Overview
overview
10Static
static
8Ehhbsuuemv.exe
windows7-x64
10Ehhbsuuemv.exe
windows10-2004-x64
10GjIEmKW.exe
windows7-x64
10GjIEmKW.exe
windows10-2004-x64
10Jtvcsfni.exe
windows7-x64
10Jtvcsfni.exe
windows10-2004-x64
10OriginalBuild.exe
windows7-x64
3OriginalBuild.exe
windows10-2004-x64
8PUMPED_docc.exe
windows7-x64
10PUMPED_docc.exe
windows10-2004-x64
10Servicing-...te.pdf
windows7-x64
3Servicing-...te.pdf
windows10-2004-x64
3cgu3.docx
windows7-x64
6cgu3.docx
windows10-2004-x64
6debt.rtf.lnk
windows7-x64
10debt.rtf.lnk
windows10-2004-x64
10eeee.dotm
windows7-x64
3eeee.dotm
windows10-2004-x64
1egor.dotm
windows7-x64
10egor.dotm
windows10-2004-x64
10errr.dotm
windows7-x64
3errr.dotm
windows10-2004-x64
1example.dotm
windows7-x64
10example.dotm
windows10-2004-x64
10fasfs.dotm
windows7-x64
10fasfs.dotm
windows10-2004-x64
10ferrr.dotm
windows7-x64
3ferrr.dotm
windows10-2004-x64
1fffffffnew.dotm
windows7-x64
10fffffffnew.dotm
windows10-2004-x64
10fp4h5ur67j.exe
windows7-x64
10fp4h5ur67j.exe
windows10-2004-x64
10Analysis
-
max time kernel
89s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 02:36
Behavioral task
behavioral1
Sample
Ehhbsuuemv.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
Ehhbsuuemv.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
GjIEmKW.exe
Resource
win7-20241023-en
Behavioral task
behavioral4
Sample
GjIEmKW.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Jtvcsfni.exe
Resource
win7-20240729-en
Behavioral task
behavioral6
Sample
Jtvcsfni.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
OriginalBuild.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
OriginalBuild.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
PUMPED_docc.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
PUMPED_docc.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
Servicing-invoice-template.pdf
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
Servicing-invoice-template.pdf
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
cgu3.docx
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
cgu3.docx
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
debt.rtf.lnk
Resource
win7-20240708-en
Behavioral task
behavioral16
Sample
debt.rtf.lnk
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
eeee.dotm
Resource
win7-20241010-en
Behavioral task
behavioral18
Sample
eeee.dotm
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
egor.dotm
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
egor.dotm
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
errr.dotm
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
errr.dotm
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
example.dotm
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
example.dotm
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
fasfs.dotm
Resource
win7-20241010-en
Behavioral task
behavioral26
Sample
fasfs.dotm
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
ferrr.dotm
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
ferrr.dotm
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
fffffffnew.dotm
Resource
win7-20241010-en
Behavioral task
behavioral30
Sample
fffffffnew.dotm
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
fp4h5ur67j.exe
Resource
win7-20240708-en
Behavioral task
behavioral32
Sample
fp4h5ur67j.exe
Resource
win10v2004-20241007-en
General
-
Target
Ehhbsuuemv.exe
-
Size
68.4MB
-
MD5
368dc6c24db6c1550ce757c0ffbdd9a0
-
SHA1
89bf95d951ac065bdfd8a323b1ecb70355bbab20
-
SHA256
9f3d5e17974ea77849869573fcca4be15d641ea937fc23fceb2808c59612b641
-
SHA512
78c94132c3f426930bcc80fc8dab760f3ecedcb6747150ba72319a23adedfda7c7cdc494122899cca914b7a1daa859f2a9c54c9bacf5b2e9c2f5519275fb2211
-
SSDEEP
1572864:iEmgHZAuBtRvd59Tdd6ok1vPtBQmjbPV4dDO4oJV36euF3SGzcqj0:zFHZAytD5xdd6FNPtBQeCdDO4oW/P4
