Analysis
-
max time kernel
145s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
18-08-2024 18:29
Behavioral task
behavioral1
Sample
137df247e18f0efcfd07e9b9bcc1014a532cab2737aedbc456c3c43f5e7b1605.exe
Resource
win7-20240704-en
General
-
Target
137df247e18f0efcfd07e9b9bcc1014a532cab2737aedbc456c3c43f5e7b1605.exe
-
Size
145KB
-
MD5
b50678ff92638feb7b8aa2f4ff3be8ee
-
SHA1
8454d64704f29c592fbd4a525cba89d1c98eff9a
-
SHA256
137df247e18f0efcfd07e9b9bcc1014a532cab2737aedbc456c3c43f5e7b1605
-
SHA512
f6a2e7dd911bc58dc219abf5501d73f2f42d3d5b05c62293c593016b7048e3f7be81564d247fc939f51f60502ea6f7a38946a24da3844f05db7bf94cda8e5788
-
SSDEEP
3072:JU6cxbgwmPMV1YSnu1bhUZiQ4e5BV0WUniyimy5bY:JbwmPMVWiwbQi7e5v0WURyt
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
rmlpeezhttpf
-
delay
1
-
install
true
-
install_file
msedge.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.ai/raw/ti3rlkerxk
Signatures
-
Processes:
resource yara_rule behavioral1/memory/1984-1-0x00000000013D0000-0x00000000013FA000-memory.dmp VenomRAT behavioral1/files/0x0009000000016fb3-16.dat VenomRAT behavioral1/memory/2172-18-0x00000000003B0000-0x00000000003DA000-memory.dmp VenomRAT -
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral1/files/0x0009000000016fb3-16.dat family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
msedge.exepid Process 2172 msedge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 2880 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 47 IoCs
Processes:
137df247e18f0efcfd07e9b9bcc1014a532cab2737aedbc456c3c43f5e7b1605.exemsedge.exepid Process 1984 137df247e18f0efcfd07e9b9bcc1014a532cab2737aedbc456c3c43f5e7b1605.exe 1984 137df247e18f0efcfd07e9b9bcc1014a532cab2737aedbc456c3c43f5e7b1605.exe 1984 137df247e18f0efcfd07e9b9bcc1014a532cab2737aedbc456c3c43f5e7b1605.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe 2172 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
137df247e18f0efcfd07e9b9bcc1014a532cab2737aedbc456c3c43f5e7b1605.exemsedge.exedescription pid Process Token: SeDebugPrivilege 1984 137df247e18f0efcfd07e9b9bcc1014a532cab2737aedbc456c3c43f5e7b1605.exe Token: SeDebugPrivilege 2172 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
msedge.exepid Process 2172 msedge.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
137df247e18f0efcfd07e9b9bcc1014a532cab2737aedbc456c3c43f5e7b1605.execmd.execmd.exedescription pid Process procid_target PID 1984 wrote to memory of 3052 1984 137df247e18f0efcfd07e9b9bcc1014a532cab2737aedbc456c3c43f5e7b1605.exe 31 PID 1984 wrote to memory of 3052 1984 137df247e18f0efcfd07e9b9bcc1014a532cab2737aedbc456c3c43f5e7b1605.exe 31 PID 1984 wrote to memory of 3052 1984 137df247e18f0efcfd07e9b9bcc1014a532cab2737aedbc456c3c43f5e7b1605.exe 31 PID 1984 wrote to memory of 2272 1984 137df247e18f0efcfd07e9b9bcc1014a532cab2737aedbc456c3c43f5e7b1605.exe 32 PID 1984 wrote to memory of 2272 1984 137df247e18f0efcfd07e9b9bcc1014a532cab2737aedbc456c3c43f5e7b1605.exe 32 PID 1984 wrote to memory of 2272 1984 137df247e18f0efcfd07e9b9bcc1014a532cab2737aedbc456c3c43f5e7b1605.exe 32 PID 3052 wrote to memory of 2728 3052 cmd.exe 35 PID 3052 wrote to memory of 2728 3052 cmd.exe 35 PID 3052 wrote to memory of 2728 3052 cmd.exe 35 PID 2272 wrote to memory of 2880 2272 cmd.exe 36 PID 2272 wrote to memory of 2880 2272 cmd.exe 36 PID 2272 wrote to memory of 2880 2272 cmd.exe 36 PID 2272 wrote to memory of 2172 2272 cmd.exe 37 PID 2272 wrote to memory of 2172 2272 cmd.exe 37 PID 2272 wrote to memory of 2172 2272 cmd.exe 37 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\137df247e18f0efcfd07e9b9bcc1014a532cab2737aedbc456c3c43f5e7b1605.exe"C:\Users\Admin\AppData\Local\Temp\137df247e18f0efcfd07e9b9bcc1014a532cab2737aedbc456c3c43f5e7b1605.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "msedge" /tr '"C:\Users\Admin\AppData\Roaming\msedge.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "msedge" /tr '"C:\Users\Admin\AppData\Roaming\msedge.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2728
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpDC99.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2880
-
-
C:\Users\Admin\AppData\Roaming\msedge.exe"C:\Users\Admin\AppData\Roaming\msedge.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2172
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD575059cc95e5153cda54d81a810f2e6f2
SHA181aa870c34137da7445141832071e96ad977db54
SHA25628dec6fd6db1f88528bb06e6d4c918bae0c130195e5a2d7dd9899e766de3ad3c
SHA51202288cdf6bf6bcbf1f56918795d305ec0027508af69ce6355cb4e0ad8b2f0537100d0edcec15b582fb4499c8b95e9956e670fe8e7a1ce591d1291155f31d278f
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
145KB
MD5b50678ff92638feb7b8aa2f4ff3be8ee
SHA18454d64704f29c592fbd4a525cba89d1c98eff9a
SHA256137df247e18f0efcfd07e9b9bcc1014a532cab2737aedbc456c3c43f5e7b1605
SHA512f6a2e7dd911bc58dc219abf5501d73f2f42d3d5b05c62293c593016b7048e3f7be81564d247fc939f51f60502ea6f7a38946a24da3844f05db7bf94cda8e5788