Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-08-2024 18:28
Behavioral task
behavioral1
Sample
0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe
Resource
win7-20240705-en
General
-
Target
0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe
-
Size
74KB
-
MD5
60a2e12c26687be2c910159d0e324829
-
SHA1
f4aa9963bb15fd6a56f1da05fb51e80245010bec
-
SHA256
0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4
-
SHA512
3dfebdf6bf65fa1d51f942a93362aeb7872f39de34836a2221075d6661ed2322c72fda8562e08e165d875ed19fcfb6c91daced5f820a50608ae5d108d5f13ed4
-
SSDEEP
1536:2RU98cxpeaC/zPMV2UT7a3I671bI/4ev1QzcR8VclN:8U+cxp7AzPMV8D71bIgetQY+Y
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
147.185.221.20:22308
147.185.221.20:9090
vfravbfpvqwqeb
-
delay
1
-
install
true
-
install_file
steam.exe
-
install_folder
%AppData%
Signatures
-
Processes:
resource yara_rule behavioral2/memory/1236-1-0x0000000000E60000-0x0000000000E78000-memory.dmp VenomRAT C:\Users\Admin\AppData\Roaming\steam.exe VenomRAT -
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\steam.exe family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation 0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe -
Executes dropped EXE 1 IoCs
Processes:
steam.exepid process 788 steam.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 3048 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 30 IoCs
Processes:
0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exesteam.exepid process 1236 0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe 1236 0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe 1236 0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe 1236 0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe 1236 0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe 1236 0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe 1236 0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe 1236 0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe 1236 0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe 1236 0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe 1236 0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe 1236 0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe 1236 0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe 1236 0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe 1236 0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe 1236 0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe 1236 0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe 1236 0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe 1236 0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe 1236 0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe 1236 0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe 1236 0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe 1236 0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe 788 steam.exe 788 steam.exe 788 steam.exe 788 steam.exe 788 steam.exe 788 steam.exe 788 steam.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exesteam.exedescription pid process Token: SeDebugPrivilege 1236 0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe Token: SeDebugPrivilege 788 steam.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
steam.exepid process 788 steam.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.execmd.execmd.exedescription pid process target process PID 1236 wrote to memory of 4848 1236 0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe cmd.exe PID 1236 wrote to memory of 4848 1236 0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe cmd.exe PID 1236 wrote to memory of 844 1236 0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe cmd.exe PID 1236 wrote to memory of 844 1236 0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe cmd.exe PID 844 wrote to memory of 3048 844 cmd.exe timeout.exe PID 844 wrote to memory of 3048 844 cmd.exe timeout.exe PID 4848 wrote to memory of 2684 4848 cmd.exe schtasks.exe PID 4848 wrote to memory of 2684 4848 cmd.exe schtasks.exe PID 844 wrote to memory of 788 844 cmd.exe steam.exe PID 844 wrote to memory of 788 844 cmd.exe steam.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe"C:\Users\Admin\AppData\Local\Temp\0bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "steam" /tr '"C:\Users\Admin\AppData\Roaming\steam.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "steam" /tr '"C:\Users\Admin\AppData\Roaming\steam.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2684
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpAD76.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3048
-
-
C:\Users\Admin\AppData\Roaming\steam.exe"C:\Users\Admin\AppData\Roaming\steam.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:788
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
149B
MD5904690c80caed745cbc6ce24ad847d17
SHA1e754203e662c81ced9dac5e1c453a79c679dd436
SHA25651c217ab958e1949e42591367866e49dabba8a9998477c43093343a0e49ecc32
SHA512ccd315eca336b5c23dd22693d0c9e6a38f092dc2a91fb10e5494fd8268131e80fe77de6854f71d59335c7dd4b20792a7f984e7e0a3cf6b5627d5536d9071d40a
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
74KB
MD560a2e12c26687be2c910159d0e324829
SHA1f4aa9963bb15fd6a56f1da05fb51e80245010bec
SHA2560bafe977cd4fd7ff27917e0aed453c8af46b52992553c1a975a2b7f6d2823ac4
SHA5123dfebdf6bf65fa1d51f942a93362aeb7872f39de34836a2221075d6661ed2322c72fda8562e08e165d875ed19fcfb6c91daced5f820a50608ae5d108d5f13ed4