Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
01-09-2024 14:38
Behavioral task
behavioral1
Sample
b54ef8ac8ecfa2d80f93b5e1879698d0N.exe
Resource
win7-20240729-en
General
-
Target
b54ef8ac8ecfa2d80f93b5e1879698d0N.exe
-
Size
74KB
-
MD5
b54ef8ac8ecfa2d80f93b5e1879698d0
-
SHA1
d8c1bd05811a1aa7066d805bd960332da7453779
-
SHA256
27e4420898f6be2d293cbff0627af44eaeb38fc0979928617fea34dd3545f988
-
SHA512
e97420a664a9b213a2e9f9ef1e3600cf5768198b91f3a0733268e0226c3bab7a3bc9f1ac02de08d9b619534b83400fd997d9b3801857a4c9ee046fdb6159b45a
-
SSDEEP
1536:YUi8cxxT6hC1bX6PMV2TpqLiII5H1bALzsTQzcmLVclN:YUTcxxT8obX6PMVKx3H1bAvGQ/BY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
192.168.56.1:30120
WWWWWWWWWWWWWWWWWWWWWWWWWWW
-
delay
1
-
install
true
-
install_file
WWWWWWWWWWWWWWWWW.exe
-
install_folder
%AppData%
Signatures
-
Processes:
resource yara_rule behavioral1/memory/2088-1-0x0000000000D70000-0x0000000000D88000-memory.dmp VenomRAT C:\Users\Admin\AppData\Roaming\WWWWWWWWWWWWWWWWW.exe VenomRAT behavioral1/memory/3004-18-0x0000000000E10000-0x0000000000E28000-memory.dmp VenomRAT -
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\WWWWWWWWWWWWWWWWW.exe family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
WWWWWWWWWWWWWWWWW.exepid process 3004 WWWWWWWWWWWWWWWWW.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2808 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
b54ef8ac8ecfa2d80f93b5e1879698d0N.exeWWWWWWWWWWWWWWWWW.exepid process 2088 b54ef8ac8ecfa2d80f93b5e1879698d0N.exe 2088 b54ef8ac8ecfa2d80f93b5e1879698d0N.exe 2088 b54ef8ac8ecfa2d80f93b5e1879698d0N.exe 2088 b54ef8ac8ecfa2d80f93b5e1879698d0N.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe 3004 WWWWWWWWWWWWWWWWW.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
b54ef8ac8ecfa2d80f93b5e1879698d0N.exeWWWWWWWWWWWWWWWWW.exedescription pid process Token: SeDebugPrivilege 2088 b54ef8ac8ecfa2d80f93b5e1879698d0N.exe Token: SeDebugPrivilege 2088 b54ef8ac8ecfa2d80f93b5e1879698d0N.exe Token: SeDebugPrivilege 3004 WWWWWWWWWWWWWWWWW.exe Token: SeDebugPrivilege 3004 WWWWWWWWWWWWWWWWW.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
WWWWWWWWWWWWWWWWW.exepid process 3004 WWWWWWWWWWWWWWWWW.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
b54ef8ac8ecfa2d80f93b5e1879698d0N.execmd.execmd.exedescription pid process target process PID 2088 wrote to memory of 1968 2088 b54ef8ac8ecfa2d80f93b5e1879698d0N.exe cmd.exe PID 2088 wrote to memory of 1968 2088 b54ef8ac8ecfa2d80f93b5e1879698d0N.exe cmd.exe PID 2088 wrote to memory of 1968 2088 b54ef8ac8ecfa2d80f93b5e1879698d0N.exe cmd.exe PID 2088 wrote to memory of 1688 2088 b54ef8ac8ecfa2d80f93b5e1879698d0N.exe cmd.exe PID 2088 wrote to memory of 1688 2088 b54ef8ac8ecfa2d80f93b5e1879698d0N.exe cmd.exe PID 2088 wrote to memory of 1688 2088 b54ef8ac8ecfa2d80f93b5e1879698d0N.exe cmd.exe PID 1968 wrote to memory of 2804 1968 cmd.exe schtasks.exe PID 1968 wrote to memory of 2804 1968 cmd.exe schtasks.exe PID 1968 wrote to memory of 2804 1968 cmd.exe schtasks.exe PID 1688 wrote to memory of 2808 1688 cmd.exe timeout.exe PID 1688 wrote to memory of 2808 1688 cmd.exe timeout.exe PID 1688 wrote to memory of 2808 1688 cmd.exe timeout.exe PID 1688 wrote to memory of 3004 1688 cmd.exe WWWWWWWWWWWWWWWWW.exe PID 1688 wrote to memory of 3004 1688 cmd.exe WWWWWWWWWWWWWWWWW.exe PID 1688 wrote to memory of 3004 1688 cmd.exe WWWWWWWWWWWWWWWWW.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b54ef8ac8ecfa2d80f93b5e1879698d0N.exe"C:\Users\Admin\AppData\Local\Temp\b54ef8ac8ecfa2d80f93b5e1879698d0N.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WWWWWWWWWWWWWWWWW" /tr '"C:\Users\Admin\AppData\Roaming\WWWWWWWWWWWWWWWWW.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "WWWWWWWWWWWWWWWWW" /tr '"C:\Users\Admin\AppData\Roaming\WWWWWWWWWWWWWWWWW.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2804
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpEC04.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2808
-
-
C:\Users\Admin\AppData\Roaming\WWWWWWWWWWWWWWWWW.exe"C:\Users\Admin\AppData\Roaming\WWWWWWWWWWWWWWWWW.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3004
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
161B
MD52ca0b79f98770bdeac8d700b7a5fc0b3
SHA1f8543a431f73e07a16cabd278338bcd0a57bb106
SHA256b433dbea7be9a5d48690ed0e59c80a738760b432d3476e2fade82135e6901b94
SHA512119ec40a08e351b84f43709589dc15a66f33418017b0366553930cdb0d4d069f4ff967e49cedb7e1a1a60c4457ddda849d253f15ffba3a7a08a69635ad7f5d5a
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
74KB
MD5b54ef8ac8ecfa2d80f93b5e1879698d0
SHA1d8c1bd05811a1aa7066d805bd960332da7453779
SHA25627e4420898f6be2d293cbff0627af44eaeb38fc0979928617fea34dd3545f988
SHA512e97420a664a9b213a2e9f9ef1e3600cf5768198b91f3a0733268e0226c3bab7a3bc9f1ac02de08d9b619534b83400fd997d9b3801857a4c9ee046fdb6159b45a