Analysis
-
max time kernel
174s -
max time network
181s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
12-05-2022 04:33
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10v2004-20220414-en
General
-
Target
tmp.exe
-
Size
455KB
-
MD5
f383aca77ec8694ab609f6c6ee464bde
-
SHA1
836abb931164edf8ea1ec1437b94eed0fc568049
-
SHA256
6c13935ce459215baf7b863cf206747125cacca60793e81ca06ee66139eeba79
-
SHA512
7acba871babb6cba09d1e444387d4d282f65b951b16127145521cd70915995425de6efc72a5f6400c81371734e5a47eaa33ed76ce06586f45fc8df1108af4040
Malware Config
Extracted
asyncrat
5.0.5
Venom Clients
194.5.97.88:5050
Venom_RAT_HVNC_Mutex_Venom RAT_HVNC
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/memory/4444-137-0x0000000000400000-0x0000000000416000-memory.dmp asyncrat -
Executes dropped EXE 1 IoCs
pid Process 4444 InstallUtil.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2808 set thread context of 4444 2808 tmp.exe 84 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2808 tmp.exe 2808 tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2808 tmp.exe Token: SeDebugPrivilege 4444 InstallUtil.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2808 wrote to memory of 4444 2808 tmp.exe 84 PID 2808 wrote to memory of 4444 2808 tmp.exe 84 PID 2808 wrote to memory of 4444 2808 tmp.exe 84 PID 2808 wrote to memory of 4444 2808 tmp.exe 84 PID 2808 wrote to memory of 4444 2808 tmp.exe 84 PID 2808 wrote to memory of 4444 2808 tmp.exe 84 PID 2808 wrote to memory of 4444 2808 tmp.exe 84 PID 2808 wrote to memory of 4444 2808 tmp.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4444
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41KB
MD55d4073b2eb6d217c19f2b22f21bf8d57
SHA1f0209900fbf08d004b886a0b3ba33ea2b0bf9da8
SHA256ac1a3f21fcc88f9cee7bf51581eafba24cc76c924f0821deb2afdf1080ddf3d3
SHA5129ac94880684933ba3407cdc135abc3047543436567af14cd9269c4adc5a6535db7b867d6de0d6238a21b94e69f9890dbb5739155871a624520623a7e56872159
-
Filesize
41KB
MD55d4073b2eb6d217c19f2b22f21bf8d57
SHA1f0209900fbf08d004b886a0b3ba33ea2b0bf9da8
SHA256ac1a3f21fcc88f9cee7bf51581eafba24cc76c924f0821deb2afdf1080ddf3d3
SHA5129ac94880684933ba3407cdc135abc3047543436567af14cd9269c4adc5a6535db7b867d6de0d6238a21b94e69f9890dbb5739155871a624520623a7e56872159