay
1
-
install
true
-
install_file
System.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0009000000018669-16.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2724 System.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2376 timeout.exe -
Modifies system certificate store 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 System.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 System.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 768 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 1728 ONEFix.exe 1728 ONEFix.exe 1728 ONEFix.exe 2724 System.exe 2724 System.exe 2724 System.exe 2724 System.exe 2724 System.exe 2724 System.exe 2724 System.exe 2724 System.exe 2724 System.exe 2724 System.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1728 ONEFix.exe Token: SeDebugPrivilege 2724 System.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2724 System.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1728 wrote to memory of 2244 1728 ONEFix.exe 31 PID 1728 wrote to memory of 2244 1728 ONEFix.exe 31 PID 1728 wrote to memory of 2244 1728 ONEFix.exe 31 PID 1728 wrote to memory of 1656 1728 ONEFix.exe 32 PID 1728 wrote to memory of 1656 1728 ONEFix.exe 32 PID 1728 wrote to memory of 1656 1728 ONEFix.exe 32 PID 2244 wrote to memory of 768 2244 cmd.exe 35 PID 2244 wrote to memory of 768 2244 cmd.exe 35 PID 2244 wrote to memory of 768 2244 cmd.exe 35 PID 1656 wrote to memory of 2376 1656 cmd.exe 36 PID 1656 wrote to memory of 2376 1656 cmd.exe 36 PID 1656 wrote to memory of 2376 1656 cmd.exe 36 PID 1656 wrote to memory of 2724 1656 cmd.exe 37 PID 1656 wrote to memory of 2724 1656 cmd.exe 37 PID 1656 wrote to memory of 2724 1656 cmd.exe 37 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ONEFix.exe"C:\Users\Admin\AppData\Local\Temp\ONEFix.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "System" /tr '"C:\Users\Admin\AppData\Roaming\System.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "System" /tr '"C:\Users\Admin\AppData\Roaming\System.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:768
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpD614.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2376
-
-
C:\Users\Admin\AppData\Roaming\System.exe"C:\Users\Admin\AppData\Roaming\System.exe"3⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2724
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD5d7f4368fb70bddcd68ade9aa6c5c5125
SHA1a65b10b31084d9029283a24b34247d91590bd6fa
SHA256676a7b53caa168f31766bc9879d29ef1e90677938d6ac25ff3a38aa6c34c9c5b
SHA512f0001f0e21f353832debae61ae0a20b3dceeaa257fbfdfa463bdd53940ddb6876f9c19af98bead811e521bccac46373e4df6004b18d98fe605c94e8a409e7bb1
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
74KB
MD53d5b558e7eb12c7eb23168e533b0f6d1
SHA105c137a41b20f6e0432ccdd40038ca70429fd08d
SHA25671aadc7ef8af60621a64754638fca1e567109e901957f30e4563a7110dde17e5
SHA5129f3f7a19f45abdc7d7f030b3374ca5747f714ed0ad77a889ed8979c67f9ec59732b5ebdb5949e726e5b79b93a8ae10284c43cdcf6144fb7ce94f6b4425a818bb