Analysis
-
max time kernel
16s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
29/01/2025, 18:25
Behavioral task
behavioral1
Sample
staffbesting.rar
Resource
win7-20240729-en
General
-
Target
staffbesting.rar
-
Size
358KB
-
MD5
961e2434f73d1ea24c9e390f839a2bf7
-
SHA1
5e5127fc1fb752d41b5e4feffa720272c884ae37
-
SHA256
644bf15ecd1fe95c3c559e130a2423618235661befac49ec017197936bf5efda
-
SHA512
07d7d71d3e7ec6c94cc4733112a65f0b5c0eb112092de8ea70e5f54b2c5c2cd7002323f9bcd8f2de781114be4d70ba5b8c16fabea9d8defa939ee1d5c629f586
-
SSDEEP
6144:50+LWIOQmUayBeHhBSN44WSuyltW5T0LGycZegsXz8HAVJbXHGSB2:50+L9OQtFNmriW5ILGbZQD8HAfme2
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
zzzxbdsybzu
-
c2_url_file
https://paste.ee/r/COm4hFYr/0
-
delay
1
-
install
true
-
install_file
Systeam.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0011000000019606-4.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2964 STAFFBESTING ULTIMATE.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1096 7zFM.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1096 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
description pid Process Token: SeRestorePrivilege 1096 7zFM.exe Token: 35 1096 7zFM.exe Token: SeSecurityPrivilege 1096 7zFM.exe Token: SeDebugPrivilege 2964 STAFFBESTING ULTIMATE.exe Token: SeIncreaseQuotaPrivilege 2964 STAFFBESTING ULTIMATE.exe Token: SeSecurityPrivilege 2964 STAFFBESTING ULTIMATE.exe Token: SeTakeOwnershipPrivilege 2964 STAFFBESTING ULTIMATE.exe Token: SeLoadDriverPrivilege 2964 STAFFBESTING ULTIMATE.exe Token: SeSystemProfilePrivilege 2964 STAFFBESTING ULTIMATE.exe Token: SeSystemtimePrivilege 2964 STAFFBESTING ULTIMATE.exe Token: SeProfSingleProcessPrivilege 2964 STAFFBESTING ULTIMATE.exe Token: SeIncBasePriorityPrivilege 2964 STAFFBESTING ULTIMATE.exe Token: SeCreatePagefilePrivilege 2964 STAFFBESTING ULTIMATE.exe Token: SeBackupPrivilege 2964 STAFFBESTING ULTIMATE.exe Token: SeRestorePrivilege 2964 STAFFBESTING ULTIMATE.exe Token: SeShutdownPrivilege 2964 STAFFBESTING ULTIMATE.exe Token: SeDebugPrivilege 2964 STAFFBESTING ULTIMATE.exe Token: SeSystemEnvironmentPrivilege 2964 STAFFBESTING ULTIMATE.exe Token: SeRemoteShutdownPrivilege 2964 STAFFBESTING ULTIMATE.exe Token: SeUndockPrivilege 2964 STAFFBESTING ULTIMATE.exe Token: SeManageVolumePrivilege 2964 STAFFBESTING ULTIMATE.exe Token: 33 2964 STAFFBESTING ULTIMATE.exe Token: 34 2964 STAFFBESTING ULTIMATE.exe Token: 35 2964 STAFFBESTING ULTIMATE.exe Token: SeIncreaseQuotaPrivilege 2964 STAFFBESTING ULTIMATE.exe Token: SeSecurityPrivilege 2964 STAFFBESTING ULTIMATE.exe Token: SeTakeOwnershipPrivilege 2964 STAFFBESTING ULTIMATE.exe Token: SeLoadDriverPrivilege 2964 STAFFBESTING ULTIMATE.exe Token: SeSystemProfilePrivilege 2964 STAFFBESTING ULTIMATE.exe Token: SeSystemtimePrivilege 2964 STAFFBESTING ULTIMATE.exe Token: SeProfSingleProcessPrivilege 2964 STAFFBESTING ULTIMATE.exe Token: SeIncBasePriorityPrivilege 2964 STAFFBESTING ULTIMATE.exe Token: SeCreatePagefilePrivilege 2964 STAFFBESTING ULTIMATE.exe Token: SeBackupPrivilege 2964 STAFFBESTING ULTIMATE.exe Token: SeRestorePrivilege 2964 STAFFBESTING ULTIMATE.exe Token: SeShutdownPrivilege 2964 STAFFBESTING ULTIMATE.exe Token: SeDebugPrivilege 2964 STAFFBESTING ULTIMATE.exe Token: SeSystemEnvironmentPrivilege 2964 STAFFBESTING ULTIMATE.exe Token: SeRemoteShutdownPrivilege 2964 STAFFBESTING ULTIMATE.exe Token: SeUndockPrivilege 2964 STAFFBESTING ULTIMATE.exe Token: SeManageVolumePrivilege 2964 STAFFBESTING ULTIMATE.exe Token: 33 2964 STAFFBESTING ULTIMATE.exe Token: 34 2964 STAFFBESTING ULTIMATE.exe Token: 35 2964 STAFFBESTING ULTIMATE.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1096 7zFM.exe 1096 7zFM.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1096 wrote to memory of 2964 1096 7zFM.exe 30 PID 1096 wrote to memory of 2964 1096 7zFM.exe 30 PID 1096 wrote to memory of 2964 1096 7zFM.exe 30
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\staffbesting.rar"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1096 -
C:\Users\Admin\AppData\Local\Temp\7zO844422B7\STAFFBESTING ULTIMATE.exe"C:\Users\Admin\AppData\Local\Temp\7zO844422B7\STAFFBESTING ULTIMATE.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236KB
MD5f199439ba1c1e5b9ac2d9f55210cbd4a
SHA19ce26a30466e732d16d840842fae2d6f1adae673
SHA256792a486598d655e04f11104c4262a6c0db8f28538799acccc7b3a169b6e533dc
SHA51296d662eec309cfec6e317007945378be5d56490d34efa0b5e44a3691d1759ebea39aad277ee6e34b52c80d8bb600f88c12ef8002a80bf4ed316909659b15d7eb