Analysis
-
max time kernel
147s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-08-2024 19:08
Behavioral task
behavioral1
Sample
f5958eae1d68011fc17a9fbb2f22c18221c36db1984de47a294e274eb4b62f32.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
f5958eae1d68011fc17a9fbb2f22c18221c36db1984de47a294e274eb4b62f32.exe
Resource
win10v2004-20240802-en
General
-
Target
f5958eae1d68011fc17a9fbb2f22c18221c36db1984de47a294e274eb4b62f32.exe
-
Size
90KB
-
MD5
51a43245ecf3a5f9871d4e2003a36032
-
SHA1
14f0576f0639189c6252467aba08eb8d8e557578
-
SHA256
f5958eae1d68011fc17a9fbb2f22c18221c36db1984de47a294e274eb4b62f32
-
SHA512
68ebffa51c9aca71cb4de71d287a434de15dd3f04ffde513631da3bb6f348614bf9e13b99612e90ff07b1d70f05e5732d76457195e8432b4420d08913614b0fe
-
SSDEEP
1536:uUaUcxoyR1CriPMVzrqVBYgImH1bz/psRo2Qzcxop3KBv3RiDKLVclN:uUDcxoyXkiPMVzrqVHH1bzRahQxUYKBY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
svchost.exe
127.0.0.1:80
2.58.84.229:80
svchost.exe
-
delay
1
-
install
true
-
install_file
svchost.exe
-
install_folder
%AppData%
Signatures
-
Processes:
resource yara_rule behavioral2/memory/5116-1-0x0000000000020000-0x000000000003C000-memory.dmp VenomRAT C:\Users\Admin\AppData\Roaming\svchost.exe VenomRAT -
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\svchost.exe family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
f5958eae1d68011fc17a9fbb2f22c18221c36db1984de47a294e274eb4b62f32.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation f5958eae1d68011fc17a9fbb2f22c18221c36db1984de47a294e274eb4b62f32.exe -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 1736 svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 3076 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 38 IoCs
Processes:
f5958eae1d68011fc17a9fbb2f22c18221c36db1984de47a294e274eb4b62f32.exesvchost.exepid process 5116 f5958eae1d68011fc17a9fbb2f22c18221c36db1984de47a294e274eb4b62f32.exe 5116 f5958eae1d68011fc17a9fbb2f22c18221c36db1984de47a294e274eb4b62f32.exe 5116 f5958eae1d68011fc17a9fbb2f22c18221c36db1984de47a294e274eb4b62f32.exe 5116 f5958eae1d68011fc17a9fbb2f22c18221c36db1984de47a294e274eb4b62f32.exe 5116 f5958eae1d68011fc17a9fbb2f22c18221c36db1984de47a294e274eb4b62f32.exe 5116 f5958eae1d68011fc17a9fbb2f22c18221c36db1984de47a294e274eb4b62f32.exe 5116 f5958eae1d68011fc17a9fbb2f22c18221c36db1984de47a294e274eb4b62f32.exe 5116 f5958eae1d68011fc17a9fbb2f22c18221c36db1984de47a294e274eb4b62f32.exe 5116 f5958eae1d68011fc17a9fbb2f22c18221c36db1984de47a294e274eb4b62f32.exe 5116 f5958eae1d68011fc17a9fbb2f22c18221c36db1984de47a294e274eb4b62f32.exe 5116 f5958eae1d68011fc17a9fbb2f22c18221c36db1984de47a294e274eb4b62f32.exe 5116 f5958eae1d68011fc17a9fbb2f22c18221c36db1984de47a294e274eb4b62f32.exe 5116 f5958eae1d68011fc17a9fbb2f22c18221c36db1984de47a294e274eb4b62f32.exe 5116 f5958eae1d68011fc17a9fbb2f22c18221c36db1984de47a294e274eb4b62f32.exe 5116 f5958eae1d68011fc17a9fbb2f22c18221c36db1984de47a294e274eb4b62f32.exe 5116 f5958eae1d68011fc17a9fbb2f22c18221c36db1984de47a294e274eb4b62f32.exe 5116 f5958eae1d68011fc17a9fbb2f22c18221c36db1984de47a294e274eb4b62f32.exe 5116 f5958eae1d68011fc17a9fbb2f22c18221c36db1984de47a294e274eb4b62f32.exe 5116 f5958eae1d68011fc17a9fbb2f22c18221c36db1984de47a294e274eb4b62f32.exe 