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
45.137.65.94:4449
saiarsvkhzxxjyqd
-
delay
1
-
install
true
-
install_file
Google Update.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Detect ZGRat V2 1 IoCs
resource yara_rule behavioral2/memory/2788-6-0x000000000A8E0000-0x000000000A9EA000-memory.dmp family_zgrat_v2 -
resource yara_rule behavioral2/files/0x000c000000023b8c-15.dat VenomRAT behavioral2/memory/624-23-0x00000000006E0000-0x00000000006F8000-memory.dmp VenomRAT -
Venomrat family
-
Zgrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000c000000023b8c-15.dat family_asyncrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Ehhbsuuemv.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Mtuyzzclient6.exe -
Executes dropped EXE 3 IoCs
pid Process 624 Mtuyzzclient6.exe 4524 Google Update.exe 4428 Google Update.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2788 set thread context of 4120 2788 Ehhbsuuemv.exe 89 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Google Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ehhbsuuemv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Google Update.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 1920 timeout.exe 4928 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2996 schtasks.exe 4868 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 47 IoCs
pid Process 2788 Ehhbsuuemv.exe 624 Mtuyzzclient6.exe 624 Mtuyzzclient6.exe 624 Mtuyzzclient6.exe 624 Mtuyzzclient6.exe 624 Mtuyzzclient6.exe 624 Mtuyzzclient6.exe 624 Mtuyzzclient6.exe 624 Mtuyzzclient6.exe 624 Mtuyzzclient6.exe 624 Mtuyzzclient6.exe 624 Mtuyzzclient6.exe 624 Mtuyzzclient6.exe 624 Mtuyzzclient6.exe 624 Mtuyzzclient6.exe 624 Mtuyzzclient6.exe 624 Mtuyzzclient6.exe 624 Mtuyzzclient6.exe 624 Mtuyzzclient6.exe 624 Mtuyzzclient6.exe 624 Mtuyzzclient6.exe 624 Mtuyzzclient6.exe 624 Mtuyzzclient6.exe 624 Mtuyzzclient6.exe 4120 InstallUtil.exe 4120 InstallUtil.exe 4120 InstallUtil.exe 4120 InstallUtil.exe 4120 InstallUtil.exe 4120 InstallUtil.exe 4120 InstallUtil.exe 4120 InstallUtil.exe 4120 InstallUtil.exe 4120 InstallUtil.exe 4120 InstallUtil.exe 4120 InstallUtil.exe 4120 InstallUtil.exe 4120 InstallUtil.exe 4120 InstallUtil.exe 4120 InstallUtil.exe 4120 InstallUtil.exe 4120 InstallUtil.exe 4120 InstallUtil.exe 4120 InstallUtil.exe 4120 InstallUtil.exe 4120 InstallUtil.exe 4120 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2788 Ehhbsuuemv.exe Token: SeDebugPrivilege 624 Mtuyzzclient6.exe Token: SeDebugPrivilege 4120 InstallUtil.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2788 wrote to memory of 624 2788 Ehhbsuuemv.exe 88 PID 2788 wrote to memory of 624 2788 Ehhbsuuemv.exe 88 PID 2788 wrote to memory of 4120 2788 Ehhbsuuemv.exe 89 PID 2788 wrote to memory of 4120 2788 Ehhbsuuemv.exe 89 PID 2788 wrote to memory of 4120 2788 Ehhbsuuemv.exe 89 PID 2788 wrote to memory of 4120 2788 Ehhbsuuemv.exe 89 PID 2788 wrote to memory of 4120 2788 Ehhbsuuemv.exe 89 PID 2788 wrote to memory of 4120 2788 Ehhbsuuemv.exe 89 PID 2788 wrote to memory of 4120 2788 Ehhbsuuemv.exe 89 PID 2788 wrote to memory of 4120 2788 Ehhbsuuemv.exe 89 PID 624 wrote to memory of 872 624 Mtuyzzclient6.exe 90 PID 624 wrote to memory of 872 624 Mtuyzzclient6.exe 90 PID 624 wrote to memory of 1388 624 Mtuyzzclient6.exe 91 PID 624 wrote to memory of 1388 624 Mtuyzzclient6.exe 91 PID 872 wrote to memory of 2996 872 cmd.exe 95 PID 872 wrote to memory of 2996 872 cmd.exe 95 PID 1388 wrote to memory of 1920 1388 cmd.exe 96 PID 1388 wrote to memory of 1920 1388 cmd.exe 96 PID 4120 wrote to memory of 2924 4120 InstallUtil.exe 97 PID 4120 wrote to memory of 2924 4120 InstallUtil.exe 97 PID 4120 wrote to memory of 2924 4120 InstallUtil.exe 97 PID 2924 wrote to memory of 4868 2924 cmd.exe 99 PID 2924 wrote to memory