Analysis
-
max time kernel
139s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-08-2024 19:02
Behavioral task
behavioral1
Sample
cb24b1e0dddf2c96e3d11b056356344350bee2e73717a03aa64ff603c1b96806.exe
Resource
win7-20240704-en
General
-
Target
cb24b1e0dddf2c96e3d11b056356344350bee2e73717a03aa64ff603c1b96806.exe
-
Size
2.1MB
-
MD5
164e4c5b332cc56cfa830ceb3bb0cc69
-
SHA1
627ca05636c752d15986a0eeb19b1f12eff4ead8
-
SHA256
cb24b1e0dddf2c96e3d11b056356344350bee2e73717a03aa64ff603c1b96806
-
SHA512
df9a8d559f4f3c63f05a0f1b71079f32035edda1add1374bfd9a4a89da4595e9924c320a1024caf92c71e36916ced33d386dc6a2d35482aef2bef358f5c4d828
-
SSDEEP
24576:zywAui1af0bYBuu82xlkaNx933hRxYjzI8TZj7AoUs9/ZrUGyKT6rDrv3gQKsIs0:tHn0xaNxV3hnkI4Rj4g6cLsyOcsQg/P+
Malware Config
Extracted
asyncrat
Default
allay.x3322.net:5050
gnrfjlujxmukjuvrs
-
delay
1
-
install
true
-
install_file
WriteFile.exe
-
install_folder
%AppData%
Signatures
-
resource yara_rule behavioral2/memory/3248-0-0x0000000000400000-0x0000000000683000-memory.dmp VenomRAT behavioral2/memory/3248-3-0x0000000000400000-0x0000000000683000-memory.dmp VenomRAT behavioral2/files/0x000f000000023406-8.dat VenomRAT behavioral2/memory/4896-16-0x0000000000C00000-0x0000000000C18000-memory.dmp VenomRAT behavioral2/memory/3248-19-0x0000000000400000-0x0000000000683000-memory.dmp VenomRAT -
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000f000000023406-8.dat family_asyncrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation cb24b1e0dddf2c96e3d11b056356344350bee2e73717a03aa64ff603c1b96806.exe Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation Client.exe -
Executes dropped EXE 2 IoCs
pid Process 4896 Client.exe 2080 WriteFile.exe -
resource yara_rule behavioral2/memory/3248-2-0x0000000068CD0000-0x0000000068CDF000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cb24b1e0dddf2c96e3d11b056356344350bee2e73717a03aa64ff603c1b96806.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 548 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3984 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 3248 cb24b1e0dddf2c96e3d11b056356344350bee2e73717a03aa64ff603c1b96806.exe 3248 cb24b1e0dddf2c96e3d11b056356344350bee2e73717a03aa64ff603c1b96806.exe 4896 Client.exe 4896 Client.exe 4896 Client.exe 4896 Client.exe 4896 Client.exe 4896 Client.exe 4896 Client.exe 4896 Client.exe 4896 Client.exe 4896 Client.exe 4896 Client.exe 4896 Client.exe 4896 Client.exe 4896 Client.exe 4896 Client.exe 4896 Client.exe 4896 Client.exe 4896 Client.exe 4896 Client.exe 2080 WriteFile.exe 2080 WriteFile.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4896 Client.exe Token: SeDebugPrivilege 2080 WriteFile.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3248 cb24b1e0dddf2c96e3d11b056356344350bee2e73717a03aa64ff603c1b96806.exe 3248 cb24b1e0dddf2c96e3d11b056356344350bee2e73717a03aa64ff603c1b96806.exe 3248 cb24b1e0dddf2c96e3d11b056356344350bee2e73717a03aa64ff603c1b96806.exe 2080 WriteFile.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3248 wrote to memory of 4896 3248 cb24b1e0dddf2c96e3d11b056356344350bee2e73717a03aa64ff603c1b96806.exe 106 PID 3248 wrote to memory of 4896 3248 cb24b1e0dddf2c96e3d11b056356344350bee2e73717a03aa64ff603c1b96806.exe 106 PID 4896 wrote to memory of 4992 4896 Client.exe 107 PID 4896 wrote to memory of 4992 4896 Client.exe 107 PID 4896 wrote to memory of 2788 4896 Client.exe 109 PID 4896 wrote to memory of 2788 4896 Client.exe 109 PID 2788 wrote to memory of 548 2788 cmd.exe 111 PID 2788 wrote to memory of 548 2788 cmd.exe 111 PID 4992 wrote to memory of 3984 4992 cmd.exe 112 PID 4992 wrote to memory of 3984 4992 cmd.exe 112 PID 2788 wrote to memory of 2080 2788 cmd.exe 113 PID 2788 wrote to memory of 2080 2788 cmd.exe 113 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\cb24b1e0dddf2c96e3d11b056356344350bee2e73717a03aa64ff603c1b96806.exe"C:\Users\Admin\AppData\Local\Temp\cb24b1e0dddf2c96e3d11b056356344350bee2e73717a03aa64ff603c1b96806.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3248 -
C:\Client.exe"C:\Client.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WriteFile" /tr '"C:\Users\Admin\AppData\Roaming\WriteFile.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "WriteFile" /tr '"C:\Users\Admin\AppData\Roaming\WriteFile.exe"'4⤵
- Scheduled Task/Job: Scheduled Task
PID:3984
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9224.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:548
-
-
C:\Users\Admin\AppData\Roaming\WriteFile.exe"C:\Users\Admin\AppData\Roaming\WriteFile.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2080
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD5b7d579e26b673c6866c448e6af708515
SHA1ef19b6d6fcd369c8636dc0539dd32589a89f2c09
SHA2566035245b15f24292d031bb460c6b9a4301ced628f93d37b58771aca3b49aa07a
SHA512df0ad0004e9e40274bdd4ac586400b096679d456e35b0ac2a2d25c15cff17557428bb38023c8ed38c52e3d7eef962cfd1c3092f82fe5ea2ef1cf0ea442c8741c
-
Filesize
153B
MD5948a519d0c8a5d9ade6ac3c45eab06c5
SHA17ede94b745935a459c37f46414f024bb57f6bef1
SHA256d569f7be4b4c18f7c4bff9b6a6682f0ec9bf850c3b408c994be4ed70f1dda157
SHA51217ee9a0d11295cc4d9826c97ac10132312d3451d4e6f37155ed9ed288ee07d703ede5572eed25fdcb7a849172b9ab808872936ceacb8c2050f248bb19b3e32b8
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b