Analysis
-
max time kernel
565s -
max time network
564s -
platform
windows11-21h2_x64 -
resource
win11-20241007-de -
resource tags
arch:x64arch:x86image:win11-20241007-delocale:de-deos:windows11-21h2-x64systemwindows -
submitted
22-01-2025 18:14
Static task
static1
Behavioral task
behavioral1
Sample
DemonSpoofCall.exe
Resource
win10ltsc2021-20250113-de
General
-
Target
DemonSpoofCall.exe
-
Size
9.7MB
-
MD5
1dfe6d227d66658b9ab790ce66160551
-
SHA1
62087a4f6c0b47635f068262b3d9df15aab746d9
-
SHA256
c2d4aff226178355b8ef7b9e28e4d2869def12eacdfe91e9ed1135b6cd20deab
-
SHA512
c10e34658ea727c52f96051fd9fe6d3c1b6f3dbeed9b9ced6bbfd2819db3a8aaeea693f890581190d3d10749e3000f8088c543d8cd006301c0b3032c4457d454
-
SSDEEP
196608:lrkCDFxgtiWe4/RSgOqTn9nBIzuZrSW+xHGoFlaoDKWzQo1OIg5sa7t:5eiYRNXnDZrSF8oF9uB5B
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
127.0.0.1:6606
89.84.63.139:6606
caqxyzoxvrzhnrxwoc
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/memory/4152-9-0x0000000007290000-0x00000000072A8000-memory.dmp family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 4152 PDFreader.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 3 raw.githubusercontent.com 1 raw.githubusercontent.com 2 raw.githubusercontent.com -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DemonSpoofCall.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PDFreader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3548 timeout.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3148 DemonSpoofCall.exe 4152 PDFreader.exe 4152 PDFreader.exe 4152 PDFreader.exe 4152 PDFreader.exe 4152 PDFreader.exe 4152 PDFreader.exe 4152 PDFreader.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3148 DemonSpoofCall.exe Token: SeDebugPrivilege 4152 PDFreader.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4152 PDFreader.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3148 wrote to memory of 4152 3148 DemonSpoofCall.exe 78 PID 3148 wrote to memory of 4152 3148 DemonSpoofCall.exe 78 PID 3148 wrote to memory of 4152 3148 DemonSpoofCall.exe 78 PID 3148 wrote to memory of 4152 3148 DemonSpoofCall.exe 78 PID 4152 wrote to memory of 1784 4152 PDFreader.exe 80 PID 4152 wrote to memory of 1784 4152 PDFreader.exe 80 PID 4152 wrote to memory of 1784 4152 PDFreader.exe 80 PID 1784 wrote to memory of 3548 1784 cmd.exe 82 PID 1784 wrote to memory of 3548 1784 cmd.exe 82 PID 1784 wrote to memory of 3548 1784 cmd.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\DemonSpoofCall.exe"C:\Users\Admin\AppData\Local\Temp\DemonSpoofCall.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3148 -
C:\Users\Admin\AppData\Roaming\PDFreader.exe"C:\Users\Admin\AppData\Roaming\PDFreader.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4152 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp4606.tmp.bat""3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1784 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3548
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
158B
MD55874d6c320549e3b7a756c0cb2dc610f
SHA1fb9f6e34c72ee3fc7c3a253c987c628e56c7dda2
SHA25686b8030d081827385c002388b55ceb5a9ec7101457c491ffc6dc67db0e72c64e
SHA512960bd67326d65e6e59de14e61370d599b504dca24cf113f0b600e53a4f2a97ffed90137c97f7dc4078d3b51dd5d1f6a03e62c4a2c0d331e33e9c018231fdc575
-
Filesize
8.8MB
MD5f7dfe66072d3a91e2cd71436d4f3fb33
SHA17a76472a762c7cf68748c3b6b213ada71c5bba5a
SHA25622e912427beff52645f1e2a19e361ecb03258a009a0d45e52fe20deefb224234
SHA51222f49b6bcf5db183a0ac23e4b51631f8487d30f2508be9ac0408760f04224397d2851eaa3027b9f75607337a0395898ec2eed006ae4ac38dcdcc3f17ef5316a7