Analysis
-
max time kernel
114s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
08-05-2024 23:09
Behavioral task
behavioral1
Sample
penisware.exe
Resource
win7-20240419-en
General
-
Target
penisware.exe
-
Size
74KB
-
MD5
315cfea4df6af50734fc2405ece1e4fb
-
SHA1
cc0ff1cdbb9782d9b89928f5e4cd974af3721b0a
-
SHA256
6ea3a5ebedbe3a2c550261a4a2949c4304584fd8cef0ba6189c57ccd6cad1e8c
-
SHA512
ce70a8905f6c1bbf9045d7dd1d799bb3dfbf2e26282f58adc06790d7887b979e0f52c262913b7ded3b953fd2cffd986c57f5b62ad2bae5aac71e45d8b58a3e23
-
SSDEEP
1536:ZUv8cxBPowCH6PMV+wPgIdH1bI/PVducQzc2LVclN:ZUEcxBPXI6PMV+EjH1bImcQPBY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
147.185.221.19:25944
jrukmdndzaa
-
delay
1
-
install
true
-
install_file
penishost.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000b000000023356-10.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation penisware.exe -
Executes dropped EXE 1 IoCs
pid Process 1228 penishost.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2464 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2816 timeout.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 2920 penisware.exe 2920 penisware.exe 2920 penisware.exe 2920 penisware.exe 2920 penisware.exe 2920 penisware.exe 2920 penisware.exe 2920 penisware.exe 2920 penisware.exe 2920 penisware.exe 2920 penisware.exe 2920 penisware.exe 2920 penisware.exe 2920 penisware.exe 2920 penisware.exe 2920 penisware.exe 2920 penisware.exe 1228 penishost.exe 1228 penishost.exe 1228 penishost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2920 penisware.exe Token: SeDebugPrivilege 1228 penishost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1228 penishost.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2920 wrote to memory of 1028 2920 penisware.exe 84 PID 2920 wrote to memory of 1028 2920 penisware.exe 84 PID 2920 wrote to memory of 3036 2920 penisware.exe 86 PID 2920 wrote to memory of 3036 2920 penisware.exe 86 PID 1028 wrote to memory of 2464 1028 cmd.exe 88 PID 1028 wrote to memory of 2464 1028 cmd.exe 88 PID 3036 wrote to memory of 2816 3036 cmd.exe 89 PID 3036 wrote to memory of 2816 3036 cmd.exe 89 PID 3036 wrote to memory of 1228 3036 cmd.exe 91 PID 3036 wrote to memory of 1228 3036 cmd.exe 91 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\penisware.exe"C:\Users\Admin\AppData\Local\Temp\penisware.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "penishost" /tr '"C:\Users\Admin\AppData\Roaming\penishost.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "penishost" /tr '"C:\Users\Admin\AppData\Roaming\penishost.exe"'3⤵
- Creates scheduled task(s)
PID:2464
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp48A2.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2816
-
-
C:\Users\Admin\AppData\Roaming\penishost.exe"C:\Users\Admin\AppData\Roaming\penishost.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1228
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
153B
MD55198b29a61c14554c2ace2c7dbfa2925
SHA198b0419d78dd60f8d1cb533359b7c8ba7d6b64f0
SHA2562c08f3ffe4af3b88cfaa229c747a39c90efa2b013f6ea1ab6717afc2d2cb21f5
SHA512c7926964fb059ed86b54c8b1ba545f802c0d7522b389054d3635d8a3bf70b1754d83a907a0797e7ef9420b224b13b0359abd7f847f8f39af615b489682b6984c
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
74KB
MD5315cfea4df6af50734fc2405ece1e4fb
SHA1cc0ff1cdbb9782d9b89928f5e4cd974af3721b0a
SHA2566ea3a5ebedbe3a2c550261a4a2949c4304584fd8cef0ba6189c57ccd6cad1e8c
SHA512ce70a8905f6c1bbf9045d7dd1d799bb3dfbf2e26282f58adc06790d7887b979e0f52c262913b7ded3b953fd2cffd986c57f5b62ad2bae5aac71e45d8b58a3e23