Analysis
-
max time kernel
129s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
18-08-2024 18:48
Behavioral task
behavioral1
Sample
7057a51e8b7ab101a218a8cae24bfb4deca89ef5b16ab32388f883fc14701c48.exe
Resource
win7-20240704-en
General
-
Target
7057a51e8b7ab101a218a8cae24bfb4deca89ef5b16ab32388f883fc14701c48.exe
-
Size
73KB
-
MD5
2a2426c3a0fba674841a931c5a4d47a3
-
SHA1
8bb2bf45a4993677fda403f0901eb273f41f35ef
-
SHA256
7057a51e8b7ab101a218a8cae24bfb4deca89ef5b16ab32388f883fc14701c48
-
SHA512
185933d3e285b47a45ada46e9abd2205d436a1f02499b8807b18842b79e247ec6345c42f89c2a02f552428ea1faa0c01dfa97dccb87488f33edbfb43e5dff387
-
SSDEEP
1536:u3U6AcxVVWc+pIedLMBqTE9qY26RkGPMwYGXN1tkUdDwH1bFbph4UawzU0bVclN:u3UjcxVVWc+GedLMBqTE9qY26CGPMwYC
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.2
Default
64.95.12.202:4449
xslhfrfpycznyhafrt
-
delay
1
-
install
true
-
install_file
client12.exe
-
install_folder
%AppData%
Signatures
-
Processes:
resource yara_rule behavioral1/memory/2796-1-0x00000000010C0000-0x00000000010D8000-memory.dmp VenomRAT C:\Users\Admin\AppData\Roaming\client12.exe VenomRAT behavioral1/memory/2952-18-0x0000000000B70000-0x0000000000B88000-memory.dmp VenomRAT -
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\client12.exe family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
client12.exepid process 2952 client12.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2728 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
7057a51e8b7ab101a218a8cae24bfb4deca89ef5b16ab32388f883fc14701c48.execlient12.exepid process 2796 7057a51e8b7ab101a218a8cae24bfb4deca89ef5b16ab32388f883fc14701c48.exe 2952 client12.exe 2952 client12.exe 2952 client12.exe 2952 client12.exe 2952 client12.exe 2952 client12.exe 2952 client12.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
7057a51e8b7ab101a218a8cae24bfb4deca89ef5b16ab32388f883fc14701c48.execlient12.exedescription pid process Token: SeDebugPrivilege 2796 7057a51e8b7ab101a218a8cae24bfb4deca89ef5b16ab32388f883fc14701c48.exe Token: SeDebugPrivilege 2952 client12.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
client12.exepid process 2952 client12.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
7057a51e8b7ab101a218a8cae24bfb4deca89ef5b16ab32388f883fc14701c48.execmd.execmd.exedescription pid process target process PID 2796 wrote to memory of 2756 2796 7057a51e8b7ab101a218a8cae24bfb4deca89ef5b16ab32388f883fc14701c48.exe cmd.exe PID 2796 wrote to memory of 2756 2796 7057a51e8b7ab101a218a8cae24bfb4deca89ef5b16ab32388f883fc14701c48.exe cmd.exe PID 2796 wrote to memory of 2756 2796 7057a51e8b7ab101a218a8cae24bfb4deca89ef5b16ab32388f883fc14701c48.exe cmd.exe PID 2796 wrote to memory of 2836 2796 7057a51e8b7ab101a218a8cae24bfb4deca89ef5b16ab32388f883fc14701c48.exe cmd.exe PID 2796 wrote to memory of 2836 2796 7057a51e8b7ab101a218a8cae24bfb4deca89ef5b16ab32388f883fc14701c48.exe cmd.exe PID 2796 wrote to memory of 2836 2796 7057a51e8b7ab101a218a8cae24bfb4deca89ef5b16ab32388f883fc14701c48.exe cmd.exe PID 2756 wrote to memory of 3024 2756 cmd.exe schtasks.exe PID 2756 wrote to memory of 3024 2756 cmd.exe schtasks.exe PID 2756 wrote to memory of 3024 2756 cmd.exe schtasks.exe PID 2836 wrote to memory of 2728 2836 cmd.exe timeout.exe PID 2836 wrote to memory of 2728 2836 cmd.exe timeout.exe PID 2836 wrote to memory of 2728 2836 cmd.exe timeout.exe PID 2836 wrote to memory of 2952 2836 cmd.exe client12.exe PID 2836 wrote to memory of 2952 2836 cmd.exe client12.exe PID 2836 wrote to memory of 2952 2836 cmd.exe client12.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7057a51e8b7ab101a218a8cae24bfb4deca89ef5b16ab32388f883fc14701c48.exe"C:\Users\Admin\AppData\Local\Temp\7057a51e8b7ab101a218a8cae24bfb4deca89ef5b16ab32388f883fc14701c48.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "client12" /tr '"C:\Users\Admin\AppData\Roaming\client12.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "client12" /tr '"C:\Users\Admin\AppData\Roaming\client12.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:3024
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp1767.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2728
-
-
C:\Users\Admin\AppData\Roaming\client12.exe"C:\Users\Admin\AppData\Roaming\client12.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2952
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5fe886cdab3635439753cee55ae83301f
SHA16ea6053dc2a4b16939a77d6a4fce95dee5486cc1
SHA25668b06667615d82addbd25cb219f4edb2bf2b5429faf55cfb9cb5cfce98130939
SHA5126ca13d19b402cd28ee85c36b65355ee9d641bfd9e168c139a9ed33a6afba68f4f686bb41e89a9ea5245127f9b9635181883937541bafd834ffc9130f79b6e23f
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
73KB
MD52a2426c3a0fba674841a931c5a4d47a3
SHA18bb2bf45a4993677fda403f0901eb273f41f35ef
SHA2567057a51e8b7ab101a218a8cae24bfb4deca89ef5b16ab32388f883fc14701c48
SHA512185933d3e285b47a45ada46e9abd2205d436a1f02499b8807b18842b79e247ec6345c42f89c2a02f552428ea1faa0c01dfa97dccb87488f33edbfb43e5dff387