Analysis
-
max time kernel
147s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
04-08-2024 12:13
Behavioral task
behavioral1
Sample
cb4322618b0b4db058a877a4496155d6.exe
Resource
win7-20240705-en
General
-
Target
cb4322618b0b4db058a877a4496155d6.exe
-
Size
204KB
-
MD5
cb4322618b0b4db058a877a4496155d6
-
SHA1
701330516ff914a042f484d123f940a45175b2fc
-
SHA256
2a5dac302572ede5da5d53df170d5882937027b58290b6ea60e24478453276c9
-
SHA512
f45e435db334cec2c39fdc3ab44be26ccff60f75a883430794bdf7a208c6e033b666b22fe93d8b736d336d07b539824d57a884df62004500bbb8e2318f7757af
-
SSDEEP
3072:bUQcxeNykmPMV/prEH1bxmFQPWwfBtOEp7ybMj/0vU7yZED+CDgby/Y:bWkmPMV/ZEVbMmW6mEpmbMjgU7yZf8
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
ewhzrclekutersfjwb
-
delay
1
-
install
true
-
install_file
Update.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0037000000016ed2-16.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2804 Update.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2588 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2732 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 52 IoCs
pid Process 2152 cb4322618b0b4db058a877a4496155d6.exe 2152 cb4322618b0b4db058a877a4496155d6.exe 2152 cb4322618b0b4db058a877a4496155d6.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe 2804 Update.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2152 cb4322618b0b4db058a877a4496155d6.exe Token: SeDebugPrivilege 2804 Update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2804 Update.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2152 wrote to memory of 2764 2152 cb4322618b0b4db058a877a4496155d6.exe 30 PID 2152 wrote to memory of 2764 2152 cb4322618b0b4db058a877a4496155d6.exe 30 PID 2152 wrote to memory of 2764 2152 cb4322618b0b4db058a877a4496155d6.exe 30 PID 2152 wrote to memory of 2660 2152 cb4322618b0b4db058a877a4496155d6.exe 32 PID 2152 wrote to memory of 2660 2152 cb4322618b0b4db058a877a4496155d6.exe 32 PID 2152 wrote to memory of 2660 2152 cb4322618b0b4db058a877a4496155d6.exe 32 PID 2660 wrote to memory of 2588 2660 cmd.exe 34 PID 2660 wrote to memory of 2588 2660 cmd.exe 34 PID 2660 wrote to memory of 2588 2660 cmd.exe 34 PID 2764 wrote to memory of 2732 2764 cmd.exe 35 PID 2764 wrote to memory of 2732 2764 cmd.exe 35 PID 2764 wrote to memory of 2732 2764 cmd.exe 35 PID 2660 wrote to memory of 2804 2660 cmd.exe 36 PID 2660 wrote to memory of 2804 2660 cmd.exe 36 PID 2660 wrote to memory of 2804 2660 cmd.exe 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\cb4322618b0b4db058a877a4496155d6.exe"C:\Users\Admin\AppData\Local\Temp\cb4322618b0b4db058a877a4496155d6.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Update" /tr '"C:\Users\Admin\AppData\Roaming\Update.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Update" /tr '"C:\Users\Admin\AppData\Roaming\Update.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2732
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp4450.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2588
-
-
C:\Users\Admin\AppData\Roaming\Update.exe"C:\Users\Admin\AppData\Roaming\Update.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2804
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD5bcecfd7a994f687bed36a79086cdd915
SHA1cce62653f4d386742cf21357972e91b5a46f7c2a
SHA256170ad1b54229dfc7ca5450033db02c25af89ecc70b456bf45926e71a78fdd4a4
SHA5125ee89a353416cbd5946fcc5d1112b4e17f63e5797b954ac34e4eaccc56a309adc25a1c6d08fd7f9b9c6444e03728c5ef7eb28968df61d14f0b96e843fdf1bae8
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
204KB
MD5cb4322618b0b4db058a877a4496155d6
SHA1701330516ff914a042f484d123f940a45175b2fc
SHA2562a5dac302572ede5da5d53df170d5882937027b58290b6ea60e24478453276c9
SHA512f45e435db334cec2c39fdc3ab44be26ccff60f75a883430794bdf7a208c6e033b666b22fe93d8b736d336d07b539824d57a884df62004500bbb8e2318f7757af