Analysis
-
max time kernel
148s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
18-08-2024 18:39
Behavioral task
behavioral1
Sample
2a5dac302572ede5da5d53df170d5882937027b58290b6ea60e24478453276c9.exe
Resource
win7-20240704-en
General
-
Target
2a5dac302572ede5da5d53df170d5882937027b58290b6ea60e24478453276c9.exe
-
Size
204KB
-
MD5
cb4322618b0b4db058a877a4496155d6
-
SHA1
701330516ff914a042f484d123f940a45175b2fc
-
SHA256
2a5dac302572ede5da5d53df170d5882937027b58290b6ea60e24478453276c9
-
SHA512
f45e435db334cec2c39fdc3ab44be26ccff60f75a883430794bdf7a208c6e033b666b22fe93d8b736d336d07b539824d57a884df62004500bbb8e2318f7757af
-
SSDEEP
3072:bUQcxeNykmPMV/prEH1bxmFQPWwfBtOEp7ybMj/0vU7yZED+CDgby/Y:bWkmPMV/ZEVbMmW6mEpmbMjgU7yZf8
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
ewhzrclekutersfjwb
-
delay
1
-
install
true
-
install_file
Update.exe
-
install_folder
%AppData%
Signatures
-
Processes:
resource yara_rule behavioral1/memory/2540-1-0x0000000000D10000-0x0000000000D48000-memory.dmp VenomRAT C:\Users\Admin\AppData\Roaming\Update.exe VenomRAT behavioral1/memory/2884-18-0x0000000000930000-0x0000000000968000-memory.dmp VenomRAT -
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Update.exe family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
Update.exepid process 2884 Update.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2756 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 49 IoCs
Processes:
2a5dac302572ede5da5d53df170d5882937027b58290b6ea60e24478453276c9.exeUpdate.exepid process 2540 2a5dac302572ede5da5d53df170d5882937027b58290b6ea60e24478453276c9.exe 2884 Update.exe 2884 Update.exe 2884 Update.exe 2884 Update.exe 2884 Update.exe 2884 Update.exe 2884 Update.exe 2884 Update.exe 2884 Update.exe 2884 Update.exe 2884 Update.exe 2884 Update.exe 2884 Update.exe 2884 Update.exe 2884 Update.exe 2884 Update.exe 2884 Update.exe 2884 Update.exe 2884 Update.exe 2884 Update.exe 2884 Update.exe 2884 Update.exe 2884 Update.exe 2884 Update.exe 2884 Update.exe 2884 Update.exe 2884 Update.exe 2884 Update.exe 2884 Update.exe 2884 Update.exe 2884 Update.exe 2884 Update.exe 2884 Update.exe 2884 Update.exe 2884 Update.exe 2884 Update.exe 2884 Update.exe 2884 Update.exe 2884 Update.exe 2884 Update.exe 2884 Update.exe 2884 Update.exe 2884 Update.exe 2884 Update.exe 2884 Update.exe 2884 Update.exe 2884 Update.exe 2884 Update.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2a5dac302572ede5da5d53df170d5882937027b58290b6ea60e24478453276c9.exeUpdate.exedescription pid process Token: SeDebugPrivilege 2540 2a5dac302572ede5da5d53df170d5882937027b58290b6ea60e24478453276c9.exe Token: SeDebugPrivilege 2884 Update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Update.exepid process 2884 Update.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
2a5dac302572ede5da5d53df170d5882937027b58290b6ea60e24478453276c9.execmd.execmd.exedescription pid process target process PID 2540 wrote to memory of 2076 2540 2a5dac302572ede5da5d53df170d5882937027b58290b6ea60e24478453276c9.exe cmd.exe PID 2540 wrote to memory of 2076 2540 2a5dac302572ede5da5d53df170d5882937027b58290b6ea60e24478453276c9.exe cmd.exe PID 2540 wrote to memory of 2076 2540 2a5dac302572ede5da5d53df170d5882937027b58290b6ea60e24478453276c9.exe cmd.exe PID 2540 wrote to memory of 2708 2540 2a5dac302572ede5da5d53df170d5882937027b58290b6ea60e24478453276c9.exe cmd.exe PID 2540 wrote to memory of 2708 2540 2a5dac302572ede5da5d53df170d5882937027b58290b6ea60e24478453276c9.exe cmd.exe PID 2540 wrote to memory of 2708 2540 2a5dac302572ede5da5d53df170d5882937027b58290b6ea60e24478453276c9.exe cmd.exe PID 2708 wrote to memory of 2756 2708 cmd.exe timeout.exe PID 2708 wrote to memory of 2756 2708 cmd.exe timeout.exe PID 2708 wrote to memory of 2756 2708 cmd.exe timeout.exe PID 2076 wrote to memory of 2744 2076 cmd.exe schtasks.exe PID 2076 wrote to memory of 2744 2076 cmd.exe schtasks.exe PID 2076 wrote to memory of 2744 2076 cmd.exe schtasks.exe PID 2708 wrote to memory of 2884 2708 cmd.exe Update.exe PID 2708 wrote to memory of 2884 2708 cmd.exe Update.exe PID 2708 wrote to memory of 2884 2708 cmd.exe Update.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2a5dac302572ede5da5d53df170d5882937027b58290b6ea60e24478453276c9.exe"C:\Users\Admin\AppData\Local\Temp\2a5dac302572ede5da5d53df170d5882937027b58290b6ea60e24478453276c9.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Update" /tr '"C:\Users\Admin\AppData\Roaming\Update.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Update" /tr '"C:\Users\Admin\AppData\Roaming\Update.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2744
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp1CD4.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2756
-
-
C:\Users\Admin\AppData\Roaming\Update.exe"C:\Users\Admin\AppData\Roaming\Update.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2884
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD536940753ad4b4ddc10b8e7b1341f3274
SHA1c69b191bb0db6231cb1be70f6e3eef893e33f033
SHA256a5dfae9bb41ea9061426e623e4c1eff591901418da1713b40c350404f467c385
SHA5123498b902d06bb2c528c01b5c9add3a31468371f80a57adca23a2268ec74b848e90164aedc850759b41fc26c260e4e13080b648ed5f8d1c65e8a138c336a0b2f1
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
204KB
MD5cb4322618b0b4db058a877a4496155d6
SHA1701330516ff914a042f484d123f940a45175b2fc
SHA2562a5dac302572ede5da5d53df170d5882937027b58290b6ea60e24478453276c9
SHA512f45e435db334cec2c39fdc3ab44be26ccff60f75a883430794bdf7a208c6e033b666b22fe93d8b736d336d07b539824d57a884df62004500bbb8e2318f7757af