Analysis
-
max time kernel
139s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
18-08-2024 19:07
Behavioral task
behavioral1
Sample
f1cf79e0ebbb693d10ca8b96d6c6aae0176c3a3417512bacaf0016207e60492d.exe
Resource
win7-20240705-en
General
-
Target
f1cf79e0ebbb693d10ca8b96d6c6aae0176c3a3417512bacaf0016207e60492d.exe
-
Size
82KB
-
MD5
401cdb3441eaa85c7d5d85b8cfe0fe54
-
SHA1
6bbb659c5c2b30c24313efa7a3775b78cbf385c5
-
SHA256
f1cf79e0ebbb693d10ca8b96d6c6aae0176c3a3417512bacaf0016207e60492d
-
SHA512
fb70afc7e5a382b3970cf92feaa12c4cfeba7a7dbca0d0f8736b5a38c0e4c42204cf4975081eab940524332fd3067bc4d5da053b55e71f983e01bc20454822bf
-
SSDEEP
1536:x6UzwcxbUTCrmPMVAsP1K4I3H1bL/2sQzcH33LjVclN:wU0cxbgwmPMVA8wBH1bLesQK33LJY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
127.0.0.1:4449
127.0.0.1:9001
91.92.254.89:4449
91.92.254.89:9001
fefewfewfewf
-
delay
1
-
install
true
-
install_file
Realltek Audio Service 86x.exe
-
install_folder
%AppData%
Signatures
-
Processes:
resource yara_rule behavioral1/memory/2508-1-0x0000000001310000-0x000000000132A000-memory.dmp VenomRAT C:\Users\Admin\AppData\Roaming\Realltek Audio Service 86x.exe VenomRAT behavioral1/memory/2748-18-0x0000000001120000-0x000000000113A000-memory.dmp VenomRAT -
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Realltek Audio Service 86x.exe family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
Realltek Audio Service 86x.exepid process 2748 Realltek Audio Service 86x.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1568 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
f1cf79e0ebbb693d10ca8b96d6c6aae0176c3a3417512bacaf0016207e60492d.exeRealltek Audio Service 86x.exepid process 2508 f1cf79e0ebbb693d10ca8b96d6c6aae0176c3a3417512bacaf0016207e60492d.exe 2748 Realltek Audio Service 86x.exe 2748 Realltek Audio Service 86x.exe 2748 Realltek Audio Service 86x.exe 2748 Realltek Audio Service 86x.exe 2748 Realltek Audio Service 86x.exe 2748 Realltek Audio Service 86x.exe 2748 Realltek Audio Service 86x.exe 2748 Realltek Audio Service 86x.exe 2748 Realltek Audio Service 86x.exe 2748 Realltek Audio Service 86x.exe 2748 Realltek Audio Service 86x.exe 2748 Realltek Audio Service 86x.exe 2748 Realltek Audio Service 86x.exe 2748 Realltek Audio Service 86x.exe 2748 Realltek Audio Service 86x.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
f1cf79e0ebbb693d10ca8b96d6c6aae0176c3a3417512bacaf0016207e60492d.exeRealltek Audio Service 86x.exedescription pid process Token: SeDebugPrivilege 2508 f1cf79e0ebbb693d10ca8b96d6c6aae0176c3a3417512bacaf0016207e60492d.exe Token: SeDebugPrivilege 2748 Realltek Audio Service 86x.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Realltek Audio Service 86x.exepid process 2748 Realltek Audio Service 86x.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
f1cf79e0ebbb693d10ca8b96d6c6aae0176c3a3417512bacaf0016207e60492d.execmd.execmd.exedescription pid process target process PID 2508 wrote to memory of 2240 2508 f1cf79e0ebbb693d10ca8b96d6c6aae0176c3a3417512bacaf0016207e60492d.exe cmd.exe PID 2508 wrote to memory of 2240 2508 f1cf79e0ebbb693d10ca8b96d6c6aae0176c3a3417512bacaf0016207e60492d.exe cmd.exe PID 2508 wrote to memory of 2240 2508 f1cf79e0ebbb693d10ca8b96d6c6aae0176c3a3417512bacaf0016207e60492d.exe cmd.exe PID 2508 wrote to memory of 1572 2508 f1cf79e0ebbb693d10ca8b96d6c6aae0176c3a3417512bacaf0016207e60492d.exe cmd.exe PID 2508 wrote to memory of 1572 2508 f1cf79e0ebbb693d10ca8b96d6c6aae0176c3a3417512bacaf0016207e60492d.exe cmd.exe PID 2508 wrote to memory of 1572 2508 f1cf79e0ebbb693d10ca8b96d6c6aae0176c3a3417512bacaf0016207e60492d.exe cmd.exe PID 1572 wrote to memory of 1568 1572 cmd.exe timeout.exe PID 1572 wrote to memory of 1568 1572 cmd.exe timeout.exe PID 1572 wrote to memory of 1568 1572 cmd.exe timeout.exe PID 2240 wrote to memory of 2404 2240 cmd.exe schtasks.exe PID 2240 wrote to memory of 2404 2240 cmd.exe schtasks.exe PID 2240 wrote to memory of 2404 2240 cmd.exe schtasks.exe PID 1572 wrote to memory of 2748 1572 cmd.exe Realltek Audio Service 86x.exe PID 1572 wrote to memory of 2748 1572 cmd.exe Realltek Audio Service 86x.exe PID 1572 wrote to memory of 2748 1572 cmd.exe Realltek Audio Service 86x.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f1cf79e0ebbb693d10ca8b96d6c6aae0176c3a3417512bacaf0016207e60492d.exe"C:\Users\Admin\AppData\Local\Temp\f1cf79e0ebbb693d10ca8b96d6c6aae0176c3a3417512bacaf0016207e60492d.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Realltek Audio Service 86x" /tr '"C:\Users\Admin\AppData\Roaming\Realltek Audio Service 86x.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Realltek Audio Service 86x" /tr '"C:\Users\Admin\AppData\Roaming\Realltek Audio Service 86x.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2404
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp46B1.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1568
-
-
C:\Users\Admin\AppData\Roaming\Realltek Audio Service 86x.exe"C:\Users\Admin\AppData\Roaming\Realltek Audio Service 86x.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2748
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
170B
MD5a914ff74ebae97d7bb3ca09d0f15731c
SHA146573bd678d2ddd6b106c7bea0d31a8af7076810
SHA25696a92756c469b12092d64bfe1eb9f80efd8ba27e51791f0a1e05796db2e7bb54
SHA512334a64ac28dbca0172e19685ba4ab95126cb8a82e6e29ba0ff8a29b188775644a9077672a8c106f376540bc1a42eb7dfa3bd3da1a8413ea0237421b381d2edbc
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
82KB
MD5401cdb3441eaa85c7d5d85b8cfe0fe54
SHA16bbb659c5c2b30c24313efa7a3775b78cbf385c5
SHA256f1cf79e0ebbb693d10ca8b96d6c6aae0176c3a3417512bacaf0016207e60492d
SHA512fb70afc7e5a382b3970cf92feaa12c4cfeba7a7dbca0d0f8736b5a38c0e4c42204cf4975081eab940524332fd3067bc4d5da053b55e71f983e01bc20454822bf