Analysis
-
max time kernel
147s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-08-2024 19:09
Behavioral task
behavioral1
Sample
f6cd78c4a4628d0c9b4d6895d711f049deb9582d2596cf9a22e98400392a2c85.exe
Resource
win7-20240704-en
General
-
Target
f6cd78c4a4628d0c9b4d6895d711f049deb9582d2596cf9a22e98400392a2c85.exe
-
Size
74KB
-
MD5
5a3a5c11825b10b21ed422f9988b6cbe
-
SHA1
8e31f8b4b94c0aace78900a0d2a29842f0782f68
-
SHA256
f6cd78c4a4628d0c9b4d6895d711f049deb9582d2596cf9a22e98400392a2c85
-
SHA512
083fadbf5bc60f9c2b50b3512b304eeebf0a41a6ac3be2ee417e66db0eb66787547bb7cfa3d654630b770e215c9f6009898420192820912809052e50256b1b15
-
SSDEEP
1536:dXUHccx4m3Cmv6PMV4mdwLFaI8H1b+/dkzQzcYxLVclN:dXU8cx4qB6PMV4mjH1b+CQNxBY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
WindowsDefender
-
delay
1
-
install
true
-
install_file
Windows Defender Manager.exe
-
install_folder
%Temp%
-
pastebin_config
https://pastebin.com/raw/LwwcrLg4
Signatures
-
Processes:
resource yara_rule behavioral2/memory/4796-1-0x0000000000590000-0x00000000005A8000-memory.dmp VenomRAT C:\Users\Admin\AppData\Local\Temp\Windows Defender Manager.exe VenomRAT -
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\Windows Defender Manager.exe family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
f6cd78c4a4628d0c9b4d6895d711f049deb9582d2596cf9a22e98400392a2c85.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation f6cd78c4a4628d0c9b4d6895d711f049deb9582d2596cf9a22e98400392a2c85.exe -
Executes dropped EXE 1 IoCs
Processes:
Windows Defender Manager.exepid process 1592 Windows Defender Manager.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 3628 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 51 IoCs
Processes:
f6cd78c4a4628d0c9b4d6895d711f049deb9582d2596cf9a22e98400392a2c85.exeWindows Defender Manager.exepid process 4796 f6cd78c4a4628d0c9b4d6895d711f049deb9582d2596cf9a22e98400392a2c85.exe 4796 f6cd78c4a4628d0c9b4d6895d711f049deb9582d2596cf9a22e98400392a2c85.exe 4796 f6cd78c4a4628d0c9b4d6895d711f049deb9582d2596cf9a22e98400392a2c85.exe 4796 f6cd78c4a4628d0c9b4d6895d711f049deb9582d2596cf9a22e98400392a2c85.exe 4796 f6cd78c4a4628d0c9b4d6895d711f049deb9582d2596cf9a22e98400392a2c85.exe 4796 f6cd78c4a4628d0c9b4d6895d711f049deb9582d2596cf9a22e98400392a2c85.exe 4796 f6cd78c4a4628d0c9b4d6895d711f049deb9582d2596cf9a22e98400392a2c85.exe 4796 f6cd78c4a4628d0c9b4d6895d711f049deb9582d2596cf9a22e98400392a2c85.exe 4796 f6cd78c4a4628d0c9b4d6895d711f049deb9582d2596cf9a22e98400392a2c85.exe 4796 f6cd78c4a4628d0c9b4d6895d711f049deb9582d2596cf9a22e98400392a2c85.exe 4796 f6cd78c4a4628d0c9b4d6895d711f049deb9582d2596cf9a22e98400392a2c85.exe 4796 f6cd78c4a4628d0c9b4d6895d711f049deb9582d2596cf9a22e98400392a2c85.exe 4796 f6cd78c4a4628d0c9b4d6895d711f049deb9582d2596cf9a22e98400392a2c85.exe 4796 f6cd78c4a4628d0c9b4d6895d711f049deb9582d2596cf9a22e98400392a2c85.exe 4796 f6cd78c4a4628d0c9b4d6895d711f049deb9582d2596cf9a22e98400392a2c85.exe 4796 f6cd78c4a4628d0c9b4d6895d711f049deb9582d2596cf9a22e98400392a2c85.exe 4796 f6cd78c4a4628d0c9b4d6895d711f049deb9582d2596cf9a22e98400392a2c85.exe 4796 f6cd78c4a4628d0c9b4d6895d711f049deb9582d2596cf9a22e98400392a2c85.exe 4796 f6cd78c4a4628d0c9b4d6895d711f049deb9582d2596cf9a22e98400392a2c85.exe 4796 f6cd78c4a4628d0c9b4d6895d711f049deb9582d2596cf9a22e98400392a2c85.exe 4796 f6cd78c4a4628d0c9b4d6895d711f049deb9582d2596cf9a22e98400392a2c85.exe 4796 f6cd78c4a4628d0c9b4d6895d711f049deb9582d2596cf9a22e98400392a2c85.exe 4796 f6cd78c4a4628d0c9b4d6895d711f049deb9582d2596cf9a22e98400392a2c85.exe 1592 Windows Defender Manager.exe 1592 Windows Defender Manager.exe 1592 Windows Defender Manager.exe 1592 Windows Defender Manager.exe 1592 Windows Defender Manager.exe 1592 Windows Defender Manager.exe 1592 Windows Defender Manager.exe 1592 Windows