Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2024 00:21
Behavioral task
behavioral1
Sample
471HS_Loader.exe
Resource
win7-20240903-en
General
-
Target
471HS_Loader.exe
-
Size
74KB
-
MD5
7a545dbf06e65f7f17f04ae0f5153e0e
-
SHA1
ab20193637edd250eac59fd71b6ea2b7a0faaad4
-
SHA256
c3556cd1169de28cb9f6ba3a06a875f756b1bbadfb51b7ce00c92f23d2cd4f5d
-
SHA512
98a56663c90195b0b22df4dcfd72cc4717e445d5eaa2f4571443becbe38a77121835073cbf56377f5cc11849e160dbe9e156fcff8a3fab2efd9aa97a1876d0d1
-
SSDEEP
1536:wUKUcxoyR1CriPMVzrqVBYgImH1bz/mmB4Qzc2EVclN:wUzcxoyXkiPMVzrqVHH1bz/4QD2Y
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
66.66.146.74:9511
8906005788005HTGF
-
delay
1
-
install
true
-
install_file
WINDOWS.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Processes:
resource yara_rule behavioral2/memory/720-1-0x0000000000500000-0x0000000000518000-memory.dmp VenomRAT behavioral2/files/0x000a000000023b7d-10.dat VenomRAT -
Venomrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral2/files/0x000a000000023b7d-10.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
471HS_Loader.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 471HS_Loader.exe -
Executes dropped EXE 1 IoCs
Processes:
WINDOWS.exepid Process 1544 WINDOWS.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 4976 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
471HS_Loader.exeWINDOWS.exepid Process 720 471HS_Loader.exe 720 471HS_Loader.exe 720 471HS_Loader.exe 720 471HS_Loader.exe 720 471HS_Loader.exe 720 471HS_Loader.exe 720 471HS_Loader.exe 720 471HS_Loader.exe 720 471HS_Loader.exe 720 471HS_Loader.exe 720 471HS_Loader.exe 720 471HS_Loader.exe 720 471HS_Loader.exe 720 471HS_Loader.exe 720 471HS_Loader.exe 720 471HS_Loader.exe 720 471HS_Loader.exe 720 471HS_Loader.exe 720 471HS_Loader.exe 720 471HS_Loader.exe 720 471HS_Loader.exe 720 471HS_Loader.exe 720 471HS_Loader.exe 720 471HS_Loader.exe 720 471HS_Loader.exe 720 471HS_Loader.exe 720 471HS_Loader.exe 1544 WINDOWS.exe 1544 WINDOWS.exe 1544 WINDOWS.exe 1544 WINDOWS.exe 1544 WINDOWS.exe 1544 WINDOWS.exe 1544 WINDOWS.exe 1544 WINDOWS.exe 1544 WINDOWS.exe 1544 WINDOWS.exe 1544 WINDOWS.exe 1544 WINDOWS.exe 1544 WINDOWS.exe 1544 WINDOWS.exe 1544 WINDOWS.exe 1544 WINDOWS.exe 1544 WINDOWS.exe 1544 WINDOWS.exe 1544 WINDOWS.exe 1544 WINDOWS.exe 1544 WINDOWS.exe 1544 WINDOWS.exe 1544 WINDOWS.exe 1544 WINDOWS.exe 1544 WINDOWS.exe 1544 WINDOWS.exe 1544 WINDOWS.exe 1544 WINDOWS.exe 1544 WINDOWS.exe 1544 WINDOWS.exe 1544 WINDOWS.exe 1544 WINDOWS.exe 1544 WINDOWS.exe 1544 WINDOWS.exe 1544 WINDOWS.exe 1544 WINDOWS.exe 1544 WINDOWS.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
471HS_Loader.exeWINDOWS.exedescription pid Process Token: SeDebugPrivilege 720 471HS_Loader.exe Token: SeDebugPrivilege 1544 WINDOWS.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
WINDOWS.exepid Process 1544 WINDOWS.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
471HS_Loader.execmd.execmd.exedescription pid Process procid_target PID 720 wrote to memory of 452 720 471HS_Loader.exe 83 PID 720 wrote to memory of 452 720 471HS_Loader.exe 83 PID 720 wrote to memory of 4796 720 471HS_Loader.exe 84 PID 720 wrote to memory of 4796 720 471HS_Loader.exe 84 PID 452 wrote to memory of 4536 452 cmd.exe 87 PID 452 wrote to memory of 4536 452 cmd.exe 87 PID 4796 wrote to memory of 4976 4796 cmd.exe 88 PID 4796 wrote to memory of 4976 4796 cmd.exe 88 PID 4796 wrote to memory of 1544 4796 cmd.exe 90 PID 4796 wrote to memory of 1544 4796 cmd.exe 90 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\471HS_Loader.exe"C:\Users\Admin\AppData\Local\Temp\471HS_Loader.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:720 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WINDOWS" /tr '"C:\Users\Admin\AppData\Roaming\WINDOWS.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:452 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "WINDOWS" /tr '"C:\Users\Admin\AppData\Roaming\WINDOWS.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:4536
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp7DBB.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4976
-
-
C:\Users\Admin\AppData\Roaming\WINDOWS.exe"C:\Users\Admin\AppData\Roaming\WINDOWS.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1544
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD539d1b70a77b36225533483d5c7adbba0
SHA11e86ef941d34b55d11310d4f80cd27837658e23b
SHA25634a42851211dabf1a40ccab4747524b11da3edab4c80eb141815b0dec97d3261
SHA512a803f7809bafb8127999bfe9992d4e92f9460d026ec420979725b075c219cc43be36ec5a565274c4c63dc541540f2a4fe8b88d77185a2ee743461b5d5c572a98
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
74KB
MD57a545dbf06e65f7f17f04ae0f5153e0e
SHA1ab20193637edd250eac59fd71b6ea2b7a0faaad4
SHA256c3556cd1169de28cb9f6ba3a06a875f756b1bbadfb51b7ce00c92f23d2cd4f5d
SHA51298a56663c90195b0b22df4dcfd72cc4717e445d5eaa2f4571443becbe38a77121835073cbf56377f5cc11849e160dbe9e156fcff8a3fab2efd9aa97a1876d0d1