Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    18-08-2024 19:00

General

  • Target

    c1c822c4fa3f7a306d16f527268b52d47f93f86861c6dea37306bce0fbb38542.exe

  • Size

    74KB

  • MD5

    377714605dde07eb9d939a0e591b8395

  • SHA1

    f79a4884c69e2f5d48879abdb9b16e62984b3c51

  • SHA256

    c1c822c4fa3f7a306d16f527268b52d47f93f86861c6dea37306bce0fbb38542

  • SHA512

    f578163449a39d5a64e1140f58f7ddebe57ce14609bea9e71be366acfd7df88d2734682794a11b876e7dbfdf7d1da99a56179ba0c9e5baa6e58c6ea6b748c274

  • SSDEEP

    1536:lUtccxXxWCj6PMVNUseMIpr1bc/jriBmwhxQzceLVclN:lUOcxXEE6PMVCHr1bc7OJQ3BY

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Mutex

pnwggapozkmxmjqz

Attributes
  • delay

    1

  • install

    true

  • install_file

    İp chenger açıldı.exe

  • install_folder

    %AppData%

  • pastebin_config

    https://pastebin.ai/raw/2q6p7esw1g

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • VenomRAT 1 IoCs

    Detects VenomRAT.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c1c822c4fa3f7a306d16f527268b52d47f93f86861c6dea37306bce0fbb38542.exe
    "C:\Users\Admin\AppData\Local\Temp\c1c822c4fa3f7a306d16f527268b52d47f93f86861c6dea37306bce0fbb38542.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2092
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "İp chenger açıldı" /tr '"C:\Users\Admin\AppData\Roaming\İp chenger açıldı.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2816
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "İp chenger açıldı" /tr '"C:\Users\Admin\AppData\Roaming\İp chenger açıldı.exe"'
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2688
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp7FE9.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2920
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:2252

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp7FE9.tmp.bat

    Filesize

    165B

    MD5

    0969cfcb5846ab85093ec7d3a049a9f6

    SHA1

    297cd1e1ff6f5e49c2869f2bb5986c6b3d0fd023

    SHA256

    adbaf09fa2254e28fdd20317ff3903cdc3e39532e0e9c15cbc1c6a39723130ad

    SHA512

    cb37a661c26254d418eaa4a09e7e42650d25a301d1172d118c9402a412285b45d362743f32ca80dfcba40bb7c1ca59fb90102afb7b077c0e21d10d8102be001d

  • memory/2092-0-0x000007FEF5013000-0x000007FEF5014000-memory.dmp

    Filesize

    4KB

  • memory/2092-1-0x0000000001230000-0x0000000001248000-memory.dmp

    Filesize

    96KB

  • memory/2092-3-0x000007FEF5010000-0x000007FEF59FC000-memory.dmp

    Filesize

    9.9MB

  • memory/2092-13-0x000007FEF5010000-0x000007FEF59FC000-memory.dmp

    Filesize

    9.9MB

  • memory/2092-12-0x000007FEF5010000-0x000007FEF59FC000-memory.dmp

    Filesize

    9.9MB