Analysis
-
max time kernel
93s -
max time network
116s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 03:55
Static task
static1
Behavioral task
behavioral1
Sample
58f0420c1b0b04f11ca26a87616bb032360d9a12475712f700be3e1d248c28c1.exe
Resource
win7-20241010-en
General
-
Target
58f0420c1b0b04f11ca26a87616bb032360d9a12475712f700be3e1d248c28c1.exe
-
Size
369KB
-
MD5
2fd0b895bf8132884dd68465a1d516f6
-
SHA1
83c48ee12b44ebb14f0c75c0d7f2f46d53c93cef
-
SHA256
58f0420c1b0b04f11ca26a87616bb032360d9a12475712f700be3e1d248c28c1
-
SHA512
de4d8e599b52da46df6c9ef024d6fc471ed736148c285c409fb039e487efb28c95abe2b29e79cdb9a3d87c92578569c2fb3a7f231833d5304cba0eac55ccb9d1
-
SSDEEP
3072:Nv588HEAmjc+U1B4/gjybW0z4j0+uidj2A3v1Z4voth3jLD+uFaZ:1EAmg++41G2gD4sPSZ
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
51.161.12.215:4449
olzlzaglbcqbb
-
delay
9
-
install
true
-
install_file
svchost.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
resource yara_rule behavioral2/files/0x0007000000023ca4-14.dat VenomRAT behavioral2/memory/4588-22-0x0000000000C10000-0x0000000000C28000-memory.dmp VenomRAT -
Venomrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0007000000023ca4-14.dat family_asyncrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation cscript.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation TaSSIDSS.exe -
Executes dropped EXE 2 IoCs
pid Process 4588 TaSSIDSS.exe 2964 svchost.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4520 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3972 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 4588 TaSSIDSS.exe 4588 TaSSIDSS.exe 4588 TaSSIDSS.exe 4588 TaSSIDSS.exe 4588 TaSSIDSS.exe 4588 TaSSIDSS.exe 4588 TaSSIDSS.exe 4588 TaSSIDSS.exe 4588 TaSSIDSS.exe 4588 TaSSIDSS.exe 4588 TaSSIDSS.exe 4588 TaSSIDSS.exe 4588 TaSSIDSS.exe 4588 TaSSIDSS.exe 4588 TaSSIDSS.exe 4588 TaSSIDSS.exe 4588 TaSSIDSS.exe 4588 TaSSIDSS.exe 4588 TaSSIDSS.exe 4588 TaSSIDSS.exe 4588 TaSSIDSS.exe 4588 TaSSIDSS.exe 4588 TaSSIDSS.exe 2964 svchost.exe 2964 svchost.exe 2964 svchost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4588 TaSSIDSS.exe Token: SeDebugPrivilege 4588 TaSSIDSS.exe Token: SeDebugPrivilege 2964 svchost.exe Token: SeDebugPrivilege 2964 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2964 svchost.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2516 wrote to memory of 1600 2516 58f0420c1b0b04f11ca26a87616bb032360d9a12475712f700be3e1d248c28c1.exe 82 PID 2516 wrote to memory of 1600 2516 58f0420c1b0b04f11ca26a87616bb032360d9a12475712f700be3e1d248c28c1.exe 82 PID 1600 wrote to memory of 4588 1600 cscript.exe 84 PID 1600 wrote to memory of 4588 1600 cscript.exe 84 PID 4588 wrote to memory of 4184 4588 TaSSIDSS.exe 89 PID 4588 wrote to memory of 4184 4588 TaSSIDSS.exe 89 PID 4588 wrote to memory of 1820 4588 TaSSIDSS.exe 91 PID 4588 wrote to memory of 1820 4588 TaSSIDSS.exe 91 PID 4184 wrote to memory of 3972 4184 cmd.exe 93 PID 4184 wrote to memory of 3972 4184 cmd.exe 93 PID 1820 wrote to memory of 4520 1820 cmd.exe 94 PID 1820 wrote to memory of 4520 1820 cmd.exe 94 PID 1820 wrote to memory of 2964 1820 cmd.exe 96 PID 1820 wrote to memory of 2964 1820 cmd.exe 96 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\58f0420c1b0b04f11ca26a87616bb032360d9a12475712f700be3e1d248c28c1.exe"C:\Users\Admin\AppData\Local\Temp\58f0420c1b0b04f11ca26a87616bb032360d9a12475712f700be3e1d248c28c1.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\SYSTEM32\cscript.execscript //nologo "C:\Users\Admin\AppData\Local\Temp\\aSGGWUzDrA6.jse"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Users\Admin\AppData\Local\Temp\TaSSIDSS.exe"C:\Users\Admin\AppData\Local\Temp\TaSSIDSS.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit4⤵
- Suspicious use of WriteProcessMemory
PID:4184 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'5⤵
- Scheduled Task/Job: Scheduled Task
PID:3972
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpC97A.tmp.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\system32\timeout.exetimeout 35⤵
- Delays execution with timeout.exe
PID:4520
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2964
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD5f23c5236c2569784c604586b7785cb34
SHA12df47f5f2f691467e855673a7be3434fb1f5d248
SHA2568ce03b1a750fcab81bda029dab94f8e3cbd9d80296d0842e2594a0afa1d89423
SHA5122903a69c4301623c691d969e441c47c075db758c0a985695c26bd959ca860f56fd1f4624654b4566d6ceb5eb57bbf5226f0d98d426419cbda396f59c45a2b9fb
-
Filesize
99KB
MD595b416f68b850d050cf2569fb6147298
SHA10d9524eac49239770b3e3df5872f2474da9f33f0
SHA256af2eabc91027718f03ee41d304dcc4cfdaf2533bd1121c8e0e5e25f559e997de
SHA512e3fc4a5785a4850d9e186815981eadaf731b02b4b5c5060aca0e09ba77c71028dbc8e57c819013e1ce14667aa5b080e94686abcccd1d3159449de05843bf6411
-
Filesize
151B
MD5619c86f66bce95a0a1462b062e8b6026
SHA10403b27cda87150e534217f4828ce70d3f13a97a
SHA256e7e5c378ee5b21760b5c9674f7dd216223af0b2452d0580f61ecce6c01e51885
SHA512fbf87a46f34f57d5fe4538a759b1a4f5e22448c5daa79833e12ea490925d4b4be0ffdbf7d0cb0be6508b4c6b9f45c303b6dcff07d11891d034a7c3427050e43f
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b