Analysis
-
max time kernel
110s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 10:20
Static task
static1
Behavioral task
behavioral1
Sample
bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe
Resource
win7-20240903-en
General
-
Target
bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe
-
Size
571KB
-
MD5
fa5c1bd700ac8b0b4035f607c6ee7ea0
-
SHA1
beba6ca16333e1480d201150ef2f02fbd1e4b613
-
SHA256
bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5
-
SHA512
715def92ccc0f54a20428073fdaad05eeea1136e190fb16f9c53f9b0bf504b3eeeda4c6435c922239f40e80b989474ba80cc76f048ff553a360ec75fe81860ef
-
SSDEEP
12288:Fw6EjbSan4SRRRtK9mFuj0FaUua1AVsqTTCJVMf:xEjbESRbtK94u4uYARXCJVi
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Night -job
62.210.189.1:4449
163.172.121.118:4449
system-verison-window protection
-
delay
0
-
install
true
-
install_file
system.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
resource yara_rule behavioral1/memory/2752-29-0x0000000000400000-0x0000000000418000-memory.dmp VenomRAT behavioral1/memory/2752-28-0x0000000000400000-0x0000000000418000-memory.dmp VenomRAT behavioral1/memory/2752-27-0x0000000000400000-0x0000000000418000-memory.dmp VenomRAT behavioral1/memory/2752-24-0x0000000000400000-0x0000000000418000-memory.dmp VenomRAT behavioral1/memory/2752-22-0x0000000000400000-0x0000000000418000-memory.dmp VenomRAT behavioral1/memory/2792-70-0x0000000000400000-0x0000000000418000-memory.dmp VenomRAT behavioral1/memory/2792-69-0x0000000000400000-0x0000000000418000-memory.dmp VenomRAT -
Venomrat family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2248 powershell.exe 2744 powershell.exe 3032 powershell.exe 2796 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 1904 system.exe 2792 system.exe -
Loads dropped DLL 1 IoCs
pid Process 2452 cmd.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2404 set thread context of 2752 2404 bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe 37 PID 1904 set thread context of 2792 1904 system.exe 51 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 14 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language system.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language system.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2672 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2836 schtasks.exe 2524 schtasks.exe 2196 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 2404 bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe 2404 bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe 2248 powershell.exe 2744 powershell.exe 2752 bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe 2752 bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe 2752 bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe 1904 system.exe 3032 powershell.exe 2796 powershell.exe 1904 system.exe 2792 system.exe 2792 system.exe 2792 system.exe 2792 system.exe 2792 system.exe 2792 system.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 2404 bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe Token: SeDebugPrivilege 2752 bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe Token: SeDebugPrivilege 2248 powershell.exe Token: SeDebugPrivilege 2744 powershell.exe Token: SeDebugPrivilege 2752 bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe Token: SeDebugPrivilege 1904 system.exe Token: SeDebugPrivilege 3032 powershell.exe Token: SeDebugPrivilege 2796 powershell.exe Token: SeDebugPrivilege 2792 system.exe Token: SeDebugPrivilege 2792 system.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2792 system.exe -
Suspicious use of WriteProcessMemory 62 IoCs
description pid Process procid_target PID 2404 wrote to memory of 2248 2404 bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe 31 PID 2404 wrote to memory of 2248 2404 bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe 31 PID 2404 wrote to memory of 2248 2404 bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe 31 PID 2404 wrote to memory of 2248 2404 bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe 31 PID 2404 wrote to memory of 2744 2404 bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe 33 PID 2404 wrote to memory of 2744 2404 bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe 33 PID 2404 wrote to memory of 2744 2404 bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe 33 PID 2404 wrote to memory of 2744 2404 bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe 33 PID 2404 wrote to memory of 2836 2404 bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe 35 PID 2404 wrote to memory of 2836 2404 bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe 35 PID 2404 wrote to memory of 2836 2404 bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe 35 PID 2404 wrote to memory of 2836 2404 bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe 35 PID 2404 wrote to memory of 2752 2404 bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe 37 PID 2404 wrote to memory of 2752 2404 bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe 37 PID 2404 wrote to memory of 2752 2404 bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe 37 PID 2404 wrote to memory of 2752 2404 bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe 37 PID 2404 wrote to memory of 2752 2404 bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe 37 PID 2404 wrote to memory of 2752 2404 bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe 37 PID 2404 wrote to memory of 2752 2404 bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe 37 PID 2404 wrote to memory of 2752 2404 bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe 