Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-08-2024 18:51
Behavioral task
behavioral1
Sample
859e715607c56783ca86527dc6e6696d741030b10d9c17a911ddf933d6ebe4ac.exe
Resource
win7-20240705-en
General
-
Target
859e715607c56783ca86527dc6e6696d741030b10d9c17a911ddf933d6ebe4ac.exe
-
Size
1.9MB
-
MD5
15580dae4a38e0ee4581c1cb3b1d98eb
-
SHA1
493a4b1a0207ea640efed703e4680ca4a73dfab9
-
SHA256
859e715607c56783ca86527dc6e6696d741030b10d9c17a911ddf933d6ebe4ac
-
SHA512
712a4ff9c0d401c757c162cf91094fc5e977e3183cce364415823fe78f44e83d0e128730f25d2fcfae3319148118c0512d4fbc5b6fd608a3677b957209132ebd
-
SSDEEP
24576:SbgHrheVS3QUa4EbvAH8MeRaW8OF+91iYv4Y22cMUrRnZlRvdseSb1WS8b7zF61A:SOeQQr4EbvdQOQiYvku23rsZWS8b7ZX
Malware Config
Extracted
asyncrat
Default
allay.f3322.net:5050
fgidvwdtbfcdtau
-
delay
1
-
install
true
-
install_file
WriteFile.exe
-
install_folder
%AppData%
Signatures
-
Processes:
resource yara_rule C:\Client.exe VenomRAT behavioral2/memory/5060-61-0x00000000005C0000-0x00000000005D8000-memory.dmp VenomRAT -
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Client.exe family_asyncrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
859e715607c56783ca86527dc6e6696d741030b10d9c17a911ddf933d6ebe4ac.exeClient.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation 859e715607c56783ca86527dc6e6696d741030b10d9c17a911ddf933d6ebe4ac.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation Client.exe -
Executes dropped EXE 2 IoCs
Processes:
Client.exeWriteFile.exepid process 5060 Client.exe 5084 WriteFile.exe -
Processes:
resource yara_rule behavioral2/memory/3136-0-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/3136-27-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/3136-39-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/3136-49-0x0000000068CD0000-0x0000000068CDF000-memory.dmp upx behavioral2/memory/3136-47-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/3136-45-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/3136-44-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/3136-41-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/3136-37-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/3136-35-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/3136-33-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/3136-31-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/3136-29-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/3136-25-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/3136-23-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/3136-21-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/3136-20-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/3136-18-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/3136-15-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/3136-13-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/3136-11-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/3136-9-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/3136-8-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/3136-3-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/3136-2-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/3136-1-0x0000000010000000-0x000000001003C000-memory.dmp upx behavioral2/memory/3136-5-0x0000000010000000-0x000000001003C000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1856 3136 WerFault.exe 859e715607c56783ca86527dc6e6696d741030b10d9c17a911ddf933d6ebe4ac.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
859e715607c56783ca86527dc6e6696d741030b10d9c17a911ddf933d6ebe4ac.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 859e715607c56783ca86527dc6e6696d741030b10d9c17a911ddf933d6ebe4ac.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 4180 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 25 IoCs
Processes:
