Analysis
-
max time kernel
126s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
18-08-2024 18:28
Behavioral task
behavioral1
Sample
0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe
Resource
win7-20240705-en
General
-
Target
0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe
-
Size
74KB
-
MD5
60a2e12c26687be2c910159d0e324829
-
SHA1
f4aa9963bb15fd6a56f1da05fb51e80245010bec
-
SHA256
0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4
-
SHA512
3dfebdf6bf65fa1d51f942a93362aeb7872f39de34836a2221075d6661ed2322c72fda8562e08e165d875ed19fcfb6c91daced5f820a50608ae5d108d5f13ed4
-
SSDEEP
1536:2RU98cxpeaC/zPMV2UT7a3I671bI/4ev1QzcR8VclN:8U+cxp7AzPMV8D71bIgetQY+Y
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
147.185.221.20:22308
147.185.221.20:9090
vfravbfpvqwqeb
-
delay
1
-
install
true
-
install_file
steam.exe
-
install_folder
%AppData%
Signatures
-
Processes:
resource yara_rule behavioral1/memory/3036-1-0x0000000000B00000-0x0000000000B18000-memory.dmp VenomRAT behavioral1/files/0x0009000000018d6b-16.dat VenomRAT behavioral1/memory/2876-18-0x0000000000120000-0x0000000000138000-memory.dmp VenomRAT -
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral1/files/0x0009000000018d6b-16.dat family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
steam.exepid Process 2876 steam.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 2732 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exesteam.exepid Process 3036 0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe 3036 0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe 3036 0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe 2876 steam.exe 2876 steam.exe 2876 steam.exe 2876 steam.exe 2876 steam.exe 2876 steam.exe 2876 steam.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exesteam.exedescription pid Process Token: SeDebugPrivilege 3036 0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe Token: SeDebugPrivilege 2876 steam.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
steam.exepid Process 2876 steam.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.execmd.execmd.exedescription pid Process procid_target PID 3036 wrote to memory of 2544 3036 0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe 30 PID 3036 wrote to memory of 2544 3036 0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe 30 PID 3036 wrote to memory of 2544 3036 0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe 30 PID 3036 wrote to memory of 2280 3036 0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe 31 PID 3036 wrote to memory of 2280 3036 0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe 31 PID 3036 wrote to memory of 2280 3036 0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe 31 PID 2280 wrote to memory of 2732 2280 cmd.exe 34 PID 2280 wrote to memory of 2732 2280 cmd.exe 34 PID 2280 wrote to memory of 2732 2280 cmd.exe 34 PID 2544 wrote to memory of 2752 2544 cmd.exe 35 PID 2544 wrote to memory of 2752 2544 cmd.exe 35 PID 2544 wrote to memory of 2752 2544 cmd.exe 35 PID 2280 wrote to memory of 2876 2280 cmd.exe 36 PID 2280 wrote to memory of 2876 2280 cmd.exe 36 PID 2280 wrote to memory of 2876 2280 cmd.exe 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe"C:\Users\Admin\AppData\Local\Temp\0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "steam" /tr '"C:\Users\Admin\AppData\Roaming\steam.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "steam" /tr '"C:\Users\Admin\AppData\Roaming\steam.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2752
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpA5B1.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2732
-
-
C:\Users\Admin\AppData\Roaming\steam.exe"C:\Users\Admin\AppData\Roaming\steam.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2876
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
149B
MD53c5536fea9cac31e2c1784780193308e
SHA175cd639d847863cf58691d3c1d40fa0d33d6a6cf
SHA25616b0fe18b2d0fcf54c431a100dd20b20d602e2f50fa541d8446542b85ad884fe
SHA512e73e302c1595338c184943944ea4639ccbd7b6cbbd825f95579c026ffcb0287faea9d5d975beb720c689190deae62f8132e190b4b38f1526e538e792535bcdd9
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
74KB
MD560a2e12c26687be2c910159d0e324829
SHA1f4aa9963bb15fd6a56f1da05fb51e80245010bec
SHA2560bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4
SHA5123dfebdf6bf65fa1d51f942a93362aeb7872f39de34836a2221075d6661ed2322c72fda8562e08e165d875ed19fcfb6c91daced5f820a50608ae5d108d5f13ed4