Analysis
-
max time kernel
129s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
27-07-2024 16:54
Behavioral task
behavioral1
Sample
def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe
Resource
win7-20240704-en
General
-
Target
def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe
-
Size
74KB
-
MD5
d8f74bec52438dae8cc3155600cf325a
-
SHA1
e637ac5ad63b81c694eb5ef01ec5d05ef1be1b55
-
SHA256
def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e
-
SHA512
5beaf90dd1cd9798aa17b9b0eb290ba222212e3d242a185b4277013affced8c7ace966e99ed675d4a4a0d21bb72e03dc6d9439eabfd1eed4e0d56a467047ac9d
-
SSDEEP
1536:uUoe0cxFVTuCGbPMVOe9VdQuDI6H1bf/TLtJuQzc+LVclN:uUo3cxFVaBbPMVOe9VdQsH1bfrLSQXBY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
45.132.107.72:4449
45.132.107.72:8090
xixnfmyfcst
-
delay
1
-
install
true
-
install_file
chrome.exe
-
install_folder
%Temp%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0030000000016de1-16.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2588 chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2616 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1720 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2700 def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe 2700 def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe 2700 def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe 2588 chrome.exe 2588 chrome.exe 2588 chrome.exe 2588 chrome.exe 2588 chrome.exe 2588 chrome.exe 2588 chrome.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2700 def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe Token: SeDebugPrivilege 2588 chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2588 chrome.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2700 wrote to memory of 2720 2700 def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe 30 PID 2700 wrote to memory of 2720 2700 def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe 30 PID 2700 wrote to memory of 2720 2700 def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe 30 PID 2700 wrote to memory of 2904 2700 def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe 31 PID 2700 wrote to memory of 2904 2700 def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe 31 PID 2700 wrote to memory of 2904 2700 def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe 31 PID 2904 wrote to memory of 2616 2904 cmd.exe 34 PID 2904 wrote to memory of 2616 2904 cmd.exe 34 PID 2904 wrote to memory of 2616 2904 cmd.exe 34 PID 2720 wrote to memory of 1720 2720 cmd.exe 35 PID 2720 wrote to memory of 1720 2720 cmd.exe 35 PID 2720 wrote to memory of 1720 2720 cmd.exe 35 PID 2904 wrote to memory of 2588 2904 cmd.exe 36 PID 2904 wrote to memory of 2588 2904 cmd.exe 36 PID 2904 wrote to memory of 2588 2904 cmd.exe 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe"C:\Users\Admin\AppData\Local\Temp\def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "chrome" /tr '"C:\Users\Admin\AppData\Local\Temp\chrome.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "chrome" /tr '"C:\Users\Admin\AppData\Local\Temp\chrome.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:1720
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp870B.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2616
-
-
C:\Users\Admin\AppData\Local\Temp\chrome.exe"C:\Users\Admin\AppData\Local\Temp\chrome.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2588
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD5d8f74bec52438dae8cc3155600cf325a
SHA1e637ac5ad63b81c694eb5ef01ec5d05ef1be1b55
SHA256def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e
SHA5125beaf90dd1cd9798aa17b9b0eb290ba222212e3d242a185b4277013affced8c7ace966e99ed675d4a4a0d21bb72e03dc6d9439eabfd1eed4e0d56a467047ac9d
-
Filesize
153B
MD5c2095e423efbe8e6e57c5145dc18da87
SHA1224d53139c4c00e71ffd5cf011acf4ab7b0b8390
SHA2567e562aa06cb45997ba722267bee217f400a299a5bffce0a8b3a231eb12d4bd64
SHA512365e9aa405962e1fd8a729dcbe573235505ae042824a42a08344aa44fd065d9518a9d04666faade2cf55dfe76eb0e08e626c3cb64a88f1fa17e4c3dafb6c217c
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b