Analysis
-
max time kernel
141s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-08-2024 18:42
Behavioral task
behavioral1
Sample
4643a65fbe48cb8d17b33aea46ffb8d33ae1e7497dcfffe1715cb93010abd4bf.exe
Resource
win7-20240704-en
General
-
Target
4643a65fbe48cb8d17b33aea46ffb8d33ae1e7497dcfffe1715cb93010abd4bf.exe
-
Size
2.0MB
-
MD5
1ebc277fc5893971a3c010fe7cbf644f
-
SHA1
8444279fee95bebfbf882134962a1afaa16f0b45
-
SHA256
4643a65fbe48cb8d17b33aea46ffb8d33ae1e7497dcfffe1715cb93010abd4bf
-
SHA512
86f0df5d10925440b6fc5ec9b0cc723f7babb6d8a04d93f9878ebcb3044ab1f40b07b2c54d659092088f870e331dffc69eea9aa2ddedd8cd27374320d46ecfd4
-
SSDEEP
24576:qEjTWrDgjlTiiQud5Jg1zC+VfsPprIghtNZ26D2dXdsjdzglySX:sr0jZiiV5CtC4fsprltNZ26DKsRoX
Malware Config
Extracted
asyncrat
Default
allay.x3322.net:5050
gnrfjlujxmukjuvrs
-
delay
1
-
install
true
-
install_file
WriteFile.exe
-
install_folder
%AppData%
Signatures
-
resource yara_rule behavioral2/memory/1088-0-0x0000000000400000-0x0000000000646000-memory.dmp VenomRAT behavioral2/files/0x000300000001e746-7.dat VenomRAT behavioral2/memory/3576-15-0x0000000000870000-0x0000000000888000-memory.dmp VenomRAT behavioral2/memory/1088-29-0x0000000000400000-0x0000000000646000-memory.dmp VenomRAT -
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000300000001e746-7.dat family_asyncrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation 4643a65fbe48cb8d17b33aea46ffb8d33ae1e7497dcfffe1715cb93010abd4bf.exe Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation Client.exe -
Executes dropped EXE 2 IoCs
pid Process 3576 Client.exe 3304 WriteFile.exe -
resource yara_rule behavioral2/memory/1088-2-0x0000000000950000-0x000000000095F000-memory.dmp upx behavioral2/memory/1088-1-0x0000000068CD0000-0x0000000068CDF000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4644 1088 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4643a65fbe48cb8d17b33aea46ffb8d33ae1e7497dcfffe1715cb93010abd4bf.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3628 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 368 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 1088 4643a65fbe48cb8d17b33aea46ffb8d33ae1e7497dcfffe1715cb93010abd4bf.exe 1088 4643a65fbe48cb8d17b33aea46ffb8d33ae1e7497dcfffe1715cb93010abd4bf.exe 3576 Client.exe 3576 Client.exe 3576 Client.exe 3576 Client.exe 3576 Client.exe 3576 Client.exe 3576 Client.exe 3576 Client.exe 3576 Client.exe 3576 Client.exe 3576 Client.exe 3576 Client.exe 3576 Client.exe 3576 Client.exe 3576 Client.exe 3576 Client.exe 3576 Client.exe 3576 Client.exe 3576 Client.exe 3576 Client.exe 3576 Client.exe 3304 WriteFile.exe 3304 WriteFile.exe 3304 WriteFile.exe 3304 WriteFile.exe 3304 WriteFile.exe 3304 WriteFile.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeSystemtimePrivilege 1088 4643a65fbe48cb8d17b33aea46ffb8d33ae1e7497dcfffe1715cb93010abd4bf.exe Token: SeDebugPrivilege 3576 Client.exe Token: SeDebugPrivilege 3304 WriteFile.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1088 4643a65fbe48cb8d17b33aea46ffb8d33ae1e7497dcfffe1715cb93010abd4bf.exe 1088 4643a65fbe48cb8d17b33aea46ffb8d33ae1e7497dcfffe1715cb93010abd4bf.exe 3304 WriteFile.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1088 wrote to memory of 3576 1088 4643a65fbe48cb8d17b33aea46ffb8d33ae1e7497dcfffe1715cb93010abd4bf.exe 100 PID 1088 wrote to memory of 3576 1088 4643a65fbe48cb8d17b33aea46ffb8d33ae1e7497dcfffe1715cb93010abd4bf.exe 100 PID 3576 wrote to memory of 2968 3576 Client.exe 102 PID 3576 wrote to memory of 2968 3576 Client.exe 102 PID 3576 wrote to memory of 1700 3576 Client.exe 103 PID 3576 wrote to memory of 1700 3576 Client.exe 103 PID 1700 wrote to memory of 3628 1700 cmd.exe 107 PID 1700 wrote to memory of 3628 1700 cmd.exe 107 PID 2968 wrote to memory of 368 2968 cmd.exe 106 PID 2968 wrote to memory of 368 2968 cmd.exe 106 PID 1700 wrote to memory of 3304 1700 cmd.exe 108 PID 1700 wrote to memory of 3304 1700 cmd.exe 108 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4643a65fbe48cb8d17b33aea46ffb8d33ae1e7497dcfffe1715cb93010abd4bf.exe"C:\Users\Admin\AppData\Local\Temp\4643a65fbe48cb8d17b33aea46ffb8d33ae1e7497dcfffe1715cb93010abd4bf.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Client.exe"C:\Client.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3576 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WriteFile" /tr '"C:\Users\Admin\AppData\Roaming\WriteFile.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "WriteFile" /tr '"C:\Users\Admin\AppData\Roaming\WriteFile.exe"'4⤵
- Scheduled Task/Job: Scheduled Task
PID:368
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp1D86.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:3628
-
-
C:\Users\Admin\AppData\Roaming\WriteFile.exe"C:\Users\Admin\AppData\Roaming\WriteFile.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3304
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1088 -s 18562⤵
- Program crash
PID:4644
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1088 -ip 10881⤵PID:1324
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD5b7d579e26b673c6866c448e6af708515
SHA1ef19b6d6fcd369c8636dc0539dd32589a89f2c09
SHA2566035245b15f24292d031bb460c6b9a4301ced628f93d37b58771aca3b49aa07a
SHA512df0ad0004e9e40274bdd4ac586400b096679d456e35b0ac2a2d25c15cff17557428bb38023c8ed38c52e3d7eef962cfd1c3092f82fe5ea2ef1cf0ea442c8741c
-
Filesize
153B
MD5c9f8a087a7a74cac6db6a591e0fbd702
SHA12112e933593e220ef8e47623be6b730b91d67120
SHA256ed90a1fea6fccbe403132d0f96d8e26918db5c8c6f2e6779ad405c0e5443ded8
SHA512b488b3ec72344ce2926111d1e46a20816e79995109d298b7772c906dec9cd7d0cc49cbdd2ff3492678b3ad0c5642d9f8f016391b65f41369569240e0973e0e1c
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b