Analysis
-
max time kernel
148s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
05-08-2024 01:20
Behavioral task
behavioral1
Sample
408c4cb78449baf846592637c9a8f03f47c3df6786acdce6e9ad0ef0db370068.exe
Resource
win7-20240729-en
General
-
Target
408c4cb78449baf846592637c9a8f03f47c3df6786acdce6e9ad0ef0db370068.exe
-
Size
74KB
-
MD5
415479c03f59ed169402224d1bf7a158
-
SHA1
3306a80290079a971df35eb037dd900865ccad0f
-
SHA256
408c4cb78449baf846592637c9a8f03f47c3df6786acdce6e9ad0ef0db370068
-
SHA512
4db90ce9f90100c7e9b7c637b6c1b8615d2cdaaf8e043d03bd1801069abdd457403e01cbf3f97d452128d68267d95c09e3105062f4ea47dd4997d45e504eaa9c
-
SSDEEP
1536:zUt8cxqnHXC56PMV953pIZlyH1bo/MDT0Mz5QzckTtVclN:zUOcxq3O6PMV3slyH1bo0DT0Mz5QhT/Y
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
rufrwqqzhtx
-
delay
1
-
install
true
-
install_file
WinUpdate.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0031000000016d1b-16.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2908 WinUpdate.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2992 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3004 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 52 IoCs
pid Process 1368 408c4cb78449baf846592637c9a8f03f47c3df6786acdce6e9ad0ef0db370068.exe 1368 408c4cb78449baf846592637c9a8f03f47c3df6786acdce6e9ad0ef0db370068.exe 1368 408c4cb78449baf846592637c9a8f03f47c3df6786acdce6e9ad0ef0db370068.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe 2908 WinUpdate.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1368 408c4cb78449baf846592637c9a8f03f47c3df6786acdce6e9ad0ef0db370068.exe Token: SeDebugPrivilege 2908 WinUpdate.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2908 WinUpdate.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1368 wrote to memory of 2244 1368 408c4cb78449baf846592637c9a8f03f47c3df6786acdce6e9ad0ef0db370068.exe 30 PID 1368 wrote to memory of 2244 1368 408c4cb78449baf846592637c9a8f03f47c3df6786acdce6e9ad0ef0db370068.exe 30 PID 1368 wrote to memory of 2244 1368 408c4cb78449baf846592637c9a8f03f47c3df6786acdce6e9ad0ef0db370068.exe 30 PID 1368 wrote to memory of 2732 1368 408c4cb78449baf846592637c9a8f03f47c3df6786acdce6e9ad0ef0db370068.exe 32 PID 1368 wrote to memory of 2732 1368 408c4cb78449baf846592637c9a8f03f47c3df6786acdce6e9ad0ef0db370068.exe 32 PID 1368 wrote to memory of 2732 1368 408c4cb78449baf846592637c9a8f03f47c3df6786acdce6e9ad0ef0db370068.exe 32 PID 2244 wrote to memory of 3004 2244 cmd.exe 34 PID 2244 wrote to memory of 3004 2244 cmd.exe 34 PID 2244 wrote to memory of 3004 2244 cmd.exe 34 PID 2732 wrote to memory of 2992 2732 cmd.exe 35 PID 2732 wrote to memory of 2992 2732 cmd.exe 35 PID 2732 wrote to memory of 2992 2732 cmd.exe 35 PID 2732 wrote to memory of 2908 2732 cmd.exe 36 PID 2732 wrote to memory of 2908 2732 cmd.exe 36 PID 2732 wrote to memory of 2908 2732 cmd.exe 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\408c4cb78449baf846592637c9a8f03f47c3df6786acdce6e9ad0ef0db370068.exe"C:\Users\Admin\AppData\Local\Temp\408c4cb78449baf846592637c9a8f03f47c3df6786acdce6e9ad0ef0db370068.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WinUpdate" /tr '"C:\Users\Admin\AppData\Roaming\WinUpdate.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "WinUpdate" /tr '"C:\Users\Admin\AppData\Roaming\WinUpdate.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:3004
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp6799.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2992
-
-
C:\Users\Admin\AppData\Roaming\WinUpdate.exe"C:\Users\Admin\AppData\Roaming\WinUpdate.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2908
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
153B
MD5f679f75e6eae0974e427e0120603f1a0
SHA1e34a33e3dc132e95e2f08c50942c7bba21681a5e
SHA256eedf3c117d2f10b0bc51d09ec14b80f02a5ce4bc26abbf985cf006e318808d6b
SHA512fe167375b83b1953b57aed1f26e5e1b08329d0390cb03f93dd6ac8c603960dd0624d018b38ce7bdedf560b4332861d503efdab90f81fffd5e611cf970a1bd401
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
74KB
MD5415479c03f59ed169402224d1bf7a158
SHA13306a80290079a971df35eb037dd900865ccad0f
SHA256408c4cb78449baf846592637c9a8f03f47c3df6786acdce6e9ad0ef0db370068
SHA5124db90ce9f90100c7e9b7c637b6c1b8615d2cdaaf8e043d03bd1801069abdd457403e01cbf3f97d452128d68267d95c09e3105062f4ea47dd4997d45e504eaa9c