37 PID 2404 wrote to memory of 2752 2404 bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe 37 PID 2752 wrote to memory of 1764 2752 bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe 38 PID 2752 wrote to memory of 1764 2752 bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe 38 PID 2752 wrote to memory of 1764 2752 bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe 38 PID 2752 wrote to memory of 1764 2752 bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe 38 PID 2752 wrote to memory of 2452 2752 bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe 40 PID 2752 wrote to memory of 2452 2752 bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe 40 PID 2752 wrote to memory of 2452 2752 bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe 40 PID 2752 wrote to memory of 2452 2752 bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe 40 PID 1764 wrote to memory of 2524 1764 cmd.exe 42 PID 1764 wrote to memory of 2524 1764 cmd.exe 42 PID 1764 wrote to memory of 2524 1764 cmd.exe 42 PID 1764 wrote to memory of 2524 1764 cmd.exe 42 PID 2452 wrote to memory of 2672 2452 cmd.exe 43 PID 2452 wrote to memory of 2672 2452 cmd.exe 43 PID 2452 wrote to memory of 2672 2452 cmd.exe 43 PID 2452 wrote to memory of 2672 2452 cmd.exe 43 PID 2452 wrote to memory of 1904 2452 cmd.exe 44 PID 2452 wrote to memory of 1904 2452 cmd.exe 44 PID 2452 wrote to memory of 1904 2452 cmd.exe 44 PID 2452 wrote to memory of 1904 2452 cmd.exe 44 PID 1904 wrote to memory of 3032 1904 system.exe 45 PID 1904 wrote to memory of 3032 1904 system.exe 45 PID 1904 wrote to memory of 3032 1904 system.exe 45 PID 1904 wrote to memory of 3032 1904 system.exe 45 PID 1904 wrote to memory of 2796 1904 system.exe 47 PID 1904 wrote to memory of 2796 1904 system.exe 47 PID 1904 wrote to memory of 2796 1904 system.exe 47 PID 1904 wrote to memory of 2796 1904 system.exe 47 PID 1904 wrote to memory of 2196 1904 system.exe 49 PID 1904 wrote to memory of 2196 1904 system.exe 49 PID 1904 wrote to memory of 2196 1904 system.exe 49 PID 1904 wrote to memory of 2196 1904 system.exe 49 PID 1904 wrote to memory of 2792 1904 system.exe 51 PID 1904 wrote to memory of 2792 1904 system.exe 51 PID 1904 wrote to memory of 2792 1904 system.exe 51 PID 1904 wrote to memory of 2792 1904 system.exe 51 PID 1904 wrote to memory of 2792 1904 system.exe 51 PID 1904 wrote to memory of 2792 1904 system.exe 51 PID 1904 wrote to memory of 2792 1904 system.exe 51 PID 1904 wrote to memory of 2792 1904 system.exe 51 PID 1904 wrote to memory of 2792 1904 system.exe 51
Processes
-
C:\Users\Admin\AppData\Local\Temp\bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe"C:\Users\Admin\AppData\Local\Temp\bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2248
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fSweJFqnYqBidH.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fSweJFqnYqBidH" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD69.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2836
-
-
C:\Users\Admin\AppData\Local\Temp\bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe"C:\Users\Admin\AppData\Local\Temp\bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5N.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "system" /tr '"C:\Users\Admin\AppData\Roaming\system.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "system" /tr '"C:\Users\Admin\AppData\Roaming\system.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2524
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp13EE.tmp.bat""3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2672
-
-
C:\Users\Admin\AppData\Roaming\system.exe"C:\Users\Admin\AppData\Roaming\system.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\system.exe"5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3032
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fSweJFqnYqBidH.exe"5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fSweJFqnYqBidH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7742.tmp"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2196
-
-
C:\Users\Admin\AppData\Roaming\system.exe"C:\Users\Admin\AppData\Roaming\system.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2792
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD54a87ae4d5027283e0f0be61d484895da
SHA18c316165e916e9c9333ebb20b16212bc65db8a7b
SHA256c6e6d6b967f0bc353687b3f793708c4af13ec0845bff91cde02152aaf04a79f4
SHA51201d15e3c9175ca0768c82e54be748aefd7258426936cdfcab29fc25c426adf560c4e7a2cc5f01e639859302839bb30d4c9bfd898992443bc5732892c844a823a
-
Filesize
1KB
MD5823635bc8e5affdb584be39a4d905e76
SHA1482e650b8c8fcb312648ef88eda84e032c486e2c
SHA25656f0b7ec7de91961452c921a5407a10659212b40db3d5e6c53519eee77f966c7
SHA512cb23f620b61582af483b26d91e9c95092bd22cecb47ade0af53fa64cda0d5eefa2fbdf26ae2f65065c5659993241a9bb72333f8460c0eef44ab2f41f73057cba
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\NZSAOH6WIY3G861J149U.temp
Filesize7KB
MD5f54efaaade32cd05d872938d7b34ce77
SHA1ac0ec5017a5999dd0719d61a2958fe2829c6f6e0
SHA256ee0d5c8516181e40adaf1571405e22d67b5dd06beb3f3b2d749eaac3af87da38
SHA512f4d649a99b3a29ecd37aac2ca81e2cde94b0afb6741ce90777a766e1b86824be1185171fe85cefd8d0c114e44693e5794e4ee9f72f18efd1db510464b72c8389
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
571KB
MD5fa5c1bd700ac8b0b4035f607c6ee7ea0
SHA1beba6ca16333e1480d201150ef2f02fbd1e4b613
SHA256bdb7a3283cbf0d20271acacbb1aea2f94018b4e477049c706be3cf66cc3239f5
SHA512715def92ccc0f54a20428073fdaad05eeea1136e190fb16f9c53f9b0bf504b3eeeda4c6435c922239f40e80b989474ba80cc76f048ff553a360ec75fe81860ef