Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
21-06-2024 12:07
Behavioral task
behavioral1
Sample
d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe
Resource
win7-20240611-en
General
-
Target
d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe
-
Size
5.5MB
-
MD5
9b4a2d9750aaa1b533ff618300d60d2f
-
SHA1
a205bceff0efe3141810a14fbf4b850355165b92
-
SHA256
d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd
-
SHA512
665952e14d1f15d334282aefa7c4b4562bb27d5cb43a86f31c03bb9bbc27d470562aff1d1f7ff800fd6e7cde7e5a160ef9b0da95e69ca62d0909a43a013b9d0e
-
SSDEEP
98304://vsROSfBa8P9LuKpjO/bmZ4CPVdErgPgPvO63wGxVoz7XJfNCZsD5CR4+xbj://vsX3V1p6bmyCPLCeCwGxILJfNCZsD6
Malware Config
Extracted
asyncrat
VenomRAT_HVNC 5.0.4
Venom Clients
shadpcsverification.zapto.org:4444
zhydmgthbwtqr
-
delay
0
-
install
true
-
install_file
dddjjjj.exe
-
install_folder
%AppData%
Extracted
latentbot
shadpcsverification.zapto.org
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe -
resource yara_rule behavioral1/memory/2424-34-0x0000000000CE0000-0x0000000001BA8000-memory.dmp themida behavioral1/memory/2424-35-0x0000000000CE0000-0x0000000001BA8000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2280 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2424 wrote to memory of 2752 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 28 PID 2424 wrote to memory of 2752 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 28 PID 2424 wrote to memory of 2752 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 28 PID 2424 wrote to memory of 2752 2424 d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe 28 PID 2752 wrote to memory of 2280 2752 cmd.exe 30 PID 2752 wrote to memory of 2280 2752 cmd.exe 30 PID 2752 wrote to memory of 2280 2752 cmd.exe 30 PID 2752 wrote to memory of 2280 2752 cmd.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe"C:\Users\Admin\AppData\Local\Temp\d445ced88bc3e2de34ad6a0636230202ce50a8e22098fc9b9e8fa78f0873f0bd.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "dddjjjj" /tr '"C:\Users\Admin\AppData\Roaming\dddjjjj.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "dddjjjj" /tr '"C:\Users\Admin\AppData\Roaming\dddjjjj.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2280
-
-