Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-08-2024 19:06
Behavioral task
behavioral1
Sample
e7c7218f452fbb36eda2c2d8819c47ff8be794670ab045066aa5005736b26914.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
e7c7218f452fbb36eda2c2d8819c47ff8be794670ab045066aa5005736b26914.exe
Resource
win10v2004-20240802-en
General
-
Target
e7c7218f452fbb36eda2c2d8819c47ff8be794670ab045066aa5005736b26914.exe
-
Size
65KB
-
MD5
7944ef9a098c7838faf559a6fecafbe4
-
SHA1
fadc357196af67a8cf979468374d922d8c93ed60
-
SHA256
e7c7218f452fbb36eda2c2d8819c47ff8be794670ab045066aa5005736b26914
-
SHA512
83fd910bf739115bd00161449b31ce6f227d2a6f95a5add21e011f893a052dfd58fade15a8305222464e2b3032200b20e236a9930852dfbb2a6856745ae7f1d8
-
SSDEEP
1536:VvNtGcoIHp0z2/a4f3fggFZNSbFN6ps7LuIXLVclN:VvqcoIHiz8aw3IcZNSbFl7LuIXBY
Malware Config
Signatures
-
Processes:
resource yara_rule behavioral2/memory/2480-1-0x0000000000680000-0x0000000000696000-memory.dmp VenomRAT C:\Users\Admin\AppData\Roaming\test.exe VenomRAT -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
e7c7218f452fbb36eda2c2d8819c47ff8be794670ab045066aa5005736b26914.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation e7c7218f452fbb36eda2c2d8819c47ff8be794670ab045066aa5005736b26914.exe -
Executes dropped EXE 1 IoCs
Processes:
test.exepid process 3284 test.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 3752 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
e7c7218f452fbb36eda2c2d8819c47ff8be794670ab045066aa5005736b26914.exetest.exepid process 2480 e7c7218f452fbb36eda2c2d8819c47ff8be794670ab045066aa5005736b26914.exe 2480 e7c7218f452fbb36eda2c2d8819c47ff8be794670ab045066aa5005736b26914.exe 2480 e7c7218f452fbb36eda2c2d8819c47ff8be794670ab045066aa5005736b26914.exe 2480 e7c7218f452fbb36eda2c2d8819c47ff8be794670ab045066aa5005736b26914.exe 2480 e7c7218f452fbb36eda2c2d8819c47ff8be794670ab045066aa5005736b26914.exe 2480 e7c7218f452fbb36eda2c2d8819c47ff8be794670ab045066aa5005736b26914.exe 2480 e7c7218f452fbb36eda2c2d8819c47ff8be794670ab045066aa5005736b26914.exe 2480 e7c7218f452fbb36eda2c2d8819c47ff8be794670ab045066aa5005736b26914.exe 2480 e7c7218f452fbb36eda2c2d8819c47ff8be794670ab045066aa5005736b26914.exe 2480 e7c7218f452fbb36eda2c2d8819c47ff8be794670ab045066aa5005736b26914.exe 2480 e7c7218f452fbb36eda2c2d8819c47ff8be794670ab045066aa5005736b26914.exe 2480 e7c7218f452fbb36eda2c2d8819c47ff8be794670ab045066aa5005736b26914.exe 2480 e7c7218f452fbb36eda2c2d8819c47ff8be794670ab045066aa5005736b26914.exe 2480 e7c7218f452fbb36eda2c2d8819c47ff8be794670ab045066aa5005736b26914.exe 2480 e7c7218f452fbb36eda2c2d8819c47ff8be794670ab045066aa5005736b26914.exe 2480 e7c7218f452fbb36eda2c2d8819c47ff8be794670ab045066aa5005736b26914.exe 2480 e7c7218f452fbb36eda2c2d8819c47ff8be794670ab045066aa5005736b26914.exe 2480 e7c7218f452fbb36eda2c2d8819c47ff8be794670ab045066aa5005736b26914.exe 2480 e7c7218f452fbb36eda2c2d8819c47ff8be794670ab045066aa5005736b26914.exe 2480 e7c7218f452fbb36eda2c2d8819c47ff8be794670ab045066aa5005736b26914.exe 2480 e7c7218f452fbb36eda2c2d8819c47ff8be794670ab045066aa5005736b26914.exe 2480 e7c7218f452fbb36eda2c2d8819c47ff8be794670ab045066aa5005736b26914.exe 2480 e7c7218f452fbb36eda2c2d8819c47ff8be794670ab045066aa5005736b26914.exe 2480 e7c7218f452fbb36eda2c2d8819c47ff8be794670ab045066aa5005736b26914.exe 2480 e7c7218f452fbb36eda2c2d8819c47ff8be794670ab045066aa5005736b26914.exe 2480 