859e715607c56783ca86527dc6e6696d741030b10d9c17a911ddf933d6ebe4ac.exeClient.exeWriteFile.exepid process 3136 859e715607c56783ca86527dc6e6696d741030b10d9c17a911ddf933d6ebe4ac.exe 3136 859e715607c56783ca86527dc6e6696d741030b10d9c17a911ddf933d6ebe4ac.exe 5060 Client.exe 5060 Client.exe 5060 Client.exe 5060 Client.exe 5060 Client.exe 5060 Client.exe 5060 Client.exe 5060 Client.exe 5060 Client.exe 5060 Client.exe 5060 Client.exe 5060 Client.exe 5060 Client.exe 5060 Client.exe 5060 Client.exe 5060 Client.exe 5060 Client.exe 5084 WriteFile.exe 5084 WriteFile.exe 5084 WriteFile.exe 5084 WriteFile.exe 5084 WriteFile.exe 5084 WriteFile.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Client.exeWriteFile.exedescription pid process Token: SeDebugPrivilege 5060 Client.exe Token: SeDebugPrivilege 5084 WriteFile.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
859e715607c56783ca86527dc6e6696d741030b10d9c17a911ddf933d6ebe4ac.exeWriteFile.exepid process 3136 859e715607c56783ca86527dc6e6696d741030b10d9c17a911ddf933d6ebe4ac.exe 3136 859e715607c56783ca86527dc6e6696d741030b10d9c17a911ddf933d6ebe4ac.exe 3136 859e715607c56783ca86527dc6e6696d741030b10d9c17a911ddf933d6ebe4ac.exe 5084 WriteFile.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
859e715607c56783ca86527dc6e6696d741030b10d9c17a911ddf933d6ebe4ac.exeClient.execmd.execmd.exedescription pid process target process PID 3136 wrote to memory of 5060 3136 859e715607c56783ca86527dc6e6696d741030b10d9c17a911ddf933d6ebe4ac.exe Client.exe PID 3136 wrote to memory of 5060 3136 859e715607c56783ca86527dc6e6696d741030b10d9c17a911ddf933d6ebe4ac.exe Client.exe PID 5060 wrote to memory of 728 5060 Client.exe cmd.exe PID 5060 wrote to memory of 728 5060 Client.exe cmd.exe PID 5060 wrote to memory of 968 5060 Client.exe cmd.exe PID 5060 wrote to memory of 968 5060 Client.exe cmd.exe PID 728 wrote to memory of 4348 728 cmd.exe schtasks.exe PID 728 wrote to memory of 4348 728 cmd.exe schtasks.exe PID 968 wrote to memory of 4180 968 cmd.exe timeout.exe PID 968 wrote to memory of 4180 968 cmd.exe timeout.exe PID 968 wrote to memory of 5084 968 cmd.exe WriteFile.exe PID 968 wrote to memory of 5084 968 cmd.exe WriteFile.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\859e715607c56783ca86527dc6e6696d741030b10d9c17a911ddf933d6ebe4ac.exe"C:\Users\Admin\AppData\Local\Temp\859e715607c56783ca86527dc6e6696d741030b10d9c17a911ddf933d6ebe4ac.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Client.exe"C:\Client.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WriteFile" /tr '"C:\Users\Admin\AppData\Roaming\WriteFile.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:728 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "WriteFile" /tr '"C:\Users\Admin\AppData\Roaming\WriteFile.exe"'4⤵
- Scheduled Task/Job: Scheduled Task
PID:4348
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp78FF.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:4180
-
-
C:\Users\Admin\AppData\Roaming\WriteFile.exe"C:\Users\Admin\AppData\Roaming\WriteFile.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5084
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3136 -s 17562⤵
- Program crash
PID:1856
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3136 -ip 31361⤵PID:232
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD591b01e99b841549fb21482b956ac78cf
SHA182d240f2c2ae343f4d7c6fd37af7e41374935a5f
SHA2566036f85e4763107b83190d95294b87202d451a2548f4b90cc862ea81f269c0db
SHA51210acfdd4d14ca93b2b05932b16b4940afff020aa18f6ded0799749e0f793f8fc94874cf5e55fb2acf041e233cc0bedcc272cadfbb5d4516f9abdcd6ef18d9b0a
-
Filesize
153B
MD5821287c3ce445acbe2745f1ba47dd561
SHA1630852ac90f8e6ee048d5e39e6058698692c8333
SHA256e1ea2b11361daa54a3a9359641b08d985b9b456a7688c9c6054ba79e6005c76d
SHA5124898227be9108aefaf3a3be06dad348f00fa632dcc972c2829f02cc343c83ec36aef34b18823e9ef6cdd9e94d78685ef795268ac7643c51465c8e33b1ebdeefe
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b