Analysis
-
max time kernel
147s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
04-08-2024 12:13
Behavioral task
behavioral1
Sample
2d6a4155a7d17a0cfce4ad6e8571c674.exe
Resource
win7-20240704-en
General
-
Target
2d6a4155a7d17a0cfce4ad6e8571c674.exe
-
Size
74KB
-
MD5
2d6a4155a7d17a0cfce4ad6e8571c674
-
SHA1
9992d09dfac2f5445a7d29d2ab1d68b42608b348
-
SHA256
749911c61e23b64b45f28d453a8b70275f824092d8dab39ccc1e93464d26b450
-
SHA512
c6033f05cc9ec432dfe22a00aaf5461708f95954326a78c52f0c4617d50811a3ff30e99c300df28dea4530f2c952c1048d6f2c5415010b1a860c8570f45991ee
-
SSDEEP
1536:cOUt8cxqnHXC56PMVCUiLsiIyLH1bT/yDkuQzcaLVclN:cOUOcxq3O6PMV9iFLH1bT6IuQLBY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
rufrwqqzhtx
-
delay
1
-
install
true
-
install_file
WinUpdate.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0033000000015dab-16.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2892 WinUpdate.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2836 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2640 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 52 IoCs
pid Process 2516 2d6a4155a7d17a0cfce4ad6e8571c674.exe 2516 2d6a4155a7d17a0cfce4ad6e8571c674.exe 2516 2d6a4155a7d17a0cfce4ad6e8571c674.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe 2892 WinUpdate.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2516 2d6a4155a7d17a0cfce4ad6e8571c674.exe Token: SeDebugPrivilege 2892 WinUpdate.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2892 WinUpdate.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2516 wrote to memory of 2428 2516 2d6a4155a7d17a0cfce4ad6e8571c674.exe 30 PID 2516 wrote to memory of 2428 2516 2d6a4155a7d17a0cfce4ad6e8571c674.exe 30 PID 2516 wrote to memory of 2428 2516 2d6a4155a7d17a0cfce4ad6e8571c674.exe 30 PID 2516 wrote to memory of 2800 2516 2d6a4155a7d17a0cfce4ad6e8571c674.exe 32 PID 2516 wrote to memory of 2800 2516 2d6a4155a7d17a0cfce4ad6e8571c674.exe 32 PID 2516 wrote to memory of 2800 2516 2d6a4155a7d17a0cfce4ad6e8571c674.exe 32 PID 2428 wrote to memory of 2640 2428 cmd.exe 34 PID 2428 wrote to memory of 2640 2428 cmd.exe 34 PID 2428 wrote to memory of 2640 2428 cmd.exe 34 PID 2800 wrote to memory of 2836 2800 cmd.exe 35 PID 2800 wrote to memory of 2836 2800 cmd.exe 35 PID 2800 wrote to memory of 2836 2800 cmd.exe 35 PID 2800 wrote to memory of 2892 2800 cmd.exe 36 PID 2800 wrote to memory of 2892 2800 cmd.exe 36 PID 2800 wrote to memory of 2892 2800 cmd.exe 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2d6a4155a7d17a0cfce4ad6e8571c674.exe"C:\Users\Admin\AppData\Local\Temp\2d6a4155a7d17a0cfce4ad6e8571c674.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WinUpdate" /tr '"C:\Users\Admin\AppData\Roaming\WinUpdate.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "WinUpdate" /tr '"C:\Users\Admin\AppData\Roaming\WinUpdate.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2640
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp7C8F.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2836
-
-
C:\Users\Admin\AppData\Roaming\WinUpdate.exe"C:\Users\Admin\AppData\Roaming\WinUpdate.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2892
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
153B
MD50f71aa7766435995a16d3d201d332b4c
SHA18c82ccef684c2bbb2629a1d845b0de66a65049c0
SHA256aa908c404e87000234bdda8bf2abf670629ebfe0341bc60c8a7cac782d6ccc0e
SHA512f159765cfaf9d7f1297861d19b1d6a83562de6121af63675487389831eacf7373ebab0e1d03fbf862ec55817860041d9a72a0890a33cef45b56435ccffdb5bf4
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
74KB
MD52d6a4155a7d17a0cfce4ad6e8571c674
SHA19992d09dfac2f5445a7d29d2ab1d68b42608b348
SHA256749911c61e23b64b45f28d453a8b70275f824092d8dab39ccc1e93464d26b450
SHA512c6033f05cc9ec432dfe22a00aaf5461708f95954326a78c52f0c4617d50811a3ff30e99c300df28dea4530f2c952c1048d6f2c5415010b1a860c8570f45991ee