e7c7218f452fbb36eda2c2d8819c47ff8be794670ab045066aa5005736b26914.exe 2480 e7c7218f452fbb36eda2c2d8819c47ff8be794670ab045066aa5005736b26914.exe 3284 test.exe 3284 test.exe 3284 test.exe 3284 test.exe 3284 test.exe 3284 test.exe 3284 test.exe 3284 test.exe 3284 test.exe 3284 test.exe 3284 test.exe 3284 test.exe 3284 test.exe 3284 test.exe 3284 test.exe 3284 test.exe 3284 test.exe 3284 test.exe 3284 test.exe 3284 test.exe 3284 test.exe 3284 test.exe 3284 test.exe 3284 test.exe 3284 test.exe 3284 test.exe 3284 test.exe 3284 test.exe 3284 test.exe 3284 test.exe 3284 test.exe 3284 test.exe 3284 test.exe 3284 test.exe 3284 test.exe 3284 test.exe 3284 test.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
e7c7218f452fbb36eda2c2d8819c47ff8be794670ab045066aa5005736b26914.exetest.exedescription pid process Token: SeDebugPrivilege 2480 e7c7218f452fbb36eda2c2d8819c47ff8be794670ab045066aa5005736b26914.exe Token: SeDebugPrivilege 3284 test.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
test.exepid process 3284 test.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
e7c7218f452fbb36eda2c2d8819c47ff8be794670ab045066aa5005736b26914.execmd.execmd.exedescription pid process target process PID 2480 wrote to memory of 2528 2480 e7c7218f452fbb36eda2c2d8819c47ff8be794670ab045066aa5005736b26914.exe cmd.exe PID 2480 wrote to memory of 2528 2480 e7c7218f452fbb36eda2c2d8819c47ff8be794670ab045066aa5005736b26914.exe cmd.exe PID 2480 wrote to memory of 2616 2480 e7c7218f452fbb36eda2c2d8819c47ff8be794670ab045066aa5005736b26914.exe cmd.exe PID 2480 wrote to memory of 2616 2480 e7c7218f452fbb36eda2c2d8819c47ff8be794670ab045066aa5005736b26914.exe cmd.exe PID 2616 wrote to memory of 3752 2616 cmd.exe timeout.exe PID 2616 wrote to memory of 3752 2616 cmd.exe timeout.exe PID 2528 wrote to memory of 3364 2528 cmd.exe schtasks.exe PID 2528 wrote to memory of 3364 2528 cmd.exe schtasks.exe PID 2616 wrote to memory of 3284 2616 cmd.exe test.exe PID 2616 wrote to memory of 3284 2616 cmd.exe test.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e7c7218f452fbb36eda2c2d8819c47ff8be794670ab045066aa5005736b26914.exe"C:\Users\Admin\AppData\Local\Temp\e7c7218f452fbb36eda2c2d8819c47ff8be794670ab045066aa5005736b26914.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "test" /tr '"C:\Users\Admin\AppData\Roaming\test.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "test" /tr '"C:\Users\Admin\AppData\Roaming\test.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:3364
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpFF11.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3752
-
-
C:\Users\Admin\AppData\Roaming\test.exe"C:\Users\Admin\AppData\Roaming\test.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3284
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148B
MD549c9b5605034490b81e15ba43aa7025e
SHA14cb91732b7265d3c105b8bb2ad1dcc1112b5a7f3
SHA256bcd54fff7471b1553742e02eb3042b7c47f88656454f0cbdc890c126ea1bd0ec
SHA5120d5afa23d8fccac6f0f6276be41c729f40c362666f5beb3d5a8b061c3e3817bd972fed7668e272fdd9be32aadcb991b257801bbc2b866b143c51423a74bad700
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
65KB
MD57944ef9a098c7838faf559a6fecafbe4
SHA1fadc357196af67a8cf979468374d922d8c93ed60
SHA256e7c7218f452fbb36eda2c2d8819c47ff8be794670ab045066aa5005736b26914
SHA51283fd910bf739115bd00161449b31ce6f227d2a6f95a5add21e011f893a052dfd58fade15a8305222464e2b3032200b20e236a9930852dfbb2a6856745ae7f1d8