Analysis
-
max time kernel
144s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-08-2024 18:47
Behavioral task
behavioral1
Sample
62faa6629d18abb3b5f3a1137267ba32fd685bc8fd2de7b9b2b908d156511cf0.exe
Resource
win7-20240704-en
General
-
Target
62faa6629d18abb3b5f3a1137267ba32fd685bc8fd2de7b9b2b908d156511cf0.exe
-
Size
2.9MB
-
MD5
5e985577ae17524bda2af7b183bbb0bb
-
SHA1
041e93e1a56d37032fc2fb1f61481bcbcef04f8d
-
SHA256
62faa6629d18abb3b5f3a1137267ba32fd685bc8fd2de7b9b2b908d156511cf0
-
SHA512
f2b3ac015705bd77c149a727413d8987cc018cc5ac3a48e3841ef7bade75e3a69497e77092e7eb0029c551043cf9af3657cd640cc23387b9703344dd0bf0acd2
-
SSDEEP
49152:1IOY/SiSf6KSIshmgTlxRQv9rn0KtX2pyJz0qGoyEs:1kKZshhYv9ptXZJe
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
vhlcckztkbtpquk
-
delay
1
-
install
false
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.ai/raw/bth2zeoztv
Signatures
-
resource yara_rule behavioral2/files/0x000a000000023476-17.dat VenomRAT behavioral2/memory/700-20-0x0000000000150000-0x0000000000168000-memory.dmp VenomRAT -
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000a000000023476-17.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation 62faa6629d18abb3b5f3a1137267ba32fd685bc8fd2de7b9b2b908d156511cf0.exe -
Executes dropped EXE 2 IoCs
pid Process 2452 CELESTY.EXE 700 CLIENT.EXE -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 19 0.tcp.eu.ngrok.io 56 0.tcp.eu.ngrok.io -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 62faa6629d18abb3b5f3a1137267ba32fd685bc8fd2de7b9b2b908d156511cf0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CELESTY.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 700 CLIENT.EXE 700 CLIENT.EXE 700 CLIENT.EXE 700 CLIENT.EXE 700 CLIENT.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 700 CLIENT.EXE -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2452 CELESTY.EXE 2452 CELESTY.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2452 CELESTY.EXE 2452 CELESTY.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 700 CLIENT.EXE -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 3408 wrote to memory of 2452 3408 62faa6629d18abb3b5f3a1137267ba32fd685bc8fd2de7b9b2b908d156511cf0.exe 86 PID 3408 wrote to memory of 2452 3408 62faa6629d18abb3b5f3a1137267ba32fd685bc8fd2de7b9b2b908d156511cf0.exe 86 PID 3408 wrote to memory of 2452 3408 62faa6629d18abb3b5f3a1137267ba32fd685bc8fd2de7b9b2b908d156511cf0.exe 86 PID 3408 wrote to memory of 700 3408 62faa6629d18abb3b5f3a1137267ba32fd685bc8fd2de7b9b2b908d156511cf0.exe 87 PID 3408 wrote to memory of 700 3408 62faa6629d18abb3b5f3a1137267ba32fd685bc8fd2de7b9b2b908d156511cf0.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\62faa6629d18abb3b5f3a1137267ba32fd685bc8fd2de7b9b2b908d156511cf0.exe"C:\Users\Admin\AppData\Local\Temp\62faa6629d18abb3b5f3a1137267ba32fd685bc8fd2de7b9b2b908d156511cf0.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3408 -
C:\Users\Admin\AppData\Local\Temp\CELESTY.EXE"C:\Users\Admin\AppData\Local\Temp\CELESTY.EXE"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2452
-
-
C:\Users\Admin\AppData\Local\Temp\CLIENT.EXE"C:\Users\Admin\AppData\Local\Temp\CLIENT.EXE"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:700
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.7MB
MD5c3009ee63bc661d9ea75eaeb256448ca
SHA145eb01150756df432e25eed44d976442473356de
SHA2560bb88564a22bfd6d9ad6e4d8efa9077792a7b6094c2a0f865d70c43e11507352
SHA51296f5847fbeef95df1309e97a4bc3d786a5f5c19b87e804f12d88b4473a0b50291c40407a3d95a2d5d78031f03be76da47f1846a73c7802ddae46a38ac4634e67
-
Filesize
74KB
MD555f73c9b3197d7d7bb7156b04601c2f0
SHA1bd40272e5b4dd5b3dd1c74c49fa40c59b7cf26da
SHA2567c2cbfbb042e20dd4a785ece1d49dbcfd48711abed518531acaeacf6b65419ae
SHA51227ff1a737e052299a2825d4467fc4a546a9fbc10302a9781d3701fa94d8e8be671bd9d37e2975561ab3f07a8fd72db1f78601c58d77519f0341d8595e0a2a68e