Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
18-08-2024 18:29
Behavioral task
behavioral1
Sample
0e05714577948291d4d194ea8ddf6f8cc12dcdd31f01ba2195c0c4afb952cef6.exe
Resource
win7-20240704-en
General
-
Target
0e05714577948291d4d194ea8ddf6f8cc12dcdd31f01ba2195c0c4afb952cef6.exe
-
Size
73KB
-
MD5
4e6a72392f01ffb3bae293a6c4b955d1
-
SHA1
ab6910a9f4482e8409e35be2953cd8b26385927c
-
SHA256
0e05714577948291d4d194ea8ddf6f8cc12dcdd31f01ba2195c0c4afb952cef6
-
SHA512
24c5894443c641876c4969ab1e56e7833f09f0984e296a9a5dcc6f26138d9d22daf90f9c6fcd3f7114f1754656d42d1560965047b3353c40ac21f3d016a79a5c
-
SSDEEP
1536:IU9ccx4y3lCl6PMVy1aievkWIKH1bI/91LgsQzcX3VclN:IU+cx4yVy6PMVgazbH1bIVxgsQilY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
xpjcrciguzejg
-
delay
1
-
install
true
-
install_file
WIN64.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/WPTghhr7
Signatures
-
Processes:
resource yara_rule behavioral1/memory/1732-1-0x0000000001080000-0x0000000001096000-memory.dmp VenomRAT behavioral1/files/0x0009000000015ce6-15.dat VenomRAT behavioral1/memory/936-19-0x0000000000BC0000-0x0000000000BD6000-memory.dmp VenomRAT -
Executes dropped EXE 1 IoCs
Processes:
WIN64.exepid Process 936 WIN64.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid Process 2140 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 1656 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 51 IoCs
Processes:
0e05714577948291d4d194ea8ddf6f8cc12dcdd31f01ba2195c0c4afb952cef6.exeWIN64.exepid Process 1732 0e05714577948291d4d194ea8ddf6f8cc12dcdd31f01ba2195c0c4afb952cef6.exe 1732 0e05714577948291d4d194ea8ddf6f8cc12dcdd31f01ba2195c0c4afb952cef6.exe 1732 0e05714577948291d4d194ea8ddf6f8cc12dcdd31f01ba2195c0c4afb952cef6.exe 936 WIN64.exe 936 WIN64.exe 936 WIN64.exe 936 WIN64.exe 936 WIN64.exe 936 WIN64.exe 936 WIN64.exe 936 WIN64.exe 936 WIN64.exe 936 WIN64.exe 936 WIN64.exe 936 WIN64.exe 936 WIN64.exe 936 WIN64.exe 936 WIN64.exe 936 WIN64.exe 936 WIN64.exe 936 WIN64.exe 936 WIN64.exe 936 WIN64.exe 936 WIN64.exe 936 WIN64.exe 936 WIN64.exe 936 WIN64.exe 936 WIN64.exe 936 WIN64.exe 936 WIN64.exe 936 WIN64.exe 936 WIN64.exe 936 WIN64.exe 936 WIN64.exe 936 WIN64.exe 936 WIN64.exe 936 WIN64.exe 936 WIN64.exe 936 WIN64.exe 936 WIN64.exe 936 WIN64.exe 936 WIN64.exe 936 WIN64.exe 936 WIN64.exe 936 WIN64.exe 936 WIN64.exe 936 WIN64.exe 936 WIN64.exe 936 WIN64.exe 936 WIN64.exe 936 WIN64.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
0e05714577948291d4d194ea8ddf6f8cc12dcdd31f01ba2195c0c4afb952cef6.exeWIN64.exedescription pid Process Token: SeDebugPrivilege 1732 0e05714577948291d4d194ea8ddf6f8cc12dcdd31f01ba2195c0c4afb952cef6.exe Token: SeDebugPrivilege 936 WIN64.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
WIN64.exepid Process 936 WIN64.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
0e05714577948291d4d194ea8ddf6f8cc12dcdd31f01ba2195c0c4afb952cef6.execmd.execmd.exedescription pid Process procid_target PID 1732 wrote to memory of 2424 1732 0e05714577948291d4d194ea8ddf6f8cc12dcdd31f01ba2195c0c4afb952cef6.exe 30 PID 1732 wrote to memory of 2424 1732 0e05714577948291d4d194ea8ddf6f8cc12dcdd31f01ba2195c0c4afb952cef6.exe 30 PID 1732 wrote to memory of 2424 1732 0e05714577948291d4d194ea8ddf6f8cc12dcdd31f01ba2195c0c4afb952cef6.exe 30 PID 1732 wrote to memory of 2140 1732 0e05714577948291d4d194ea8ddf6f8cc12dcdd31f01ba2195c0c4afb952cef6.exe 32 PID 1732 wrote to memory of 2140 1732 0e05714577948291d4d194ea8ddf6f8cc12dcdd31f01ba2195c0c4afb952cef6.exe 32 PID 1732 wrote to memory of 2140 1732 0e05714577948291d4d194ea8ddf6f8cc12dcdd31f01ba2195c0c4afb952cef6.exe 32 PID 2424 wrote to memory of 2256 2424 cmd.exe 34 PID 2424 wrote to memory of 2256 2424 cmd.exe 34 PID 2424 wrote to memory of 2256 2424 cmd.exe 34 PID 2140 wrote to memory of 1656 2140 cmd.exe 35 PID 2140 wrote to memory of 1656 2140 cmd.exe 35 PID 2140 wrote to memory of 1656 2140 cmd.exe 35 PID 2140 wrote to memory of 936 2140 cmd.exe 36 PID 2140 wrote to memory of 936 2140 cmd.exe 36 PID 2140 wrote to memory of 936 2140 cmd.exe 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0e05714577948291d4d194ea8ddf6f8cc12dcdd31f01ba2195c0c4afb952cef6.exe"C:\Users\Admin\AppData\Local\Temp\0e05714577948291d4d194ea8ddf6f8cc12dcdd31f01ba2195c0c4afb952cef6.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WIN64" /tr '"C:\Users\Admin\AppData\Roaming\WIN64.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "WIN64" /tr '"C:\Users\Admin\AppData\Roaming\WIN64.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2256
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpD440.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1656
-
-
C:\Users\Admin\AppData\Roaming\WIN64.exe"C:\Users\Admin\AppData\Roaming\WIN64.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:936
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
149B
MD5ebce843370580c98cfdf0a29353b5dd7
SHA13653ea4fbbb9a5b04efee0a55e7269198b110c5b
SHA256a923069fc5949c9846fb12e9ee77efc417466247350cd7a9154654464bc13b10
SHA512c0b9dedd8e96bd3597be98d2d25e156fa40eae803697f714bcfffb06dafd74521faef9dde414c82d862d07ce0ff7d9307229eada383312386f0cdd5357596790
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
73KB
MD54e6a72392f01ffb3bae293a6c4b955d1
SHA1ab6910a9f4482e8409e35be2953cd8b26385927c
SHA2560e05714577948291d4d194ea8ddf6f8cc12dcdd31f01ba2195c0c4afb952cef6
SHA51224c5894443c641876c4969ab1e56e7833f09f0984e296a9a5dcc6f26138d9d22daf90f9c6fcd3f7114f1754656d42d1560965047b3353c40ac21f3d016a79a5c