Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-11-2024 15:44
Static task
static1
Behavioral task
behavioral1
Sample
a83d5e622b2e0b13048c7f67e06b029e95aba1344a16e5d0912eec5fb70a9a10N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a83d5e622b2e0b13048c7f67e06b029e95aba1344a16e5d0912eec5fb70a9a10N.exe
Resource
win10v2004-20241007-en
General
-
Target
a83d5e622b2e0b13048c7f67e06b029e95aba1344a16e5d0912eec5fb70a9a10N.exe
-
Size
136KB
-
MD5
ba8e1047d16828e515b4c8b24ea0a660
-
SHA1
a72be9e504bffd192016f70a542fe96873b11c7f
-
SHA256
a83d5e622b2e0b13048c7f67e06b029e95aba1344a16e5d0912eec5fb70a9a10
-
SHA512
35f48bfd66d4575d061785f0d127f18dd0ee0e45fe0a572d48060833e1a36e533ee8b73a8066985399e2f1108bcdee95290b8391026f4d430e94f81ac6e385c5
-
SSDEEP
3072:seRxy2E/7oh9/Gzyx7XaI/7fI81Z34zikDMSb1BYLWQf:BkO9/GKX17FZIukD9O
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
qdjtygkpttzwe
-
delay
1
-
install
false
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/w9ciyBd2
Signatures
-
Asyncrat family
-
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\Client.exe VenomRAT behavioral1/memory/2672-14-0x00000000012C0000-0x00000000012DE000-memory.dmp VenomRAT -
Venomrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\Client.exe family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid process 2672 Client.exe -
Loads dropped DLL 1 IoCs
Processes:
a83d5e622b2e0b13048c7f67e06b029e95aba1344a16e5d0912eec5fb70a9a10N.exepid process 2244 a83d5e622b2e0b13048c7f67e06b029e95aba1344a16e5d0912eec5fb70a9a10N.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
a83d5e622b2e0b13048c7f67e06b029e95aba1344a16e5d0912eec5fb70a9a10N.exeDllHost.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a83d5e622b2e0b13048c7f67e06b029e95aba1344a16e5d0912eec5fb70a9a10N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
Client.exepid process 2672 Client.exe 2672 Client.exe 2672 Client.exe 2672 Client.exe 2672 Client.exe 2672 Client.exe 2672 Client.exe 2672 Client.exe 2672 Client.exe 2672 Client.exe 2672 Client.exe 2672 Client.exe 2672 Client.exe 2672 Client.exe 2672 Client.exe 2672 Client.exe 2672 Client.exe 2672 Client.exe 2672 Client.exe 2672 Client.exe 2672 Client.exe 2672 Client.exe 2672 Client.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Client.exedescription pid process Token: SeDebugPrivilege 2672 Client.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
DllHost.exepid process 2756 DllHost.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
Client.exeDllHost.exepid process 2672 Client.exe 2756 DllHost.exe 2756 DllHost.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
a83d5e622b2e0b13048c7f67e06b029e95aba1344a16e5d0912eec5fb70a9a10N.exedescription pid process target process PID 2244 wrote to memory of 2672 2244 a83d5e622b2e0b13048c7f67e06b029e95aba1344a16e5d0912eec5fb70a9a10N.exe Client.exe PID 2244 wrote to memory of 2672 2244 a83d5e622b2e0b13048c7f67e06b029e95aba1344a16e5d0912eec5fb70a9a10N.exe Client.exe PID 2244 wrote to memory of 2672 2244 a83d5e622b2e0b13048c7f67e06b029e95aba1344a16e5d0912eec5fb70a9a10N.exe Client.exe PID 2244 wrote to memory of 2672 2244 a83d5e622b2e0b13048c7f67e06b029e95aba1344a16e5d0912eec5fb70a9a10N.exe Client.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a83d5e622b2e0b13048c7f67e06b029e95aba1344a16e5d0912eec5fb70a9a10N.exe"C:\Users\Admin\AppData\Local\Temp\a83d5e622b2e0b13048c7f67e06b029e95aba1344a16e5d0912eec5fb70a9a10N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Users\Admin\AppData\Roaming\Client.exe"C:\Users\Admin\AppData\Roaming\Client.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2672
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2756
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
34KB
MD59e2447961613086a0bfbd34dececd929
SHA17ef96a9b48f63f94fc91ab0f17b18d4c81c77901
SHA256ee30977c24b9607c07513670e524bdb95fdd89c1c1c4d551666a4b9a64a4a5f8
SHA512379117b6a5b3ce178069ec7e51aca3026168a827685235a6d372e9d5f9b14470e7755bd1b9179c46019273b00dc25fcca807189d62a2414ff0e355457a65a675
-
Filesize
96KB
MD58f0807d1ba521c06b793a6717744c4f3
SHA1f5a414ddcbf4a7bcc420912d4a8eb5f414f2ea35
SHA256c40b7d6c8145eb7b3d40d868c72701f21b1390259585e0bfaf0ac4b66b438572
SHA512cacae5105f21d0d5d6b930f8e86c6fd0ed2adcf289e18ad9e34d584bcd757b7beb17ed31cd64ee0514b2b6ed21b68ec0361a7b37c9d063981320c698769ae134