Analysis
-
max time kernel
31s -
max time network
39s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-08-2024 18:42
Behavioral task
behavioral1
Sample
43032bf6462bedc318dc507142ebdded51fbf6ea383c3afc5c02ed3bb246e89a.exe
Resource
win7-20240708-en
Errors
General
-
Target
43032bf6462bedc318dc507142ebdded51fbf6ea383c3afc5c02ed3bb246e89a.exe
-
Size
74KB
-
MD5
0008fd682c80c65d9f99277154e00bf9
-
SHA1
a21357a66bd5915931e5c1a65ad0a605454e7759
-
SHA256
43032bf6462bedc318dc507142ebdded51fbf6ea383c3afc5c02ed3bb246e89a
-
SHA512
947d5cfc4936cd345448d069bf865d292b77179e1c4170435944c9b2768bff4c2d9dfc745e272bd3840e6cf4d9635341e92d99a65c99927a80a6999d850c8e37
-
SSDEEP
1536:eUd8cxMcpCn6PMVuiPnJgIaH1bo/RknQQzcaLVclN:eUecxMmw6PMVBPWH1boJ5QLBY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
194.33.191.195:4449
194.33.191.195:1111
jewyelnhipabvhojbdh
-
delay
1
-
install
true
-
install_file
venom.exe
-
install_folder
%AppData%
Signatures
-
Processes:
resource yara_rule behavioral2/memory/1872-1-0x00000000000C0000-0x00000000000D8000-memory.dmp VenomRAT C:\Users\Admin\AppData\Roaming\venom.exe VenomRAT -
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\venom.exe family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
43032bf6462bedc318dc507142ebdded51fbf6ea383c3afc5c02ed3bb246e89a.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation 43032bf6462bedc318dc507142ebdded51fbf6ea383c3afc5c02ed3bb246e89a.exe -
Executes dropped EXE 1 IoCs
Processes:
venom.exepid process 116 venom.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 3416 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 26 IoCs
Processes:
43032bf6462bedc318dc507142ebdded51fbf6ea383c3afc5c02ed3bb246e89a.exevenom.exepid process 1872 43032bf6462bedc318dc507142ebdded51fbf6ea383c3afc5c02ed3bb246e89a.exe 1872 43032bf6462bedc318dc507142ebdded51fbf6ea383c3afc5c02ed3bb246e89a.exe 1872 43032bf6462bedc318dc507142ebdded51fbf6ea383c3afc5c02ed3bb246e89a.exe 1872 43032bf6462bedc318dc507142ebdded51fbf6ea383c3afc5c02ed3bb246e89a.exe 1872 43032bf6462bedc318dc507142ebdded51fbf6ea383c3afc5c02ed3bb246e89a.exe 1872 43032bf6462bedc318dc507142ebdded51fbf6ea383c3afc5c02ed3bb246e89a.exe 1872 43032bf6462bedc318dc507142ebdded51fbf6ea383c3afc5c02ed3bb246e89a.exe 1872 43032bf6462bedc318dc507142ebdded51fbf6ea383c3afc5c02ed3bb246e89a.exe 1872 43032bf6462bedc318dc507142ebdded51fbf6ea383c3afc5c02ed3bb246e89a.exe 1872 43032bf6462bedc318dc507142ebdded51fbf6ea383c3afc5c02ed3bb246e89a.exe 1872 43032bf6462bedc318dc507142ebdded51fbf6ea383c3afc5c02ed3bb246e89a.exe 1872 43032bf6462bedc318dc507142ebdded51fbf6ea383c3afc5c02ed3bb246e89a.exe 1872 43032bf6462bedc318dc507142ebdded51fbf6ea383c3afc5c02ed3bb246e89a.exe 1872 43032bf6462bedc318dc507142ebdded51fbf6ea383c3afc5c02ed3bb246e89a.exe 1872 43032bf6462bedc318dc507142ebdded51fbf6ea383c3afc5c02ed3bb246e89a.exe 1872 43032bf6462bedc318dc507142ebdded51fbf6ea383c3afc5c02ed3bb246e89a.exe 1872 43032bf6462bedc318dc507142ebdded51fbf6ea383c3afc5c02ed3bb246e89a.exe 1872 43032bf6462bedc318dc507142ebdded51fbf6ea383c3afc5c02ed3bb246e89a.exe 1872 43032bf6462bedc318dc507142ebdded51fbf6ea383c3afc5c02ed3bb246e89a.exe 1872 43032bf6462bedc318dc507142ebdded51fbf6ea383c3afc5c02ed3bb246e89a.exe 1872 43032bf6462bedc318dc507142ebdded51fbf6ea383c3afc5c02ed3bb246e89a.exe 1872 43032bf6462bedc318dc507142ebdded51fbf6ea383c3afc5c02ed3bb246e89a.exe 1872 43032bf6462bedc318dc507142ebdded51fbf6ea383c3afc5c02ed3bb246e89a.exe 116 venom.exe 116 venom.exe 116 venom.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
