Analysis
-
max time kernel
142s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
27-08-2023 20:01
Behavioral task
behavioral1
Sample
f9391638fc3c6dec9b7319d1c8adeebb.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
f9391638fc3c6dec9b7319d1c8adeebb.exe
Resource
win10v2004-20230703-en
General
-
Target
f9391638fc3c6dec9b7319d1c8adeebb.exe
-
Size
68KB
-
MD5
f9391638fc3c6dec9b7319d1c8adeebb
-
SHA1
84e442eee76140490409219f0419dd58d2ea4820
-
SHA256
1a9ad5f2a8a4cc93a5244200d46288948daec3ae9387d5fc66799d52d77a587c
-
SHA512
38419ba8ce831a63a831a6ca1c27028a5a1b432be61fae885e684d5affa436413145dd1c5f07eb2e66ee3d26d8228878ed8608551f1a05de3ccd89e97e0e4a4e
-
SSDEEP
1536:fJWnX1QHsrLhSBjCeeiIVrGbbXw+39wG5/FpqKmY7:fJWnX1QHsrLqjbeXGbbX739J/+z
Malware Config
Extracted
asyncrat
5.0.5
Venom Clients
138.197.66.62:22256
Venom_RAT_HVNC_Mutex_Venom RAT_HVNC
-
delay
1
-
install
true
-
install_file
Match-Ventures.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 5 IoCs
resource yara_rule behavioral1/memory/2000-0-0x0000000001360000-0x0000000001378000-memory.dmp asyncrat behavioral1/files/0x00070000000120ed-17.dat asyncrat behavioral1/memory/2116-18-0x0000000000190000-0x00000000001A8000-memory.dmp asyncrat behavioral1/files/0x00070000000120ed-16.dat asyncrat behavioral1/memory/2116-20-0x00000000001E0000-0x0000000000260000-memory.dmp asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2116 Match-Ventures.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2352 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2420 timeout.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2000 f9391638fc3c6dec9b7319d1c8adeebb.exe 2000 f9391638fc3c6dec9b7319d1c8adeebb.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2000 f9391638fc3c6dec9b7319d1c8adeebb.exe Token: SeDebugPrivilege 2116 Match-Ventures.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2000 wrote to memory of 1876 2000 f9391638fc3c6dec9b7319d1c8adeebb.exe 28 PID 2000 wrote to memory of 1876 2000 f9391638fc3c6dec9b7319d1c8adeebb.exe 28 PID 2000 wrote to memory of 1876 2000 f9391638fc3c6dec9b7319d1c8adeebb.exe 28 PID 2000 wrote to memory of 1672 2000 f9391638fc3c6dec9b7319d1c8adeebb.exe 30 PID 2000 wrote to memory of 1672 2000 f9391638fc3c6dec9b7319d1c8adeebb.exe 30 PID 2000 wrote to memory of 1672 2000 f9391638fc3c6dec9b7319d1c8adeebb.exe 30 PID 1672 wrote to memory of 2420 1672 cmd.exe 32 PID 1672 wrote to memory of 2420 1672 cmd.exe 32 PID 1672 wrote to memory of 2420 1672 cmd.exe 32 PID 1876 wrote to memory of 2352 1876 cmd.exe 33 PID 1876 wrote to memory of 2352 1876 cmd.exe 33 PID 1876 wrote to memory of 2352 1876 cmd.exe 33 PID 1672 wrote to memory of 2116 1672 cmd.exe 34 PID 1672 wrote to memory of 2116 1672 cmd.exe 34 PID 1672 wrote to memory of 2116 1672 cmd.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\f9391638fc3c6dec9b7319d1c8adeebb.exe"C:\Users\Admin\AppData\Local\Temp\f9391638fc3c6dec9b7319d1c8adeebb.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Match-Ventures" /tr '"C:\Users\Admin\AppData\Roaming\Match-Ventures.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Match-Ventures" /tr '"C:\Users\Admin\AppData\Roaming\Match-Ventures.exe"'3⤵
- Creates scheduled task(s)
PID:2352
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpB145.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2420
-
-
C:\Users\Admin\AppData\Roaming\Match-Ventures.exe"C:\Users\Admin\AppData\Roaming\Match-Ventures.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2116
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
158B
MD5b539a4d72d54054c4406d48e212e6b62
SHA168f6a73369962fa622ea26170d0f67f0294225bf
SHA25696fefda830a5f94173211bca9b5b1fc63918794db0dbcc4680f6e376553dd15e
SHA5126a3a362c117f72b4745d62379767069f0290365ea4240827ed352628e8e758032b7d316a48d784b2620142d1129708b2f7a8fa754a4f7d60855898cc99ab9624
-
Filesize
158B
MD5b539a4d72d54054c4406d48e212e6b62
SHA168f6a73369962fa622ea26170d0f67f0294225bf
SHA25696fefda830a5f94173211bca9b5b1fc63918794db0dbcc4680f6e376553dd15e
SHA5126a3a362c117f72b4745d62379767069f0290365ea4240827ed352628e8e758032b7d316a48d784b2620142d1129708b2f7a8fa754a4f7d60855898cc99ab9624
-
Filesize
68KB
MD5f9391638fc3c6dec9b7319d1c8adeebb
SHA184e442eee76140490409219f0419dd58d2ea4820
SHA2561a9ad5f2a8a4cc93a5244200d46288948daec3ae9387d5fc66799d52d77a587c
SHA51238419ba8ce831a63a831a6ca1c27028a5a1b432be61fae885e684d5affa436413145dd1c5f07eb2e66ee3d26d8228878ed8608551f1a05de3ccd89e97e0e4a4e
-
Filesize
68KB
MD5f9391638fc3c6dec9b7319d1c8adeebb
SHA184e442eee76140490409219f0419dd58d2ea4820
SHA2561a9ad5f2a8a4cc93a5244200d46288948daec3ae9387d5fc66799d52d77a587c
SHA51238419ba8ce831a63a831a6ca1c27028a5a1b432be61fae885e684d5affa436413145dd1c5f07eb2e66ee3d26d8228878ed8608551f1a05de3ccd89e97e0e4a4e