of 4868 2924 cmd.exe 99 PID 2924 wrote to memory of 4868 2924 cmd.exe 99 PID 4120 wrote to memory of 2808 4120 InstallUtil.exe 100 PID 4120 wrote to memory of 2808 4120 InstallUtil.exe 100 PID 4120 wrote to memory of 2808 4120 InstallUtil.exe 100 PID 2808 wrote to memory of 4928 2808 cmd.exe 102 PID 2808 wrote to memory of 4928 2808 cmd.exe 102 PID 2808 wrote to memory of 4928 2808 cmd.exe 102 PID 1388 wrote to memory of 4524 1388 cmd.exe 103 PID 1388 wrote to memory of 4524 1388 cmd.exe 103 PID 1388 wrote to memory of 4524 1388 cmd.exe 103 PID 2808 wrote to memory of 4428 2808 cmd.exe 107 PID 2808 wrote to memory of 4428 2808 cmd.exe 107 PID 2808 wrote to memory of 4428 2808 cmd.exe 107 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ehhbsuuemv.exe"C:\Users\Admin\AppData\Local\Temp\Ehhbsuuemv.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Users\Admin\AppData\Local\Temp\Mtuyzzclient6.exe"C:\Users\Admin\AppData\Local\Temp\Mtuyzzclient6.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Google Update" /tr '"C:\Users\Admin\AppData\Roaming\Google Update.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Google Update" /tr '"C:\Users\Admin\AppData\Roaming\Google Update.exe"'4⤵
- Scheduled Task/Job: Scheduled Task
PID:2996
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpECA2.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:1920
-
-
C:\Users\Admin\AppData\Roaming\Google Update.exe"C:\Users\Admin\AppData\Roaming\Google Update.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4524
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4120 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Google Update" /tr '"C:\Users\Admin\AppData\Roaming\Google Update.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Google Update" /tr '"C:\Users\Admin\AppData\Roaming\Google Update.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4868
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpF2AD.tmp.bat""3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4928
-
-
C:\Users\Admin\AppData\Roaming\Google Update.exe"C:\Users\Admin\AppData\Roaming\Google Update.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4428
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
950B
MD5f7a49804289daba7de5b3b77408276f7
SHA143dc40ddb1d6e081d52671a56ecefbcb4545e32c
SHA2566b79cf98a0976e2e43f4e9fae56b57910360503435ff027b87e481d5c3b68892
SHA5124e0dd3d97bb9cab135c649fac821c9664cad91f4e22fa883b426e20620affce41878981c7f20a3d859027a890304886c186e463ea0df17a184562ee6a1e48d64
-
Filesize
74KB
MD51f304261de14934db9384720c638744a
SHA1b98f60e6feea77a31363d5a686e7be40f6cfc049
SHA256ab23ec09d1ea7a359bd834f2fef7aa5272e8f643e9c27cb2bfe8869a6e447e87
SHA51201f29cf8553d72070c56b953c23771fef9e4aba31b733b001f7b8a1e49e2cf02d120b21baf76ccfa9040548ed603c0308c95a4fedce7b4749fc01baf3c4fc826
-
Filesize
157B
MD5dfca17a60eff55e49d6e7e5e37900403
SHA1a32dfb6f885dbd428643eb37ac560b46e47bd4b8
SHA2562d952f987504f8b6d52fdfef3d370d2fefbcb60899372091818b98b98090abdc
SHA512d596d5ffe689a76053061b656034aa5b9e56c9194c22459ced66209952d29b52b5e5292f324536977b8e94da8c163fa25fbe9b7ad40eb71e8880536b98777d6d
-
Filesize
157B
MD50ec9451077262e70a46e00a1a5e83014
SHA18e0c7fb4eeadb36c102b3a16dcab4479b6b5554d
SHA256360fa6020b4182aa58a961492beeac41d51e80158aab0b66ba2c7d9529e3065a
SHA512c5367719240f64eaf531ed887a677ba6eccda3866c910520c2a9c93f1a12578f8ff56a38622dca1b53a515b3a1c87039db809945ce865ede9edcfb9ff27a7cb1
-
Filesize
41KB
MD55d4073b2eb6d217c19f2b22f21bf8d57
SHA1f0209900fbf08d004b886a0b3ba33ea2b0bf9da8
SHA256ac1a3f21fcc88f9cee7bf51581eafba24cc76c924f0821deb2afdf1080ddf3d3
SHA5129ac94880684933ba3407cdc135abc3047543436567af14cd9269c4adc5a6535db7b867d6de0d6238a21b94e69f9890dbb5739155871a624520623a7e56872159
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b