Analysis

  • max time kernel
    31s
  • max time network
    39s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-08-2024 18:42

Errors

Reason
Machine shutdown

General

  • Target

    43032bf6462bedc318dc507142ebdded51fbf6ea383c3afc5c02ed3bb246e89a.exe

  • Size

    74KB

  • MD5

    0008fd682c80c65d9f99277154e00bf9

  • SHA1

    a21357a66bd5915931e5c1a65ad0a605454e7759

  • SHA256

    43032bf6462bedc318dc507142ebdded51fbf6ea383c3afc5c02ed3bb246e89a

  • SHA512

    947d5cfc4936cd345448d069bf865d292b77179e1c4170435944c9b2768bff4c2d9dfc745e272bd3840e6cf4d9635341e92d99a65c99927a80a6999d850c8e37

  • SSDEEP

    1536:eUd8cxMcpCn6PMVuiPnJgIaH1bo/RknQQzcaLVclN:eUecxMmw6PMVBPWH1boJ5QLBY

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

Default

C2

194.33.191.195:4449

194.33.191.195:1111

Mutex

jewyelnhipabvhojbdh

Attributes
  • delay

    1

  • install

    true

  • install_file

    venom.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • VenomRAT 2 IoCs

    Detects VenomRAT.

  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\43032bf6462bedc318dc507142ebdded51fbf6ea383c3afc5c02ed3bb246e89a.exe
    "C:\Users\Admin\AppData\Local\Temp\43032bf6462bedc318dc507142ebdded51fbf6ea383c3afc5c02ed3bb246e89a.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1872
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "venom" /tr '"C:\Users\Admin\AppData\Roaming\venom.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3460
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "venom" /tr '"C:\Users\Admin\AppData\Roaming\venom.exe"'
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:4416
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp82DC.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2060
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:3416
      • C:\Users\Admin\AppData\Roaming\venom.exe
        "C:\Users\Admin\AppData\Roaming\venom.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:116

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp82DC.tmp.bat

    Filesize

    149B

    MD5

    ec8fe160f62ca15ce040bc1bf37a9d2e

    SHA1

    f3cde10ae4aa3f8b7ada677c89d199df82658139

    SHA256

    e5896f00b21ebc5e741bd8bce4e26e161854816c74847cb0f6ad892aa8ee8a01

    SHA512

    f9288ee01a0316e34f9e89f604173ca198ccb4f6d04f04cdf5b24d22e3943e30477d5a11f166ae393b1b430426a44c01c8b037fd2448c305a442b6cc9560854b

  • C:\Users\Admin\AppData\Roaming\MyData\DataLogs.conf

    Filesize

    8B

    MD5

    cf759e4c5f14fe3eec41b87ed756cea8

    SHA1

    c27c796bb3c2fac929359563676f4ba1ffada1f5

    SHA256

    c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761

    SHA512

    c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b

  • C:\Users\Admin\AppData\Roaming\venom.exe

    Filesize

    74KB

    MD5

    0008fd682c80c65d9f99277154e00bf9

    SHA1

    a21357a66bd5915931e5c1a65ad0a605454e7759

    SHA256

    43032bf6462bedc318dc507142ebdded51fbf6ea383c3afc5c02ed3bb246e89a

    SHA512

    947d5cfc4936cd345448d069bf865d292b77179e1c4170435944c9b2768bff4c2d9dfc745e272bd3840e6cf4d9635341e92d99a65c99927a80a6999d850c8e37

  • memory/1872-0-0x00007FFABC2B3000-0x00007FFABC2B5000-memory.dmp

    Filesize

    8KB

  • memory/1872-1-0x00000000000C0000-0x00000000000D8000-memory.dmp

    Filesize

    96KB

  • memory/1872-3-0x00007FFABC2B0000-0x00007FFABCD71000-memory.dmp

    Filesize

    10.8MB

  • memory/1872-8-0x00007FFABC2B0000-0x00007FFABCD71000-memory.dmp

    Filesize

    10.8MB

  • memory/1872-9-0x00007FFABC2B0000-0x00007FFABCD71000-memory.dmp

    Filesize

    10.8MB