Analysis
-
max time kernel
134s -
max time network
163s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
27-07-2024 16:54
Behavioral task
behavioral1
Sample
def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe
Resource
win7-20240704-en
General
-
Target
def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe
-
Size
74KB
-
MD5
d8f74bec52438dae8cc3155600cf325a
-
SHA1
e637ac5ad63b81c694eb5ef01ec5d05ef1be1b55
-
SHA256
def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e
-
SHA512
5beaf90dd1cd9798aa17b9b0eb290ba222212e3d242a185b4277013affced8c7ace966e99ed675d4a4a0d21bb72e03dc6d9439eabfd1eed4e0d56a467047ac9d
-
SSDEEP
1536:uUoe0cxFVTuCGbPMVOe9VdQuDI6H1bf/TLtJuQzc+LVclN:uUo3cxFVaBbPMVOe9VdQsH1bfrLSQXBY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
45.132.107.72:4449
45.132.107.72:8090
xixnfmyfcst
-
delay
1
-
install
true
-
install_file
chrome.exe
-
install_folder
%Temp%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0002000000022a93-12.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-384068567-2943195810-3631207890-1000\Control Panel\International\Geo\Nation def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe -
Executes dropped EXE 1 IoCs
pid Process 1452 chrome.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 1768 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2624 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 4740 def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe 4740 def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe 4740 def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe 4740 def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe 4740 def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe 4740 def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe 4740 def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe 4740 def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe 4740 def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe 4740 def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe 4740 def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe 4740 def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe 4740 def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe 4740 def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe 4740 def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe 4740 def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe 4740 def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe 4740 def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe 4740 def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe 4740 def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe 4740 def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe 4740 def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe 4740 def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe 1452 chrome.exe 1452 chrome.exe 1452 chrome.exe 1452 chrome.exe 1452 chrome.exe 1452 chrome.exe 1452 chrome.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4740 def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe Token: SeDebugPrivilege 1452 chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1452 chrome.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4740 wrote to memory of 3516 4740 def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe 87 PID 4740 wrote to memory of 3516 4740 def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe 87 PID 4740 wrote to memory of 4892 4740 def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe 89 PID 4740 wrote to memory of 4892 4740 def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe 89 PID 3516 wrote to memory of 2624 3516 cmd.exe 91 PID 3516 wrote to memory of 2624 3516 cmd.exe 91 PID 4892 wrote to memory of 1768 4892 cmd.exe 92 PID 4892 wrote to memory of 1768 4892 cmd.exe 92 PID 4892 wrote to memory of 1452 4892 cmd.exe 93 PID 4892 wrote to memory of 1452 4892 cmd.exe 93 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe"C:\Users\Admin\AppData\Local\Temp\def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "chrome" /tr '"C:\Users\Admin\AppData\Local\Temp\chrome.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3516 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "chrome" /tr '"C:\Users\Admin\AppData\Local\Temp\chrome.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2624
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpB074.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1768
-
-
C:\Users\Admin\AppData\Local\Temp\chrome.exe"C:\Users\Admin\AppData\Local\Temp\chrome.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1452
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD5d8f74bec52438dae8cc3155600cf325a
SHA1e637ac5ad63b81c694eb5ef01ec5d05ef1be1b55
SHA256def85febed594d32e94220514cda316ee17116032f1531a84fbe1c74311f2a0e
SHA5125beaf90dd1cd9798aa17b9b0eb290ba222212e3d242a185b4277013affced8c7ace966e99ed675d4a4a0d21bb72e03dc6d9439eabfd1eed4e0d56a467047ac9d
-
Filesize
153B
MD546989be552a7fa16b8288d571d954d6d
SHA142cd2b51b0fa7ecdd0107e23eff496f182c28d1c
SHA256152c8f94e49727551d71a3a3c66eb7d3a7884adc55743a90a3ccfcbbf4a3ea0c
SHA51269227b56107ac89e4ddfe0e48f16dd58bd9a4fb86c9654cb9da78d556617c577d8db60f51b042a42c86a5d2ad61959254ac68fb7877ab3e33d613256ac46ad93
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b