Analysis
-
max time kernel
146s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-08-2024 18:57
Behavioral task
behavioral1
Sample
b01f8abc812a17b3fe0a6dd06b9dfc2f99a153dad1a8e3e325fab7f95bf78cde.exe
Resource
win7-20240704-en
General
-
Target
b01f8abc812a17b3fe0a6dd06b9dfc2f99a153dad1a8e3e325fab7f95bf78cde.exe
-
Size
74KB
-
MD5
6c9944b8a88b29b1b09f66f7e0b246a0
-
SHA1
d3a0a1dd2908321d2086b236d4a8411f11e6e574
-
SHA256
b01f8abc812a17b3fe0a6dd06b9dfc2f99a153dad1a8e3e325fab7f95bf78cde
-
SHA512
1d129611ec5000a841a462305649afdd6a9ea1c4ccfe790cdde2a1244c5994e349f1ad01ead0f5db4521c98efd8c0b65f16cf9459b9bb57586c227f276a34b56
-
SSDEEP
1536:9UHNwcxKHXwzCtmPMV2e9VdQuDI6H1bf/l8wIKQzca7VclN:9UHicxK8WmPMV2e9VdQsH1bfN8eQrxY
Malware Config
Extracted
asyncrat
Default
fkmfvhqhbwrdv
-
delay
1
-
install
true
-
install_file
111222.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/LwwcrLg4
Signatures
-
resource yara_rule behavioral2/memory/4844-1-0x0000000000340000-0x0000000000358000-memory.dmp VenomRAT behavioral2/files/0x000c00000001e4f6-13.dat VenomRAT -
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000c00000001e4f6-13.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation b01f8abc812a17b3fe0a6dd06b9dfc2f99a153dad1a8e3e325fab7f95bf78cde.exe -
Executes dropped EXE 1 IoCs
pid Process 2500 111222.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 25 pastebin.com 26 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 111222.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b01f8abc812a17b3fe0a6dd06b9dfc2f99a153dad1a8e3e325fab7f95bf78cde.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2656 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3844 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 52 IoCs
pid Process 4844 b01f8abc812a17b3fe0a6dd06b9dfc2f99a153dad1a8e3e325fab7f95bf78cde.exe 4844 b01f8abc812a17b3fe0a6dd06b9dfc2f99a153dad1a8e3e325fab7f95bf78cde.exe 4844 b01f8abc812a17b3fe0a6dd06b9dfc2f99a153dad1a8e3e325fab7f95bf78cde.exe 4844 b01f8abc812a17b3fe0a6dd06b9dfc2f99a153dad1a8e3e325fab7f95bf78cde.exe 4844 b01f8abc812a17b3fe0a6dd06b9dfc2f99a153dad1a8e3e325fab7f95bf78cde.exe 4844 b01f8abc812a17b3fe0a6dd06b9dfc2f99a153dad1a8e3e325fab7f95bf78cde.exe 4844 b01f8abc812a17b3fe0a6dd06b9dfc2f99a153dad1a8e3e325fab7f95bf78cde.exe 4844 b01f8abc812a17b3fe0a6dd06b9dfc2f99a153dad1a8e3e325fab7f95bf78cde.exe 4844 b01f8abc812a17b3fe0a6dd06b9dfc2f99a153dad1a8e3e325fab7f95bf78cde.exe 4844 b01f8abc812a17b3fe0a6dd06b9dfc2f99a153dad1a8e3e325fab7f95bf78cde.exe 4844 b01f8abc812a17b3fe0a6dd06b9dfc2f99a153dad1a8e3e325fab7f95bf78cde.exe 4844 b01f8abc812a17b3fe0a6dd06b9dfc2f99a153dad1a8e3e325fab7f95bf78cde.exe 4844 b01f8abc812a17b3fe0a6dd06b9dfc2f99a153dad1a8e3e325fab7f95bf78cde.exe 4844 b01f8abc812a17b3fe0a6dd06b9dfc2f99a153dad1a8e3e325fab7f95bf78cde.exe 4844 b01f8abc812a17b3fe0a6dd06b9dfc2f99a153dad1a8e3e325fab7f95bf78cde.exe 4844 b01f8abc812a17b3fe0a6dd06b9dfc2f99a153dad1a8e3e325fab7f95bf78cde.exe 4844 b01f8abc812a17b3fe0a6dd06b9dfc2f99a153dad1a8e3e325fab7f95bf78cde.exe 4844 b01f8abc812a17b3fe0a6dd06b9dfc2f99a153dad1a8e3e325fab7f95bf78cde.exe 4844 b01f8abc812a17b3fe0a6dd06b9dfc2f99a153dad1a8e3e325fab7f95bf78cde.exe 4844 b01f8abc812a17b3fe0a6dd06b9dfc2f99a153dad1a8e3e325fab7f95bf78cde.exe 4844 b01f8abc812a17b3fe0a6dd06b9dfc2f99a153dad1a8e3e325fab7f95bf78cde.exe 4844 b01f8abc812a17b3fe0a6dd06b9dfc2f99a153dad1a8e3e325fab7f95bf78cde.exe 