Analysis
-
max time kernel
103s -
max time network
112s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-10-2024 06:57
Static task
static1
Behavioral task
behavioral1
Sample
0692762b3a078c6571c03619c47d0d99d1a8bd5140b020599030dee87ff5ddebN.exe
Resource
win7-20240903-en
General
-
Target
0692762b3a078c6571c03619c47d0d99d1a8bd5140b020599030dee87ff5ddebN.exe
-
Size
1.0MB
-
MD5
5e36f165ec29ff376a24bcb5b31fcb20
-
SHA1
f2ebb0e38ff62d9d67c87a7f1ba174de857efd7e
-
SHA256
0692762b3a078c6571c03619c47d0d99d1a8bd5140b020599030dee87ff5ddeb
-
SHA512
0494c0029bd7763bf2a584cca47e8c860673843a3586b2d6fb1ff93ebfd562f7ae53b8aebf217554655956d081080a38eb6cba94bfbe127dffeee3dcc50e0d60
-
SSDEEP
24576:b062cSEk8zNlL5nplsZqxTbJq5LWByCsctdcyoQUGd8Lh+Jo:A6PadqxZKLgyEtdch7d+Jo
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
91.107.210.50:4449
32234435ertysdfghhg54
-
delay
1
-
install
true
-
install_file
admin.exe
-
install_folder
%Temp%
Signatures
-
Asyncrat family
-
Processes:
resource yara_rule behavioral1/memory/2728-11-0x0000000001CE0000-0x0000000001CF8000-memory.dmp VenomRAT -
Venomrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2728-11-0x0000000001CE0000-0x0000000001CF8000-memory.dmp family_asyncrat -
Executes dropped EXE 2 IoCs
Processes:
encrypted.exeadmin.exepid process 2728 encrypted.exe 1048 admin.exe -
Loads dropped DLL 2 IoCs
Processes:
WScript.execmd.exepid process 2768 WScript.exe 1952 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
0692762b3a078c6571c03619c47d0d99d1a8bd5140b020599030dee87ff5ddebN.exeWScript.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0692762b3a078c6571c03619c47d0d99d1a8bd5140b020599030dee87ff5ddebN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2592 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
encrypted.exeadmin.exepid process 2728 encrypted.exe 2728 encrypted.exe 2728 encrypted.exe 1048 admin.exe 1048 admin.exe 1048 admin.exe 1048 admin.exe 1048 admin.exe 1048 admin.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
encrypted.exeadmin.exedescription pid process Token: SeDebugPrivilege 2728 encrypted.exe Token: SeDebugPrivilege 1048 admin.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
admin.exepid process 1048 admin.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
0692762b3a078c6571c03619c47d0d99d1a8bd5140b020599030dee87ff5ddebN.exeWScript.exeencrypted.execmd.execmd.exedescription pid process target process PID 2692 wrote to memory of 2768 2692 0692762b3a078c6571c03619c47d0d99d1a8bd5140b020599030dee87ff5ddebN.exe WScript.exe PID 2692 wrote to memory of 2768 2692 0692762b3a078c6571c03619c47d0d99d1a8bd5140b020599030dee87ff5ddebN.exe WScript.exe PID 2692 wrote to memory of 2768 2692 0692762b3a078c6571c03619c47d0d99d1a8bd5140b020599030dee87ff5ddebN.exe WScript.exe PID 2692 wrote to memory of 2768 2692 0692762b3a078c6571c03619c47d0d99d1a8bd5140b020599030dee87ff5ddebN.exe WScript.exe PID 2768 wrote to memory of 2728 2768 WScript.exe encrypted.exe PID 2768 wrote to memory of 2728 2768 WScript.exe encrypted.exe PID 2768 wrote to memory of 2728 2768 WScript.exe encrypted.exe PID 2768 wrote to memory of 2728 2768 WScript.exe encrypted.exe PID 2728 wrote to memory of 2552 2728 encrypted.exe cmd.exe PID 2728 wrote to memory of 2552 2728 encrypted.exe cmd.exe PID 2728 wrote to memory of 2552 2728 encrypted.exe cmd.exe PID 2728 wrote to memory of 1952 2728 encrypted.exe cmd.exe PID 2728 wrote to memory of 1952 2728 encrypted.exe cmd.exe PID 2728 wrote to memory of 1952 2728 encrypted.exe cmd.exe PID 2552 wrote to memory of 2336 2552 cmd.exe schtasks.exe PID 2552 wrote to memory of 2336 2552 cmd.exe schtasks.exe PID 2552 wrote to memory of 2336 2552 cmd.exe schtasks.exe PID 1952 wrote to memory of 2592 1952 cmd.exe timeout.exe PID 1952 wrote to memory of 2592 1952 cmd.exe timeout.exe PID 1952 wrote to memory of 2592 1952 cmd.exe timeout.exe PID 1952 wrote to memory of 1048 1952 cmd.exe admin.exe PID 1952 wrote to memory of 1048 1952 cmd.exe admin.exe PID 1952 wrote to memory of 1048 1952 cmd.exe admin.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0692762b3a078c6571c03619c47d0d99d1a8bd5140b020599030dee87ff5ddebN.exe"C:\Users\Admin\AppData\Local\Temp\0692762b3a078c6571c03619c47d0d99d1a8bd5140b020599030dee87ff5ddebN.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\run.vbs"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\encrypted.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\encrypted.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "admin" /tr '"C:\Users\Admin\AppData\Local\Temp\admin.exe"' & exit4⤵
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "admin" /tr '"C:\Users\Admin\AppData\Local\Temp\admin.exe"'5⤵
- Scheduled Task/Job: Scheduled Task
PID:2336
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpF4DA.tmp.bat""4⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\system32\timeout.exetimeout 35⤵
- Delays execution with timeout.exe
PID:2592
-
-
C:\Users\Admin\AppData\Local\Temp\admin.exe"C:\Users\Admin\AppData\Local\Temp\admin.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1048
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD53e0f09b83c11ecfd807207cbbd70a901
SHA13df06d7926e0c022ffccc31069dfc26868d55c73
SHA2566c5c6fc8dbb64441444722f0db56690f4c8f9f72ce675810ff373ffca53e0926
SHA512d0c79ea3d68cb87529abadede0bdeda05b47900a9961a1d8ca4ffcb421b3e2bcc21f3fc7c8a8fbd175e54bdc8e94ce94b1deab26d411535c82433e52b997569d
-
Filesize
190B
MD599b17143c77785dec72b12bf9fde7389
SHA1fe803b2b32e187644433795fd26798122dc284fe
SHA256e5c84ef4a1599f6f8130f70109bba6e6ba04439d10601c06834e36d31012f8e1
SHA51249282594bde69abe29c01f866371dbb0b3eb2b46c6108a1e86e25a612afed4d74aa92ed930cde0c19c1696602730ac2df38b8dd3f4798eb763ade9c1c2ab2e4d
-
Filesize
152B
MD5c775c0aff9c6bae47ca9eae5139d015b
SHA17f59a03f7ad05902cee54fd66d7a0e20986cac2c
SHA2562196653f63f8c783b8ac9a5d3348359e7ad1cde95632a2d2b3548a8abba69a8a
SHA5122dce4d81c09065edda8b43619dbded9f80af10ddd5eff745d55c5f569119ad49fe73eab2dab9725eb4638549159c2255a75f5daa517b0a37a1396babfef88d2b
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b