Analysis
-
max time kernel
93s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 11:40
Static task
static1
Behavioral task
behavioral1
Sample
23309395f893ecd390ec0cc5107968632223f44aba90a414c5e1503e48201abeN.exe
Resource
win7-20240903-en
General
-
Target
23309395f893ecd390ec0cc5107968632223f44aba90a414c5e1503e48201abeN.exe
-
Size
369KB
-
MD5
0d3d00dd6b3a9b921988ff04d13aff30
-
SHA1
8f5e2f7430d88187f60a3a2c130796580cea6839
-
SHA256
23309395f893ecd390ec0cc5107968632223f44aba90a414c5e1503e48201abe
-
SHA512
b2e29f911ef5c29ac4b72ce56ffbefb6613011577bbcc942511a6a5c2f8d127df884be0d2436956173d137c7cf438acddc980192723f21f536fb8caf0575650b
-
SSDEEP
3072:Nv588HEAmjc+U1B4/gjybW0z4j0+uidj2A3v1Z4voth3jLD+uFab:1EAmg++41G2gD4sPSb
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
51.161.12.215:4449
olzlzaglbcqbb
-
delay
9
-
install
true
-
install_file
svchost.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
resource yara_rule behavioral2/files/0x000a000000023b8f-14.dat VenomRAT behavioral2/memory/1104-22-0x0000000000720000-0x0000000000738000-memory.dmp VenomRAT -
Venomrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000a000000023b8f-14.dat family_asyncrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation cscript.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation TaSSIDSS.exe -
Executes dropped EXE 2 IoCs
pid Process 1104 TaSSIDSS.exe 1940 svchost.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4028 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4012 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 1104 TaSSIDSS.exe 1104 TaSSIDSS.exe 1104 TaSSIDSS.exe 1104 TaSSIDSS.exe 1104 TaSSIDSS.exe 1104 TaSSIDSS.exe 1104 TaSSIDSS.exe 1104 TaSSIDSS.exe 1104 TaSSIDSS.exe 1104 TaSSIDSS.exe 1104 TaSSIDSS.exe 1104 TaSSIDSS.exe 1104 TaSSIDSS.exe 1104 TaSSIDSS.exe 1104 TaSSIDSS.exe 1104 TaSSIDSS.exe 1104 TaSSIDSS.exe 1104 TaSSIDSS.exe 1104 TaSSIDSS.exe 1104 TaSSIDSS.exe 1104 TaSSIDSS.exe 1104 TaSSIDSS.exe 1104 TaSSIDSS.exe 1940 svchost.exe 1940 svchost.exe 1940 svchost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1104 TaSSIDSS.exe Token: SeDebugPrivilege 1104 TaSSIDSS.exe Token: SeDebugPrivilege 1940 svchost.exe Token: SeDebugPrivilege 1940 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1940 svchost.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1116 wrote to memory of 1296 1116 23309395f893ecd390ec0cc5107968632223f44aba90a414c5e1503e48201abeN.exe 83 PID 1116 wrote to memory of 1296 1116 23309395f893ecd390ec0cc5107968632223f44aba90a414c5e1503e48201abeN.exe 83 PID 1296 wrote to memory of 1104 1296 cscript.exe 85 PID 1296 wrote to memory of 1104 1296 cscript.exe 85 PID 1104 wrote to memory of 1416 1104 TaSSIDSS.exe 87 PID 1104 wrote to memory of 1416 1104 TaSSIDSS.exe 87 PID 1104 wrote to memory of 1932 1104 TaSSIDSS.exe 89 PID 1104 wrote to memory of 1932 1104 TaSSIDSS.exe 89 PID 1416 wrote to memory of 4012 1416 cmd.exe 91 PID 1416 wrote to memory of 4012 1416 cmd.exe 91 PID 1932 wrote to memory of 4028 1932 cmd.exe 92 PID 1932 wrote to memory of 4028 1932 cmd.exe 92 PID 1932 wrote to memory of 1940 1932 cmd.exe 93 PID 1932 wrote to memory of 1940 1932 cmd.exe 93 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\23309395f893ecd390ec0cc5107968632223f44aba90a414c5e1503e48201abeN.exe"C:\Users\Admin\AppData\Local\Temp\23309395f893ecd390ec0cc5107968632223f44aba90a414c5e1503e48201abeN.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Windows\SYSTEM32\cscript.execscript //nologo "C:\Users\Admin\AppData\Local\Temp\\s26yKdLOv2I.jse"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Users\Admin\AppData\Local\Temp\TaSSIDSS.exe"C:\Users\Admin\AppData\Local\Temp\TaSSIDSS.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit4⤵
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'5⤵
- Scheduled Task/Job: Scheduled Task
PID:4012
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpDAC0.tmp.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\system32\timeout.exetimeout 35⤵
- Delays execution with timeout.exe
PID:4028
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1940
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD5f23c5236c2569784c604586b7785cb34
SHA12df47f5f2f691467e855673a7be3434fb1f5d248
SHA2568ce03b1a750fcab81bda029dab94f8e3cbd9d80296d0842e2594a0afa1d89423
SHA5122903a69c4301623c691d969e441c47c075db758c0a985695c26bd959ca860f56fd1f4624654b4566d6ceb5eb57bbf5226f0d98d426419cbda396f59c45a2b9fb
-
Filesize
99KB
MD595b416f68b850d050cf2569fb6147298
SHA10d9524eac49239770b3e3df5872f2474da9f33f0
SHA256af2eabc91027718f03ee41d304dcc4cfdaf2533bd1121c8e0e5e25f559e997de
SHA512e3fc4a5785a4850d9e186815981eadaf731b02b4b5c5060aca0e09ba77c71028dbc8e57c819013e1ce14667aa5b080e94686abcccd1d3159449de05843bf6411
-
Filesize
151B
MD55b485c3c686c312d4f7b0ab381256612
SHA1c2a98325f92b769b4cebb08ba5611e01200a36c4
SHA2564255557310e4a58ce48bb6f9e6a4c3708c26e538aedbe2abf8c7ed9523e96720
SHA512186e59f6ab2e2f4a72cf2d69022a717db7a85d3dc6d895df72a22b204b3dae71e20ebb26761fd1f401ee16876394c38842b3f4db3263f730a04a3ccc8000c5d1
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b