Defender Manager.exe 1592 Windows Defender Manager.exe 1592 Windows Defender Manager.exe 1592 Windows Defender Manager.exe 1592 Windows Defender Manager.exe 1592 Windows Defender Manager.exe 1592 Windows Defender Manager.exe 1592 Windows Defender Manager.exe 1592 Windows Defender Manager.exe 1592 Windows Defender Manager.exe 1592 Windows Defender Manager.exe 1592 Windows Defender Manager.exe 1592 Windows Defender Manager.exe 1592 Windows Defender Manager.exe 1592 Windows Defender Manager.exe 1592 Windows Defender Manager.exe 1592 Windows Defender Manager.exe 1592 Windows Defender Manager.exe 1592 Windows Defender Manager.exe 1592 Windows Defender Manager.exe 1592 Windows Defender Manager.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
f6cd78c4a4628d0c9b4d6895d711f049deb9582d2596cf9a22e98400392a2c85.exeWindows Defender Manager.exedescription pid process Token: SeDebugPrivilege 4796 f6cd78c4a4628d0c9b4d6895d711f049deb9582d2596cf9a22e98400392a2c85.exe Token: SeDebugPrivilege 1592 Windows Defender Manager.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Windows Defender Manager.exepid process 1592 Windows Defender Manager.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
f6cd78c4a4628d0c9b4d6895d711f049deb9582d2596cf9a22e98400392a2c85.execmd.execmd.exedescription pid process target process PID 4796 wrote to memory of 3928 4796 f6cd78c4a4628d0c9b4d6895d711f049deb9582d2596cf9a22e98400392a2c85.exe cmd.exe PID 4796 wrote to memory of 3928 4796 f6cd78c4a4628d0c9b4d6895d711f049deb9582d2596cf9a22e98400392a2c85.exe cmd.exe PID 4796 wrote to memory of 916 4796 f6cd78c4a4628d0c9b4d6895d711f049deb9582d2596cf9a22e98400392a2c85.exe cmd.exe PID 4796 wrote to memory of 916 4796 f6cd78c4a4628d0c9b4d6895d711f049deb9582d2596cf9a22e98400392a2c85.exe cmd.exe PID 3928 wrote to memory of 2436 3928 cmd.exe schtasks.exe PID 3928 wrote to memory of 2436 3928 cmd.exe schtasks.exe PID 916 wrote to memory of 3628 916 cmd.exe timeout.exe PID 916 wrote to memory of 3628 916 cmd.exe timeout.exe PID 916 wrote to memory of 1592 916 cmd.exe Windows Defender Manager.exe PID 916 wrote to memory of 1592 916 cmd.exe Windows Defender Manager.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f6cd78c4a4628d0c9b4d6895d711f049deb9582d2596cf9a22e98400392a2c85.exe"C:\Users\Admin\AppData\Local\Temp\f6cd78c4a4628d0c9b4d6895d711f049deb9582d2596cf9a22e98400392a2c85.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows Defender Manager" /tr '"C:\Users\Admin\AppData\Local\Temp\Windows Defender Manager.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3928 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Windows Defender Manager" /tr '"C:\Users\Admin\AppData\Local\Temp\Windows Defender Manager.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2436
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpAC0F.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3628
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Defender Manager.exe"C:\Users\Admin\AppData\Local\Temp\Windows Defender Manager.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1592
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD55a3a5c11825b10b21ed422f9988b6cbe
SHA18e31f8b4b94c0aace78900a0d2a29842f0782f68
SHA256f6cd78c4a4628d0c9b4d6895d711f049deb9582d2596cf9a22e98400392a2c85
SHA512083fadbf5bc60f9c2b50b3512b304eeebf0a41a6ac3be2ee417e66db0eb66787547bb7cfa3d654630b770e215c9f6009898420192820912809052e50256b1b15
-
Filesize
171B
MD5ab94e9b51fa681d1be29365beaa45ae7
SHA160c295113c74b1bed9018a7cccbf387e008db008
SHA2564931c89e303a63df23513c870ac349d4f5b3f7a8df4cde0f96b9f3033788e1cf
SHA5121645558830e56188b36aab9780d91de6225cee3342562ec0de163caca12d3d7406fad4fdeb6433a785cc95e50b0fa0b1a3662932aca9b731e11dcf022da940b8
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b