Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-12-2024 04:48
Behavioral task
behavioral1
Sample
Client.exe
Resource
win7-20240903-en
General
-
Target
Client.exe
-
Size
73KB
-
MD5
f5f6281bdd8312649df47aa5ff51817b
-
SHA1
7dbfee0746f5fff27fe4aef4689655bb95ceec9b
-
SHA256
c01d9f0b0e36df6209dd32216dc5c23732de1ee7c8c5d94532216d1725573ba5
-
SHA512
5789255bd6d9252fff6b9aa4a3d83f8de3f75f289a1829678b6f425811491b1c6ff749600e5e115e3635105106307a41041aedbaa5bb10e4a7b998440b3fe9b0
-
SSDEEP
1536:YUN8cxQFvCr6PMVWe9VdQkhDIyH1bf/lOQzcX3VclN:YUOcxQxs6PMVWe9VdQgH1bfNOQilY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
homiplaglliddnwuc
-
delay
1
-
install
true
-
install_file
Adobe Updater.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/8haaGvJp
Signatures
-
Asyncrat family
-
resource yara_rule behavioral2/memory/5064-1-0x00000000004B0000-0x00000000004C6000-memory.dmp VenomRAT behavioral2/files/0x0032000000023b75-12.dat VenomRAT -
Venomrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Client.exe -
Executes dropped EXE 1 IoCs
pid Process 4748 Adobe Updater.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 13 pastebin.com 14 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4048 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1060 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5064 Client.exe 5064 Client.exe 5064 Client.exe 5064 Client.exe 5064 Client.exe 5064 Client.exe 5064 Client.exe 5064 Client.exe 5064 Client.exe 5064 Client.exe 5064 Client.exe 5064 Client.exe 5064 Client.exe 5064 Client.exe 5064 Client.exe 5064 Client.exe 5064 Client.exe 5064 Client.exe 5064 Client.exe 5064 Client.exe 5064 Client.exe 5064 Client.exe 5064 Client.exe 4748 Adobe Updater.exe 4748 Adobe Updater.exe 4748 Adobe Updater.exe 4748 Adobe Updater.exe 4748 Adobe Updater.exe 4748 Adobe Updater.exe 4748 Adobe Updater.exe 4748 Adobe Updater.exe 4748 Adobe Updater.exe 4748 Adobe Updater.exe 4748 Adobe Updater.exe 4748 Adobe Updater.exe 4748 Adobe Updater.exe 4748 Adobe Updater.exe 4748 Adobe Updater.exe 4748 Adobe Updater.exe 4748 Adobe Updater.exe 4748 Adobe Updater.exe 4748 Adobe Updater.exe 4748 Adobe Updater.exe 4748 Adobe Updater.exe 4748 Adobe Updater.exe 4748 Adobe Updater.exe 4748 Adobe Updater.exe 4748 Adobe Updater.exe 4748 Adobe Updater.exe 4748 Adobe Updater.exe 4748 Adobe Updater.exe 4748 Adobe Updater.exe 4748 Adobe Updater.exe 4748 Adobe Updater.exe 4748 Adobe Updater.exe 4748 Adobe Updater.exe 4748 Adobe Updater.exe 4748 Adobe Updater.exe 4748 Adobe Updater.exe 4748 Adobe Updater.exe 4748 Adobe Updater.exe 4748 Adobe Updater.exe 4748 Adobe Updater.exe 4748 Adobe Updater.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5064 Client.exe Token: SeDebugPrivilege 4748 Adobe Updater.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4748 Adobe Updater.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 5064 wrote to memory of 4932 5064 Client.exe 83 PID 5064 wrote to memory of 4932 5064 Client.exe 83 PID 5064 wrote to memory of 3520 5064 Client.exe 85 PID 5064 wrote to memory of 3520 5064 Client.exe 85 PID 4932 wrote to memory of 1060 4932 cmd.exe 87 PID 4932 wrote to memory of 1060 4932 cmd.exe 87 PID 3520 wrote to memory of 4048 3520 cmd.exe 88 PID 3520 wrote to memory of 4048 3520 cmd.exe 88 PID 3520 wrote to memory of 4748 3520 cmd.exe 90 PID 3520 wrote to memory of 4748 3520 cmd.exe 90 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Adobe Updater" /tr '"C:\Users\Admin\AppData\Roaming\Adobe Updater.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Adobe Updater" /tr '"C:\Users\Admin\AppData\Roaming\Adobe Updater.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:1060
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp853D.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4048
-
-
C:\Users\Admin\AppData\Roaming\Adobe Updater.exe"C:\Users\Admin\AppData\Roaming\Adobe Updater.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4748
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
157B
MD5339bf90ab5cf11064002de98f4d7d315
SHA1c301af47026b0927a10d522aefef01cd96b53637
SHA2561dab86ec4ffbc8d9c86b272eb753882ef5e3303185296a878fd6e4cfbdca6269
SHA5122b602ae2bbc5207e6be98eabf698df77a105f8521c9396c4dd0be0017a22937e5a28b7878a8546a931639dfe00f00df511f557c1a31f2b30c803eb4b235c3a7f
-
Filesize
73KB
MD5f5f6281bdd8312649df47aa5ff51817b
SHA17dbfee0746f5fff27fe4aef4689655bb95ceec9b
SHA256c01d9f0b0e36df6209dd32216dc5c23732de1ee7c8c5d94532216d1725573ba5
SHA5125789255bd6d9252fff6b9aa4a3d83f8de3f75f289a1829678b6f425811491b1c6ff749600e5e115e3635105106307a41041aedbaa5bb10e4a7b998440b3fe9b0
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b