5116 f5958eae1d68011fc17a9fbb2f22c18221c36db1984de47a294e274eb4b62f32.exe 5116 f5958eae1d68011fc17a9fbb2f22c18221c36db1984de47a294e274eb4b62f32.exe 5116 f5958eae1d68011fc17a9fbb2f22c18221c36db1984de47a294e274eb4b62f32.exe 5116 f5958eae1d68011fc17a9fbb2f22c18221c36db1984de47a294e274eb4b62f32.exe 1736 svchost.exe 1736 svchost.exe 1736 svchost.exe 1736 svchost.exe 1736 svchost.exe 1736 svchost.exe 1736 svchost.exe 1736 svchost.exe 1736 svchost.exe 1736 svchost.exe 1736 svchost.exe 1736 svchost.exe 1736 svchost.exe 1736 svchost.exe 1736 svchost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
f5958eae1d68011fc17a9fbb2f22c18221c36db1984de47a294e274eb4b62f32.exesvchost.exedescription pid process Token: SeDebugPrivilege 5116 f5958eae1d68011fc17a9fbb2f22c18221c36db1984de47a294e274eb4b62f32.exe Token: SeDebugPrivilege 5116 f5958eae1d68011fc17a9fbb2f22c18221c36db1984de47a294e274eb4b62f32.exe Token: SeDebugPrivilege 1736 svchost.exe Token: SeDebugPrivilege 1736 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
svchost.exepid process 1736 svchost.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
f5958eae1d68011fc17a9fbb2f22c18221c36db1984de47a294e274eb4b62f32.execmd.execmd.exedescription pid process target process PID 5116 wrote to memory of 1808 5116 f5958eae1d68011fc17a9fbb2f22c18221c36db1984de47a294e274eb4b62f32.exe cmd.exe PID 5116 wrote to memory of 1808 5116 f5958eae1d68011fc17a9fbb2f22c18221c36db1984de47a294e274eb4b62f32.exe cmd.exe PID 5116 wrote to memory of 4996 5116 f5958eae1d68011fc17a9fbb2f22c18221c36db1984de47a294e274eb4b62f32.exe cmd.exe PID 5116 wrote to memory of 4996 5116 f5958eae1d68011fc17a9fbb2f22c18221c36db1984de47a294e274eb4b62f32.exe cmd.exe PID 1808 wrote to memory of 4912 1808 cmd.exe schtasks.exe PID 1808 wrote to memory of 4912 1808 cmd.exe schtasks.exe PID 4996 wrote to memory of 3076 4996 cmd.exe timeout.exe PID 4996 wrote to memory of 3076 4996 cmd.exe timeout.exe PID 4996 wrote to memory of 1736 4996 cmd.exe svchost.exe PID 4996 wrote to memory of 1736 4996 cmd.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f5958eae1d68011fc17a9fbb2f22c18221c36db1984de47a294e274eb4b62f32.exe"C:\Users\Admin\AppData\Local\Temp\f5958eae1d68011fc17a9fbb2f22c18221c36db1984de47a294e274eb4b62f32.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:4912
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp7C25.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3076
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1736
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD5a747bb93d865e9742dbe6836f3dc3881
SHA161469ddd1bf736491cace24e855e9c516b690943
SHA256b3d9502c8aa8ccb092869fb7c2396178b78850271adc295238f3bb8dd94052ed
SHA512872f24d71a6be184a960316e5a985b844c439a4153f65933c75cd3eeeaedd65786e3c0fdbf7637cbfc73f9aa309ab6dd632750385cb4662544fe0968722fc3a2
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
90KB
MD551a43245ecf3a5f9871d4e2003a36032
SHA114f0576f0639189c6252467aba08eb8d8e557578
SHA256f5958eae1d68011fc17a9fbb2f22c18221c36db1984de47a294e274eb4b62f32
SHA51268ebffa51c9aca71cb4de71d287a434de15dd3f04ffde513631da3bb6f348614bf9e13b99612e90ff07b1d70f05e5732d76457195e8432b4420d08913614b0fe