Analysis
-
max time kernel
106s -
max time network
114s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
16-07-2024 12:21
Behavioral task
behavioral1
Sample
bd6117aae6da215e0a1925626c4c83e0N.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
bd6117aae6da215e0a1925626c4c83e0N.exe
Resource
win10v2004-20240709-en
General
-
Target
bd6117aae6da215e0a1925626c4c83e0N.exe
-
Size
63KB
-
MD5
bd6117aae6da215e0a1925626c4c83e0
-
SHA1
2acc947247289cc1eb8458961e05bbb87d4bf030
-
SHA256
dac7bd63e97eca95db8f8a4997d9e00f058239229c59869fb1151db6be452c8e
-
SHA512
17dd2bf6cc481a3e6f53bb9ec3c98f1edb873e4516d6dd20d25e22acc9d5243f06096923bebc2c1a8adde13d6174f4162472f1ed411902b49015c30954ed83af
-
SSDEEP
1536:ghWRpM16zMsN2eeiIVrGbbXwEho3GWDpqKmY7:ghWRpM16/NveXGbbXvhqgz
Malware Config
Extracted
asyncrat
5.0.5
Venom Clients
127.0.0.1:4449
192.168.1.10:4449
Venom_RAT_HVNC_Mutex_Venom RAT_HVNC
-
delay
1
-
install
true
-
install_file
new.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000f000000023467-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\Control Panel\International\Geo\Nation bd6117aae6da215e0a1925626c4c83e0N.exe -
Executes dropped EXE 1 IoCs
pid Process 1464 new.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 1380 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3392 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 1040 bd6117aae6da215e0a1925626c4c83e0N.exe 1040 bd6117aae6da215e0a1925626c4c83e0N.exe 1040 bd6117aae6da215e0a1925626c4c83e0N.exe 1040 bd6117aae6da215e0a1925626c4c83e0N.exe 1040 bd6117aae6da215e0a1925626c4c83e0N.exe 1040 bd6117aae6da215e0a1925626c4c83e0N.exe 1040 bd6117aae6da215e0a1925626c4c83e0N.exe 1040 bd6117aae6da215e0a1925626c4c83e0N.exe 1040 bd6117aae6da215e0a1925626c4c83e0N.exe 1040 bd6117aae6da215e0a1925626c4c83e0N.exe 1040 bd6117aae6da215e0a1925626c4c83e0N.exe 1040 bd6117aae6da215e0a1925626c4c83e0N.exe 1040 bd6117aae6da215e0a1925626c4c83e0N.exe 1040 bd6117aae6da215e0a1925626c4c83e0N.exe 1040 bd6117aae6da215e0a1925626c4c83e0N.exe 1040 bd6117aae6da215e0a1925626c4c83e0N.exe 1040 bd6117aae6da215e0a1925626c4c83e0N.exe 1040 bd6117aae6da215e0a1925626c4c83e0N.exe 1040 bd6117aae6da215e0a1925626c4c83e0N.exe 1040 bd6117aae6da215e0a1925626c4c83e0N.exe 1040 bd6117aae6da215e0a1925626c4c83e0N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1040 bd6117aae6da215e0a1925626c4c83e0N.exe Token: SeDebugPrivilege 1464 new.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1040 wrote to memory of 4928 1040 bd6117aae6da215e0a1925626c4c83e0N.exe 86 PID 1040 wrote to memory of 4928 1040 bd6117aae6da215e0a1925626c4c83e0N.exe 86 PID 1040 wrote to memory of 4912 1040 bd6117aae6da215e0a1925626c4c83e0N.exe 88 PID 1040 wrote to memory of 4912 1040 bd6117aae6da215e0a1925626c4c83e0N.exe 88 PID 4912 wrote to memory of 1380 4912 cmd.exe 90 PID 4912 wrote to memory of 1380 4912 cmd.exe 90 PID 4928 wrote to memory of 3392 4928 cmd.exe 91 PID 4928 wrote to memory of 3392 4928 cmd.exe 91 PID 4912 wrote to memory of 1464 4912 cmd.exe 92 PID 4912 wrote to memory of 1464 4912 cmd.exe 92 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\bd6117aae6da215e0a1925626c4c83e0N.exe"C:\Users\Admin\AppData\Local\Temp\bd6117aae6da215e0a1925626c4c83e0N.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "new" /tr '"C:\Users\Admin\AppData\Roaming\new.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "new" /tr '"C:\Users\Admin\AppData\Roaming\new.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:3392
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpA865.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1380
-
-
C:\Users\Admin\AppData\Roaming\new.exe"C:\Users\Admin\AppData\Roaming\new.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
147B
MD56a82337b4cf48b447da125815ac54d97
SHA152594882050d5f50fdf490cdc92623c0781a37ec
SHA2562a7bb9be06a7abd2d2139a5c47a64bfae0359965acce0d0f5b267fa58af70fb2
SHA512e61e6161adaea5e1192e2dd8f004475ef23a0cf5f42a8f2601b3da601d9e76078512ad660697cfd3a3c33943a0d9f126102b2fd810d6234b374e81e779ce2345
-
Filesize
63KB
MD5bd6117aae6da215e0a1925626c4c83e0
SHA12acc947247289cc1eb8458961e05bbb87d4bf030
SHA256dac7bd63e97eca95db8f8a4997d9e00f058239229c59869fb1151db6be452c8e
SHA51217dd2bf6cc481a3e6f53bb9ec3c98f1edb873e4516d6dd20d25e22acc9d5243f06096923bebc2c1a8adde13d6174f4162472f1ed411902b49015c30954ed83af