Analysis
-
max time kernel
146s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
18-08-2024 18:58
Behavioral task
behavioral1
Sample
b7e316cd815107632acf303548df4ced0a205b414c639ce91a237f26ea139fac.exe
Resource
win7-20240704-en
General
-
Target
b7e316cd815107632acf303548df4ced0a205b414c639ce91a237f26ea139fac.exe
-
Size
74KB
-
MD5
86eb5ccbb33cbea2669afb35ebd38b72
-
SHA1
ab6968378f757d3c8af4dc3b7e74dd5b2658a1cd
-
SHA256
b7e316cd815107632acf303548df4ced0a205b414c639ce91a237f26ea139fac
-
SHA512
d2cb6087202ce9ae06d3bf552f95f52f70ed3059e041295fa361233b11c0045b7d800137733acf056f3a955fe32837e7540de338f31e4d06b00c41aaeb8f3f6f
-
SSDEEP
1536:tU6UcxsbiCCJiPMVCe9VdQuDI6H1bf/ZBvI/NiYQzcOLVclN:tUjcxsbX+iPMVCe9VdQsH1bf81iYQHBY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
5.34.125.39:5552
127.0.0.1:5552
hecikikkurkuczulrql
-
delay
1
-
install
true
-
install_file
VOV.exe
-
install_folder
%AppData%
Signatures
-
resource yara_rule behavioral1/memory/2888-1-0x00000000002A0000-0x00000000002B8000-memory.dmp VenomRAT behavioral1/files/0x002a000000018b03-16.dat VenomRAT behavioral1/memory/2936-18-0x0000000001230000-0x0000000001248000-memory.dmp VenomRAT -
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x002a000000018b03-16.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2936 VOV.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2856 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2772 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2888 b7e316cd815107632acf303548df4ced0a205b414c639ce91a237f26ea139fac.exe 2936 VOV.exe 2936 VOV.exe 2936 VOV.exe 2936 VOV.exe 2936 VOV.exe 2936 VOV.exe 2936 VOV.exe 2936 VOV.exe 2936 VOV.exe 2936 VOV.exe 2936 VOV.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2888 b7e316cd815107632acf303548df4ced0a205b414c639ce91a237f26ea139fac.exe Token: SeDebugPrivilege 2888 b7e316cd815107632acf303548df4ced0a205b414c639ce91a237f26ea139fac.exe Token: SeDebugPrivilege 2936 VOV.exe Token: SeDebugPrivilege 2936 VOV.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2936 VOV.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2888 wrote to memory of 2740 2888 b7e316cd815107632acf303548df4ced0a205b414c639ce91a237f26ea139fac.exe 29 PID 2888 wrote to memory of 2740 2888 b7e316cd815107632acf303548df4ced0a205b414c639ce91a237f26ea139fac.exe 29 PID 2888 wrote to memory of 2740 2888 b7e316cd815107632acf303548df4ced0a205b414c639ce91a237f26ea139fac.exe 29 PID 2888 wrote to memory of 2860 2888 b7e316cd815107632acf303548df4ced0a205b414c639ce91a237f26ea139fac.exe 31 PID 2888 wrote to memory of 2860 2888 b7e316cd815107632acf303548df4ced0a205b414c639ce91a237f26ea139fac.exe 31 PID 2888 wrote to memory of 2860 2888 b7e316cd815107632acf303548df4ced0a205b414c639ce91a237f26ea139fac.exe 31 PID 2860 wrote to memory of 2856 2860 cmd.exe 33 PID 2860 wrote to memory of 2856 2860 cmd.exe 33 PID 2860 wrote to memory of 2856 2860 cmd.exe 33 PID 2740 wrote to memory of 2772 2740 cmd.exe 34 PID 2740 wrote to memory of 2772 2740 cmd.exe 34 PID 2740 wrote to memory of 2772 2740 cmd.exe 34 PID 2860 wrote to memory of 2936 2860 cmd.exe 35 PID 2860 wrote to memory of 2936 2860 cmd.exe 35 PID 2860 wrote to memory of 2936 2860 cmd.exe 35 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b7e316cd815107632acf303548df4ced0a205b414c639ce91a237f26ea139fac.exe"C:\Users\Admin\AppData\Local\Temp\b7e316cd815107632acf303548df4ced0a205b414c639ce91a237f26ea139fac.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "VOV" /tr '"C:\Users\Admin\AppData\Roaming\VOV.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "VOV" /tr '"C:\Users\Admin\AppData\Roaming\VOV.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2772
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp1B7C.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2856
-
-
C:\Users\Admin\AppData\Roaming\VOV.exe"C:\Users\Admin\AppData\Roaming\VOV.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2936
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
147B
MD5a0185208dc01329313fcd8c3e9c850b5
SHA1f8ea15167d937310dc72bbde083542b8e9e423b3
SHA25648a49ec72d528c3e1de3a415fd3b020583613ed9e717b73a907abc232337d59f
SHA512bd4db80f3d5f338707e0b6eefcff74dfe2a5074762ef0efc0de0c0a819320a8a32dd30953101810d41d702762eb9f74ae056822aa6ff77f033fbece41728618e
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
74KB
MD586eb5ccbb33cbea2669afb35ebd38b72
SHA1ab6968378f757d3c8af4dc3b7e74dd5b2658a1cd
SHA256b7e316cd815107632acf303548df4ced0a205b414c639ce91a237f26ea139fac
SHA512d2cb6087202ce9ae06d3bf552f95f52f70ed3059e041295fa361233b11c0045b7d800137733acf056f3a955fe32837e7540de338f31e4d06b00c41aaeb8f3f6f