Analysis
-
max time kernel
120s -
max time network
103s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2024 13:35
Static task
static1
Behavioral task
behavioral1
Sample
45d177fa58f5866863009793a9266d1778a99a4162a40dd9f7579af8de2f691eN.exe
Resource
win7-20240903-en
General
-
Target
45d177fa58f5866863009793a9266d1778a99a4162a40dd9f7579af8de2f691eN.exe
-
Size
7KB
-
MD5
efb300728cc6abad6005e98417031110
-
SHA1
0f7143fdb0ea3d9a52ed2cb738d7abcbf5790f2c
-
SHA256
45d177fa58f5866863009793a9266d1778a99a4162a40dd9f7579af8de2f691e
-
SHA512
02f61ac6b5e583993ae239554b5cdecbb6ea2d75abc19f7c8fe13bcb7821113ca72565ed4da4549b6148f7bc4a2493e209c7b318a6a669aa79b21d71cab52dba
-
SSDEEP
96:+t1b9mNmHx9+ia+H7493kOmcG5nOR7nnh2V2pprl0bzNt:+9m+xTvbxOmXO9n8V2ppJ09
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
127.0.0.1:2231
ialdhmkvqyisemxnzmc
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
resource yara_rule behavioral2/files/0x000b000000023b5e-7.dat VenomRAT behavioral2/memory/3524-15-0x00000000001F0000-0x0000000000208000-memory.dmp VenomRAT -
Venomrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000b000000023b5e-7.dat family_asyncrat -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 45d177fa58f5866863009793a9266d1778a99a4162a40dd9f7579af8de2f691eN.exe -
Executes dropped EXE 1 IoCs
pid Process 3524 mamammiaa.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 6 raw.githubusercontent.com 7 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 45d177fa58f5866863009793a9266d1778a99a4162a40dd9f7579af8de2f691eN.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 3524 mamammiaa.exe 3524 mamammiaa.exe 3524 mamammiaa.exe 3524 mamammiaa.exe 3524 mamammiaa.exe 3524 mamammiaa.exe 3524 mamammiaa.exe 3524 mamammiaa.exe 3524 mamammiaa.exe 3524 mamammiaa.exe 3524 mamammiaa.exe 3524 mamammiaa.exe 3524 mamammiaa.exe 3524 mamammiaa.exe 3524 mamammiaa.exe 3524 mamammiaa.exe 3524 mamammiaa.exe 3524 mamammiaa.exe 3524 mamammiaa.exe 3524 mamammiaa.exe 3524 mamammiaa.exe 3524 mamammiaa.exe 3524 mamammiaa.exe 3524 mamammiaa.exe 3524 mamammiaa.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3396 45d177fa58f5866863009793a9266d1778a99a4162a40dd9f7579af8de2f691eN.exe Token: SeDebugPrivilege 3524 mamammiaa.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3524 mamammiaa.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 3396 wrote to memory of 3524 3396 45d177fa58f5866863009793a9266d1778a99a4162a40dd9f7579af8de2f691eN.exe 84 PID 3396 wrote to memory of 3524 3396 45d177fa58f5866863009793a9266d1778a99a4162a40dd9f7579af8de2f691eN.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\45d177fa58f5866863009793a9266d1778a99a4162a40dd9f7579af8de2f691eN.exe"C:\Users\Admin\AppData\Local\Temp\45d177fa58f5866863009793a9266d1778a99a4162a40dd9f7579af8de2f691eN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Users\Admin\AppData\Local\mamammiaa.exe"C:\Users\Admin\AppData\Local\mamammiaa.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3524
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD5d418c00d1fe56a2c3f0361c9cb213d7d
SHA1a3a1f66520d60ab574ce2334338ea9c6ebffdeed
SHA25653c9261aeb39d5841a71322eb3e5bc37196f15ba1f36f8896935b339afaf590b
SHA512688cb54f7d551f322c4c222d0612fd02a9c3d868a364baab8a12549dbb94dde7d47103f8cd5755b56c825c9f5373c1eb3cda5a3e9c2017846d379912b6dd0068