Analysis
-
max time kernel
102s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
07-08-2024 07:46
Behavioral task
behavioral1
Sample
89bc2f3d54f79215dd8f427e8edabfc0N.exe
Resource
win7-20240708-en
General
-
Target
89bc2f3d54f79215dd8f427e8edabfc0N.exe
-
Size
74KB
-
MD5
89bc2f3d54f79215dd8f427e8edabfc0
-
SHA1
1e371498d6bd602ecaf595e1f12ab2ffa82c761c
-
SHA256
df9d5a6d4edf1baf28fe59cc742cb980dfba7613a17b50c5a75f3fdd756bbc54
-
SHA512
119a3361e3f6c046c2b98090fa4b7eb08477cb266325df3af2978e8c14e768da63122d4d51bbb674eb78c9866945188312e3fdad6fe093f26188ea922f289595
-
SSDEEP
1536:OU/ccx0dxCKg6PMVSUiLsiIyTH1bR/SjSwDQzcqLVclN:OU0cx0f9g6PMVtiFTH1bR6WEQbBY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
94.156.69.242:5000
rufrwqqzhtx
-
delay
1
-
install
true
-
install_file
WinUpdate.exe
-
install_folder
%AppData%
Signatures
-
Processes:
resource yara_rule behavioral2/memory/2612-1-0x0000000000180000-0x0000000000198000-memory.dmp VenomRAT C:\Users\Admin\AppData\Roaming\WinUpdate.exe VenomRAT -
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\WinUpdate.exe family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
89bc2f3d54f79215dd8f427e8edabfc0N.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation 89bc2f3d54f79215dd8f427e8edabfc0N.exe -
Executes dropped EXE 1 IoCs
Processes:
WinUpdate.exepid process 2420 WinUpdate.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 4768 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 27 IoCs
Processes:
89bc2f3d54f79215dd8f427e8edabfc0N.exeWinUpdate.exepid process 2612 89bc2f3d54f79215dd8f427e8edabfc0N.exe 2612 89bc2f3d54f79215dd8f427e8edabfc0N.exe 2612 89bc2f3d54f79215dd8f427e8edabfc0N.exe 2612 89bc2f3d54f79215dd8f427e8edabfc0N.exe 2612 89bc2f3d54f79215dd8f427e8edabfc0N.exe 2612 89bc2f3d54f79215dd8f427e8edabfc0N.exe 2612 89bc2f3d54f79215dd8f427e8edabfc0N.exe 2612 89bc2f3d54f79215dd8f427e8edabfc0N.exe 2612 89bc2f3d54f79215dd8f427e8edabfc0N.exe 2612 89bc2f3d54f79215dd8f427e8edabfc0N.exe 2612 89bc2f3d54f79215dd8f427e8edabfc0N.exe 2612 89bc2f3d54f79215dd8f427e8edabfc0N.exe 2612 89bc2f3d54f79215dd8f427e8edabfc0N.exe 2612 89bc2f3d54f79215dd8f427e8edabfc0N.exe 2612 89bc2f3d54f79215dd8f427e8edabfc0N.exe 2612 89bc2f3d54f79215dd8f427e8edabfc0N.exe 2612 89bc2f3d54f79215dd8f427e8edabfc0N.exe 2612 89bc2f3d54f79215dd8f427e8edabfc0N.exe 2612 89bc2f3d54f79215dd8f427e8edabfc0N.exe 2612 89bc2f3d54f79215dd8f427e8edabfc0N.exe 2612 89bc2f3d54f79215dd8f427e8edabfc0N.exe 2420 WinUpdate.exe 2420 WinUpdate.exe 2420 WinUpdate.exe 2420 WinUpdate.exe 2420 WinUpdate.exe 2420 WinUpdate.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
89bc2f3d54f79215dd8f427e8edabfc0N.exeWinUpdate.exedescription pid process Token: SeDebugPrivilege 2612 89bc2f3d54f79215dd8f427e8edabfc0N.exe Token: SeDebugPrivilege 2420 WinUpdate.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
WinUpdate.exepid process 2420 WinUpdate.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
89bc2f3d54f79215dd8f427e8edabfc0N.execmd.execmd.exedescription pid process target process PID 2612 wrote to memory of 2232 2612 89bc2f3d54f79215dd8f427e8edabfc0N.exe cmd.exe PID 2612 wrote to memory of 2232 2612 89bc2f3d54f79215dd8f427e8edabfc0N.exe cmd.exe PID 2612 wrote to memory of 3616 2612 89bc2f3d54f79215dd8f427e8edabfc0N.exe cmd.exe PID 2612 wrote to memory of 3616 2612 89bc2f3d54f79215dd8f427e8edabfc0N.exe cmd.exe PID 2232 wrote to memory of 1676 2232 cmd.exe schtasks.exe PID 2232 wrote to memory of 1676 2232 cmd.exe schtasks.exe PID 3616 wrote to memory of 4768 3616 cmd.exe timeout.exe PID 3616 wrote to memory of 4768 3616 cmd.exe timeout.exe PID 3616 wrote to memory of 2420 3616 cmd.exe WinUpdate.exe PID 3616 wrote to memory of 2420 3616 cmd.exe WinUpdate.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\89bc2f3d54f79215dd8f427e8edabfc0N.exe"C:\Users\Admin\AppData\Local\Temp\89bc2f3d54f79215dd8f427e8edabfc0N.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WinUpdate" /tr '"C:\Users\Admin\AppData\Roaming\WinUpdate.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "WinUpdate" /tr '"C:\Users\Admin\AppData\Roaming\WinUpdate.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:1676
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpB7A7.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4768
-
-
C:\Users\Admin\AppData\Roaming\WinUpdate.exe"C:\Users\Admin\AppData\Roaming\WinUpdate.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2420
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
153B
MD5c68d1d76f2ab606f47790c31999e718d
SHA1f5677ddbc6708a85923eaf7023e78517c26ff732
SHA25647292ec49a8201de0cdb5e3570efebc1f7c6d0fc1de74edd61d4abbd05ae3905
SHA512613921019241ee96e0fef8c201901cd779278450ba8924f0c910827a01ccf88a7246a24223a4bbaa5904e5ff4a3dc0b7452853ad41727abdf1f8f1f50982c8a5
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
74KB
MD589bc2f3d54f79215dd8f427e8edabfc0
SHA11e371498d6bd602ecaf595e1f12ab2ffa82c761c
SHA256df9d5a6d4edf1baf28fe59cc742cb980dfba7613a17b50c5a75f3fdd756bbc54
SHA512119a3361e3f6c046c2b98090fa4b7eb08477cb266325df3af2978e8c14e768da63122d4d51bbb674eb78c9866945188312e3fdad6fe093f26188ea922f289595