4844 b01f8abc812a17b3fe0a6dd06b9dfc2f99a153dad1a8e3e325fab7f95bf78cde.exe 2500 111222.exe 2500 111222.exe 2500 111222.exe 2500 111222.exe 2500 111222.exe 2500 111222.exe 2500 111222.exe 2500 111222.exe 2500 111222.exe 2500 111222.exe 2500 111222.exe 2500 111222.exe 2500 111222.exe 2500 111222.exe 2500 111222.exe 2500 111222.exe 2500 111222.exe 2500 111222.exe 2500 111222.exe 2500 111222.exe 2500 111222.exe 2500 111222.exe 2500 111222.exe 2500 111222.exe 2500 111222.exe 2500 111222.exe 2500 111222.exe 2500 111222.exe 2500 111222.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4844 b01f8abc812a17b3fe0a6dd06b9dfc2f99a153dad1a8e3e325fab7f95bf78cde.exe Token: SeDebugPrivilege 2500 111222.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2500 111222.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4844 wrote to memory of 1184 4844 b01f8abc812a17b3fe0a6dd06b9dfc2f99a153dad1a8e3e325fab7f95bf78cde.exe 87 PID 4844 wrote to memory of 1184 4844 b01f8abc812a17b3fe0a6dd06b9dfc2f99a153dad1a8e3e325fab7f95bf78cde.exe 87 PID 4844 wrote to memory of 1184 4844 b01f8abc812a17b3fe0a6dd06b9dfc2f99a153dad1a8e3e325fab7f95bf78cde.exe 87 PID 4844 wrote to memory of 1328 4844 b01f8abc812a17b3fe0a6dd06b9dfc2f99a153dad1a8e3e325fab7f95bf78cde.exe 89 PID 4844 wrote to memory of 1328 4844 b01f8abc812a17b3fe0a6dd06b9dfc2f99a153dad1a8e3e325fab7f95bf78cde.exe 89 PID 4844 wrote to memory of 1328 4844 b01f8abc812a17b3fe0a6dd06b9dfc2f99a153dad1a8e3e325fab7f95bf78cde.exe 89 PID 1328 wrote to memory of 2656 1328 cmd.exe 91 PID 1328 wrote to memory of 2656 1328 cmd.exe 91 PID 1328 wrote to memory of 2656 1328 cmd.exe 91 PID 1184 wrote to memory of 3844 1184 cmd.exe 92 PID 1184 wrote to memory of 3844 1184 cmd.exe 92 PID 1184 wrote to memory of 3844 1184 cmd.exe 92 PID 1328 wrote to memory of 2500 1328 cmd.exe 95 PID 1328 wrote to memory of 2500 1328 cmd.exe 95 PID 1328 wrote to memory of 2500 1328 cmd.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\b01f8abc812a17b3fe0a6dd06b9dfc2f99a153dad1a8e3e325fab7f95bf78cde.exe"C:\Users\Admin\AppData\Local\Temp\b01f8abc812a17b3fe0a6dd06b9dfc2f99a153dad1a8e3e325fab7f95bf78cde.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "111222" /tr '"C:\Users\Admin\AppData\Roaming\111222.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "111222" /tr '"C:\Users\Admin\AppData\Roaming\111222.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3844
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp97CB.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2656
-
-
C:\Users\Admin\AppData\Roaming\111222.exe"C:\Users\Admin\AppData\Roaming\111222.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2500
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD58aff1f47c0603006d2825f96adcc8f04
SHA11daad576519430392e94f62e607d3e7217fae994
SHA256122124aa68697d960dec62b1e25a036b11102175b9afa326cd5a3631b6224e97
SHA512f3f66108a25a55eb7c45ce04d8677fae140c37f95488fb82a982f2ad8ea1dcba30eab000a614253844bcc80b7c8222a8e95011a60a517c161a277e36d4173025
-
Filesize
74KB
MD56c9944b8a88b29b1b09f66f7e0b246a0
SHA1d3a0a1dd2908321d2086b236d4a8411f11e6e574
SHA256b01f8abc812a17b3fe0a6dd06b9dfc2f99a153dad1a8e3e325fab7f95bf78cde
SHA5121d129611ec5000a841a462305649afdd6a9ea1c4ccfe790cdde2a1244c5994e349f1ad01ead0f5db4521c98efd8c0b65f16cf9459b9bb57586c227f276a34b56
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b