43032bf6462bedc318dc507142ebdded51fbf6ea383c3afc5c02ed3bb246e89a.exevenom.exedescription pid process Token: SeDebugPrivilege 1872 43032bf6462bedc318dc507142ebdded51fbf6ea383c3afc5c02ed3bb246e89a.exe Token: SeDebugPrivilege 1872 43032bf6462bedc318dc507142ebdded51fbf6ea383c3afc5c02ed3bb246e89a.exe Token: SeDebugPrivilege 116 venom.exe Token: SeDebugPrivilege 116 venom.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
venom.exepid process 116 venom.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
43032bf6462bedc318dc507142ebdded51fbf6ea383c3afc5c02ed3bb246e89a.execmd.execmd.exedescription pid process target process PID 1872 wrote to memory of 3460 1872 43032bf6462bedc318dc507142ebdded51fbf6ea383c3afc5c02ed3bb246e89a.exe cmd.exe PID 1872 wrote to memory of 3460 1872 43032bf6462bedc318dc507142ebdded51fbf6ea383c3afc5c02ed3bb246e89a.exe cmd.exe PID 1872 wrote to memory of 2060 1872 43032bf6462bedc318dc507142ebdded51fbf6ea383c3afc5c02ed3bb246e89a.exe cmd.exe PID 1872 wrote to memory of 2060 1872 43032bf6462bedc318dc507142ebdded51fbf6ea383c3afc5c02ed3bb246e89a.exe cmd.exe PID 3460 wrote to memory of 4416 3460 cmd.exe schtasks.exe PID 3460 wrote to memory of 4416 3460 cmd.exe schtasks.exe PID 2060 wrote to memory of 3416 2060 cmd.exe timeout.exe PID 2060 wrote to memory of 3416 2060 cmd.exe timeout.exe PID 2060 wrote to memory of 116 2060 cmd.exe venom.exe PID 2060 wrote to memory of 116 2060 cmd.exe venom.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\43032bf6462bedc318dc507142ebdded51fbf6ea383c3afc5c02ed3bb246e89a.exe"C:\Users\Admin\AppData\Local\Temp\43032bf6462bedc318dc507142ebdded51fbf6ea383c3afc5c02ed3bb246e89a.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "venom" /tr '"C:\Users\Admin\AppData\Roaming\venom.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "venom" /tr '"C:\Users\Admin\AppData\Roaming\venom.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:4416
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp82DC.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3416
-
-
C:\Users\Admin\AppData\Roaming\venom.exe"C:\Users\Admin\AppData\Roaming\venom.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:116
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
149B
MD5ec8fe160f62ca15ce040bc1bf37a9d2e
SHA1f3cde10ae4aa3f8b7ada677c89d199df82658139
SHA256e5896f00b21ebc5e741bd8bce4e26e161854816c74847cb0f6ad892aa8ee8a01
SHA512f9288ee01a0316e34f9e89f604173ca198ccb4f6d04f04cdf5b24d22e3943e30477d5a11f166ae393b1b430426a44c01c8b037fd2448c305a442b6cc9560854b
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
74KB
MD50008fd682c80c65d9f99277154e00bf9
SHA1a21357a66bd5915931e5c1a65ad0a605454e7759
SHA25643032bf6462bedc318dc507142ebdded51fbf6ea383c3afc5c02ed3bb246e89a
SHA512947d5cfc4936cd345448d069bf865d292b77179e1c4170435944c9b2768bff4c2d9dfc745e272bd3840e6cf4d9635341e92d99a65c99927a80a6999d850c8e37