Analysis
-
max time kernel
147s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-08-2024 18:47
Behavioral task
behavioral1
Sample
68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe
Resource
win7-20240705-en
General
-
Target
68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe
-
Size
74KB
-
MD5
4181bba13d0b7c9a0cd17ce7ffe631c0
-
SHA1
5007a3f5674d3dd097378f26ea6305e23075fe45
-
SHA256
68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58
-
SHA512
5c9bfcd60f4f09fb26450af24c31a7490b7f192ab43a836a4a3b6df78f8f853ed9c6ba5fa4dfebc047907cded9c27e43bbd9b2adf3cb6f4effe0cb26c0dfb9f4
-
SSDEEP
1536:cOXUHccx4m3Cmv6PMVue9VdQuDI6H1bf/LOC5UQzcyLVclN:cOXU8cx4qB6PMVue9VdQsH1bfjOC5UQO
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
WindowsDefender
-
delay
1
-
install
true
-
install_file
Windows Defender Manager.exe
-
install_folder
%Temp%
-
pastebin_config
https://pastebin.com/raw/LwwcrLg4
Signatures
-
resource yara_rule behavioral2/memory/4292-1-0x0000000000860000-0x0000000000878000-memory.dmp VenomRAT behavioral2/files/0x000300000001692d-12.dat VenomRAT -
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000300000001692d-12.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation 68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe -
Executes dropped EXE 1 IoCs
pid Process 2000 Windows Defender Manager.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 21 pastebin.com 22 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2940 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4732 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 52 IoCs
pid Process 4292 68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe 4292 68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe 4292 68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe 4292 68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe 4292 68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe 4292 68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe 4292 68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe 4292 68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe 4292 68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe 4292 68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe 4292 68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe 4292 68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe 4292 68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe 4292 68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe 4292 68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe 4292 68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe 4292 68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe 4292 68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe 4292 68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe 4292 68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe 4292 68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe 4292 68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe 4292 68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe 2000 Windows Defender Manager.exe 2000 Windows Defender Manager.exe 2000 Windows Defender Manager.exe 2000 Windows Defender Manager.exe 2000 Windows Defender Manager.exe 2000 Windows Defender Manager.exe 2000 Windows Defender Manager.exe 2000 Windows Defender Manager.exe 2000 Windows Defender Manager.exe 2000 Windows Defender Manager.exe 2000 Windows Defender Manager.exe 2000 Windows Defender Manager.exe 2000 Windows Defender Manager.exe 2000 Windows Defender Manager.exe 2000 Windows Defender Manager.exe 2000 Windows Defender Manager.exe 2000 Windows Defender Manager.exe 2000 Windows Defender Manager.exe 2000 Windows Defender Manager.exe 2000 Windows Defender Manager.exe 2000 Windows Defender Manager.exe 2000 Windows Defender Manager.exe 2000 Windows Defender Manager.exe 2000 Windows Defender Manager.exe 2000 Windows Defender Manager.exe 2000 Windows Defender Manager.exe 2000 Windows Defender Manager.exe 2000 Windows Defender Manager.exe 2000 Windows Defender Manager.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4292 68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe Token: SeDebugPrivilege 2000 Windows Defender Manager.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2000 Windows Defender Manager.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4292 wrote to memory of 4456 4292 68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe 89 PID 4292 wrote to memory of 4456 4292 68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe 89 PID 4292 wrote to memory of 2368 4292 68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe 90 PID 4292 wrote to memory of 2368 4292 68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe 90 PID 2368 wrote to memory of 2940 2368 cmd.exe 94 PID 2368 wrote to memory of 2940 2368 cmd.exe 94 PID 4456 wrote to memory of 4732 4456 cmd.exe 95 PID 4456 wrote to memory of 4732 4456 cmd.exe 95 PID 2368 wrote to memory of 2000 2368 cmd.exe 100 PID 2368 wrote to memory of 2000 2368 cmd.exe 100 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe"C:\Users\Admin\AppData\Local\Temp\68e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4292 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows Defender Manager" /tr '"C:\Users\Admin\AppData\Local\Temp\Windows Defender Manager.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Windows Defender Manager" /tr '"C:\Users\Admin\AppData\Local\Temp\Windows Defender Manager.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:4732
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp7C06.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2940
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Defender Manager.exe"C:\Users\Admin\AppData\Local\Temp\Windows Defender Manager.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2000
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD54181bba13d0b7c9a0cd17ce7ffe631c0
SHA15007a3f5674d3dd097378f26ea6305e23075fe45
SHA25668e0be14769503ea57b742a881cdca9139157cadf918a4c0978466c6f1028d58
SHA5125c9bfcd60f4f09fb26450af24c31a7490b7f192ab43a836a4a3b6df78f8f853ed9c6ba5fa4dfebc047907cded9c27e43bbd9b2adf3cb6f4effe0cb26c0dfb9f4
-
Filesize
171B
MD5b0e9dd80db16e25a822e4385c009a62c
SHA1c0aadd888159771f87703a6d6d2c4fdaed3bf423
SHA256181c6c8822bce1b07e7e1624fdd700158041bc0a7b231fcc5cb153b755d2d55d
SHA512188e3dc27784004913af4caed0f424cb42dea6023f5e04fa8f80412f479bd3aaff96f81e46798fe0835e064280fd093098a4193bd91a9306c645d85e973822a0
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b