Analysis
-
max time kernel
148s -
max time network
22s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
18-08-2024 19:05
Behavioral task
behavioral1
Sample
e34009211e3fc2f56b92d9754e2436eee863031a9ff24f44db6c7958c67f6c9d.exe
Resource
win7-20240729-en
General
-
Target
e34009211e3fc2f56b92d9754e2436eee863031a9ff24f44db6c7958c67f6c9d.exe
-
Size
74KB
-
MD5
483ea502e0c3fa73f8384ece68e0cfc0
-
SHA1
a01d7e6ced28a41e03c4aa651ce68c9e855a0489
-
SHA256
e34009211e3fc2f56b92d9754e2436eee863031a9ff24f44db6c7958c67f6c9d
-
SHA512
8d610258c0b1e953bb1b22cf39bce267875e76039ff8ec13221ea236c48e2c88e275e650e8ec323ae107b6435d34ea60f3760dcc81761a59a266d34b5e0360a0
-
SSDEEP
1536:FUSwcxea0CTmPMVWe9VdQuDI6H1bf/DEhQzcKLVclN:FUTcxeFImPMVWe9VdQsH1bfrEhQ7BY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
127.0.0.1:4449
127.0.0.1:0
85.105.91.170:4449
85.105.91.170:0
magtzafsfzjwekrq
-
delay
1
-
install
true
-
install_file
aa.exe
-
install_folder
%AppData%
Signatures
-
Processes:
resource yara_rule behavioral1/memory/2716-1-0x00000000013B0000-0x00000000013C8000-memory.dmp VenomRAT C:\Users\Admin\AppData\Roaming\aa.exe VenomRAT behavioral1/memory/2868-18-0x0000000000240000-0x0000000000258000-memory.dmp VenomRAT -
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\aa.exe family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
aa.exepid process 2868 aa.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2780 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 47 IoCs
Processes:
e34009211e3fc2f56b92d9754e2436eee863031a9ff24f44db6c7958c67f6c9d.exeaa.exepid process 2716 e34009211e3fc2f56b92d9754e2436eee863031a9ff24f44db6c7958c67f6c9d.exe 2716 e34009211e3fc2f56b92d9754e2436eee863031a9ff24f44db6c7958c67f6c9d.exe 2716 e34009211e3fc2f56b92d9754e2436eee863031a9ff24f44db6c7958c67f6c9d.exe 2868 aa.exe 2868 aa.exe 2868 aa.exe 2868 aa.exe 2868 aa.exe 2868 aa.exe 2868 aa.exe 2868 aa.exe 2868 aa.exe 2868 aa.exe 2868 aa.exe 2868 aa.exe 2868 aa.exe 2868 aa.exe 2868 aa.exe 2868 aa.exe 2868 aa.exe 2868 aa.exe 2868 aa.exe 2868 aa.exe 2868 aa.exe 2868 aa.exe 2868 aa.exe 2868 aa.exe 2868 aa.exe 2868 aa.exe 2868 aa.exe 2868 aa.exe 2868 aa.exe 2868 aa.exe 2868 aa.exe 2868 aa.exe 2868 aa.exe 2868 aa.exe 2868 aa.exe 2868 aa.exe 2868 aa.exe 2868 aa.exe 2868 aa.exe 2868 aa.exe 2868 aa.exe 2868 aa.exe 2868 aa.exe 2868 aa.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
e34009211e3fc2f56b92d9754e2436eee863031a9ff24f44db6c7958c67f6c9d.exeaa.exedescription pid process Token: SeDebugPrivilege 2716 e34009211e3fc2f56b92d9754e2436eee863031a9ff24f44db6c7958c67f6c9d.exe Token: SeDebugPrivilege 2868 aa.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
aa.exepid process 2868 aa.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
e34009211e3fc2f56b92d9754e2436eee863031a9ff24f44db6c7958c67f6c9d.execmd.execmd.exedescription pid process target process PID 2716 wrote to memory of 2680 2716 e34009211e3fc2f56b92d9754e2436eee863031a9ff24f44db6c7958c67f6c9d.exe cmd.exe PID 2716 wrote to memory of 2680 2716 e34009211e3fc2f56b92d9754e2436eee863031a9ff24f44db6c7958c67f6c9d.exe cmd.exe PID 2716 wrote to memory of 2680 2716 e34009211e3fc2f56b92d9754e2436eee863031a9ff24f44db6c7958c67f6c9d.exe cmd.exe PID 2716 wrote to memory of 2792 2716 e34009211e3fc2f56b92d9754e2436eee863031a9ff24f44db6c7958c67f6c9d.exe cmd.exe PID 2716 wrote to memory of 2792 2716 e34009211e3fc2f56b92d9754e2436eee863031a9ff24f44db6c7958c67f6c9d.exe cmd.exe PID 2716 wrote to memory of 2792 2716 e34009211e3fc2f56b92d9754e2436eee863031a9ff24f44db6c7958c67f6c9d.exe cmd.exe PID 2680 wrote to memory of 2764 2680 cmd.exe schtasks.exe PID 2680 wrote to memory of 2764 2680 cmd.exe schtasks.exe PID 2680 wrote to memory of 2764 2680 cmd.exe schtasks.exe PID 2792 wrote to memory of 2780 2792 cmd.exe timeout.exe PID 2792 wrote to memory of 2780 2792 cmd.exe timeout.exe PID 2792 wrote to memory of 2780 2792 cmd.exe timeout.exe PID 2792 wrote to memory of 2868 2792 cmd.exe aa.exe PID 2792 wrote to memory of 2868 2792 cmd.exe aa.exe PID 2792 wrote to memory of 2868 2792 cmd.exe aa.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e34009211e3fc2f56b92d9754e2436eee863031a9ff24f44db6c7958c67f6c9d.exe"C:\Users\Admin\AppData\Local\Temp\e34009211e3fc2f56b92d9754e2436eee863031a9ff24f44db6c7958c67f6c9d.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "aa" /tr '"C:\Users\Admin\AppData\Roaming\aa.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "aa" /tr '"C:\Users\Admin\AppData\Roaming\aa.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2764
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp4366.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2780
-
-
C:\Users\Admin\AppData\Roaming\aa.exe"C:\Users\Admin\AppData\Roaming\aa.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2868
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
146B
MD51dde715272da6cbcc5e9f39230de4ab7
SHA164d14d2babdd5479a7184a693593b4fe41937f96
SHA256dda391450198f1f5426277d7f0120b522a89d3bf525e51f6e55d86aa6db3736f
SHA5120f9bd4ce319966a870b54773cedc6b7a3bfbcd86f14b9aff9537a2aa90137520ce0a42eddd84e507324ef0ebed675375eab59c21f322bc5974f20582a1544c8a
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
74KB
MD5483ea502e0c3fa73f8384ece68e0cfc0
SHA1a01d7e6ced28a41e03c4aa651ce68c9e855a0489
SHA256e34009211e3fc2f56b92d9754e2436eee863031a9ff24f44db6c7958c67f6c9d
SHA5128d610258c0b1e953bb1b22cf39bce267875e76039ff8ec13221ea236c48e2c88e275e650e8ec323ae107b6435d34ea60f3760dcc81761a59a266d34b5e0360a0