Analysis
-
max time kernel
131s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 15:19
Behavioral task
behavioral1
Sample
IYBF9_Client.exe
Resource
win7-20241023-en
General
-
Target
IYBF9_Client.exe
-
Size
74KB
-
MD5
4e621ed074da8d121a8f419c00cb4c3a
-
SHA1
723df7256adbaddecf269abfd255d28b5b860f1e
-
SHA256
dca4f9884f0b0f5a1c534b3b2d867714b6ea7eac807bacf9e487e9a8d7e34355
-
SHA512
77ebc87c1582d1f83195d2dd0f76432f895acac7b07cb1bca6599d7c42d83a544abcf719d9d80fc6e51cda05c6d9e3af06daed17a8fe970425030ab5fd0aaa1f
-
SSDEEP
1536:SUaAcx2l/Cx2PMVie9VdQuDI6H1bf/k0WQzcuLVclN:SUDcx2Bq2PMVie9VdQsH1bfcjQnBY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
127.0.0.1:4449
5.20.104.111:4449
kekagthwfcue
-
delay
1
-
install
true
-
install_file
defender.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
resource yara_rule behavioral1/memory/2556-1-0x0000000000170000-0x0000000000188000-memory.dmp VenomRAT behavioral1/files/0x000900000001755b-16.dat VenomRAT behavioral1/memory/2960-18-0x00000000011B0000-0x00000000011C8000-memory.dmp VenomRAT -
Venomrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000900000001755b-16.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2960 defender.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 3064 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 800 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2556 IYBF9_Client.exe 2556 IYBF9_Client.exe 2556 IYBF9_Client.exe 2960 defender.exe 2960 defender.exe 2960 defender.exe 2960 defender.exe 2960 defender.exe 2960 defender.exe 2960 defender.exe 2960 defender.exe 2960 defender.exe 2960 defender.exe 2960 defender.exe 2960 defender.exe 2960 defender.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2556 IYBF9_Client.exe Token: SeDebugPrivilege 2960 defender.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2960 defender.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2556 wrote to memory of 2524 2556 IYBF9_Client.exe 30 PID 2556 wrote to memory of 2524 2556 IYBF9_Client.exe 30 PID 2556 wrote to memory of 2524 2556 IYBF9_Client.exe 30 PID 2556 wrote to memory of 1972 2556 IYBF9_Client.exe 32 PID 2556 wrote to memory of 1972 2556 IYBF9_Client.exe 32 PID 2556 wrote to memory of 1972 2556 IYBF9_Client.exe 32 PID 1972 wrote to memory of 3064 1972 cmd.exe 34 PID 1972 wrote to memory of 3064 1972 cmd.exe 34 PID 1972 wrote to memory of 3064 1972 cmd.exe 34 PID 2524 wrote to memory of 800 2524 cmd.exe 35 PID 2524 wrote to memory of 800 2524 cmd.exe 35 PID 2524 wrote to memory of 800 2524 cmd.exe 35 PID 1972 wrote to memory of 2960 1972 cmd.exe 37 PID 1972 wrote to memory of 2960 1972 cmd.exe 37 PID 1972 wrote to memory of 2960 1972 cmd.exe 37 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\IYBF9_Client.exe"C:\Users\Admin\AppData\Local\Temp\IYBF9_Client.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "defender" /tr '"C:\Users\Admin\AppData\Roaming\defender.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "defender" /tr '"C:\Users\Admin\AppData\Roaming\defender.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:800
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpBF88.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3064
-
-
C:\Users\Admin\AppData\Roaming\defender.exe"C:\Users\Admin\AppData\Roaming\defender.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2960
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5389c228a950a2e887d73a03c96ce9024
SHA1e1e479da04bbe3a4e1450815c85daa28ad6be2cb
SHA2560563c4498bc58ad6bc0f8b9f927a0b65d916a010198061566a8ba84fc1a415bf
SHA5126f06413b4481c4e1d671d7f2cf2b62112eb23cd7dad8db31737172664f9e9b539a52e9da960cd70415f01cac14ca860fcdf370886a282e5bcfbab6ea6a830e0d
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
74KB
MD54e621ed074da8d121a8f419c00cb4c3a
SHA1723df7256adbaddecf269abfd255d28b5b860f1e
SHA256dca4f9884f0b0f5a1c534b3b2d867714b6ea7eac807bacf9e487e9a8d7e34355
SHA51277ebc87c1582d1f83195d2dd0f76432f895acac7b07cb1bca6599d7c42d83a544abcf719d9d80fc6e51cda05c6d9e3af06daed17a8fe970425030ab5fd0aaa1f