Analysis
-
max time kernel
135s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-12-2024 07:01
Behavioral task
behavioral1
Sample
clientfinish.exe
Resource
win7-20240903-en
General
-
Target
clientfinish.exe
-
Size
74KB
-
MD5
904b56c15b74175ee9ad9cd128dd0c6d
-
SHA1
97a36639afebb07948f036f83f730b763ce17d97
-
SHA256
2b2e2be82fc0f29c6c91fa8fa530bce3859a78b22b937645553826c81f7e2852
-
SHA512
cda12a6c221b5b3641d71838701781498d022b26a62cce749977008b739dfe2839d40dd2823f9fcd2c3dda67153a2524feaaf3df8905b424f2b593de9efb66fd
-
SSDEEP
1536:PUVgcxaJ5CTWPMVbGuK/IkH1b+1gN6Q3Qzc8+VclN:PUqcxaDAWPMVbGuKBH1b+2NB3Q5kY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
test
127.0.0.1:4449
127.0.0.1:1177
187.18.72.113:4449
187.18.72.113:1177
189.14.62.242:4449
189.14.62.242:1177
192.168.1.6:4449
192.168.1.6:1177
bbyamcmpnabjdr
-
delay
1
-
install
true
-
install_file
Services.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
resource yara_rule behavioral1/memory/2792-1-0x0000000000800000-0x0000000000818000-memory.dmp VenomRAT behavioral1/files/0x0034000000016d3f-17.dat VenomRAT behavioral1/memory/2596-18-0x0000000000070000-0x0000000000088000-memory.dmp VenomRAT -
Venomrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0034000000016d3f-17.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2596 Services.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2692 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2748 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2792 clientfinish.exe 2792 clientfinish.exe 2792 clientfinish.exe 2596 Services.exe 2596 Services.exe 2596 Services.exe 2596 Services.exe 2596 Services.exe 2596 Services.exe 2596 Services.exe 2596 Services.exe 2596 Services.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2792 clientfinish.exe Token: SeDebugPrivilege 2596 Services.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2596 Services.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2792 wrote to memory of 2140 2792 clientfinish.exe 30 PID 2792 wrote to memory of 2140 2792 clientfinish.exe 30 PID 2792 wrote to memory of 2140 2792 clientfinish.exe 30 PID 2792 wrote to memory of 2956 2792 clientfinish.exe 32 PID 2792 wrote to memory of 2956 2792 clientfinish.exe 32 PID 2792 wrote to memory of 2956 2792 clientfinish.exe 32 PID 2140 wrote to memory of 2748 2140 cmd.exe 34 PID 2140 wrote to memory of 2748 2140 cmd.exe 34 PID 2140 wrote to memory of 2748 2140 cmd.exe 34 PID 2956 wrote to memory of 2692 2956 cmd.exe 35 PID 2956 wrote to memory of 2692 2956 cmd.exe 35 PID 2956 wrote to memory of 2692 2956 cmd.exe 35 PID 2956 wrote to memory of 2596 2956 cmd.exe 36 PID 2956 wrote to memory of 2596 2956 cmd.exe 36 PID 2956 wrote to memory of 2596 2956 cmd.exe 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\clientfinish.exe"C:\Users\Admin\AppData\Local\Temp\clientfinish.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Roaming\Services.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Roaming\Services.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2748
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp7484.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2692
-
-
C:\Users\Admin\AppData\Roaming\Services.exe"C:\Users\Admin\AppData\Roaming\Services.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2596
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD58c039e68b1500e39a8b52cf61cfd4549
SHA170e419494d41bb5164392623696a7fc0cf94e74d
SHA256256039b499b55877b58960fd98dd0aef21b9fdfdeea0c3ee3a0f837bc9e9a946
SHA512a5950e2e50e5e28db323b74128662062dd54aad430cc13efd3dc8b7162d893b24d5b4f3dd2922eceab8577450664a6f2f4d7bffbc6c6f8802809d7ed9860b308
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
74KB
MD5904b56c15b74175ee9ad9cd128dd0c6d
SHA197a36639afebb07948f036f83f730b763ce17d97
SHA2562b2e2be82fc0f29c6c91fa8fa530bce3859a78b22b937645553826c81f7e2852
SHA512cda12a6c221b5b3641d71838701781498d022b26a62cce749977008b739dfe2839d40dd2823f9fcd2c3dda67153a2524feaaf3df8905b424f2b593de9efb66fd