Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
18-08-2024 18:47
Behavioral task
behavioral1
Sample
68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe
Resource
win7-20240705-en
General
-
Target
68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe
-
Size
74KB
-
MD5
4181bba13d0b7c9a0cd17ce7ffe631c0
-
SHA1
5007a3f5674d3dd097378f26ea6305e23075fe45
-
SHA256
68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58
-
SHA512
5c9bfcd60f4f09fb26450af24c31a7490b7f192ab43a836a4a3b6df78f8f853ed9c6ba5fa4dfebc047907cded9c27e43bbd9b2adf3cb6f4effe0cb26c0dfb9f4
-
SSDEEP
1536:cOXUHccx4m3Cmv6PMVue9VdQuDI6H1bf/LOC5UQzcyLVclN:cOXU8cx4qB6PMVue9VdQsH1bfjOC5UQO
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
WindowsDefender
-
delay
1
-
install
true
-
install_file
Windows Defender Manager.exe
-
install_folder
%Temp%
-
pastebin_config
https://pastebin.com/raw/LwwcrLg4
Signatures
-
resource yara_rule behavioral1/memory/484-1-0x0000000000930000-0x0000000000948000-memory.dmp VenomRAT behavioral1/memory/2768-18-0x0000000000A20000-0x0000000000A38000-memory.dmp VenomRAT behavioral1/files/0x0008000000017409-17.dat VenomRAT -
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0008000000017409-17.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2768 Windows Defender Manager.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 pastebin.com 5 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2212 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2772 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 39 IoCs
pid Process 484 68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe 484 68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe 484 68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe 2768 Windows Defender Manager.exe 2768 Windows Defender Manager.exe 2768 Windows Defender Manager.exe 2768 Windows Defender Manager.exe 2768 Windows Defender Manager.exe 2768 Windows Defender Manager.exe 2768 Windows Defender Manager.exe 2768 Windows Defender Manager.exe 2768 Windows Defender Manager.exe 2768 Windows Defender Manager.exe 2768 Windows Defender Manager.exe 2768 Windows Defender Manager.exe 2768 Windows Defender Manager.exe 2768 Windows Defender Manager.exe 2768 Windows Defender Manager.exe 2768 Windows Defender Manager.exe 2768 Windows Defender Manager.exe 2768 Windows Defender Manager.exe 2768 Windows Defender Manager.exe 2768 Windows Defender Manager.exe 2768 Windows Defender Manager.exe 2768 Windows Defender Manager.exe 2768 Windows Defender Manager.exe 2768 Windows Defender Manager.exe 2768 Windows Defender Manager.exe 2768 Windows Defender Manager.exe 2768 Windows Defender Manager.exe 2768 Windows Defender Manager.exe 2768 Windows Defender Manager.exe 2768 Windows Defender Manager.exe 2768 Windows Defender Manager.exe 2768 Windows Defender Manager.exe 2768 Windows Defender Manager.exe 2768 Windows Defender Manager.exe 2768 Windows Defender Manager.exe 2768 Windows Defender Manager.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 484 68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe Token: SeDebugPrivilege 2768 Windows Defender Manager.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2768 Windows Defender Manager.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 484 wrote to memory of 2320 484 68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe 30 PID 484 wrote to memory of 2320 484 68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe 30 PID 484 wrote to memory of 2320 484 68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe 30 PID 484 wrote to memory of 2708 484 68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe 32 PID 484 wrote to memory of 2708 484 68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe 32 PID 484 wrote to memory of 2708 484 68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe 32 PID 2708 wrote to memory of 2212 2708 cmd.exe 34 PID 2708 wrote to memory of 2212 2708 cmd.exe 34 PID 2708 wrote to memory of 2212 2708 cmd.exe 34 PID 2320 wrote to memory of 2772 2320 cmd.exe 35 PID 2320 wrote to memory of 2772 2320 cmd.exe 35 PID 2320 wrote to memory of 2772 2320 cmd.exe 35 PID 2708 wrote to memory of 2768 2708 cmd.exe 37 PID 2708 wrote to memory of 2768 2708 cmd.exe 37 PID 2708 wrote to memory of 2768 2708 cmd.exe 37 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe"C:\Users\Admin\AppData\Local\Temp\68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:484 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows Defender Manager" /tr '"C:\Users\Admin\AppData\Local\Temp\Windows Defender Manager.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Windows Defender Manager" /tr '"C:\Users\Admin\AppData\Local\Temp\Windows Defender Manager.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2772
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpD182.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2212
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Defender Manager.exe"C:\Users\Admin\AppData\Local\Temp\Windows Defender Manager.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2768
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD54181bba13d0b7c9a0cd17ce7ffe631c0
SHA15007a3f5674d3dd097378f26ea6305e23075fe45
SHA25668e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58
SHA5125c9bfcd60f4f09fb26450af24c31a7490b7f192ab43a836a4a3b6df78f8f853ed9c6ba5fa4dfebc047907cded9c27e43bbd9b2adf3cb6f4effe0cb26c0dfb9f4
-
Filesize
171B
MD518dce7638392a9253f7fe517a7a80d61
SHA173eca8481860d543366fcabeaa65c4bae2d447df
SHA2564a918143629e27e25ea948402e996c44f9fee8c5a11e0648e65b9d912b06effc
SHA512ada845f7c5b96230652798998c6714cfcd829cdd3a17fd2fc69f2d41c9b319f1b5a470df6b00eaa2ece8e8c89486191e52d7aad5b9b4d282235788bb3152aa9e
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b