Analysis
-
max time kernel
103s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2024 19:05
Behavioral task
behavioral1
Sample
dfb98932671339fb633c74180dba3810d9382e56618d75b3f67ae2ba3206aa1dN.exe
Resource
win7-20240708-en
General
-
Target
dfb98932671339fb633c74180dba3810d9382e56618d75b3f67ae2ba3206aa1dN.exe
-
Size
74KB
-
MD5
c745590f5b7590f217bb204d27e91a00
-
SHA1
9d60ffc369b1fbdae8549b859729f47477658ddd
-
SHA256
dfb98932671339fb633c74180dba3810d9382e56618d75b3f67ae2ba3206aa1d
-
SHA512
5c6082eb180abeceda71ac259f9fef4bd90b47e3d2adf05280f7e0a3e3b6bed1508a0e09d6f5bcbcc7bfa868b0fc2fd9ff00dab7121baa778e575eed32dddaf3
-
SSDEEP
1536:ZUNwcxbUTCrmPMVIEh3kLuaIsH1bTc6yOQzc2LVclN:ZUicxbgwmPMVffAH1bTVQPBY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
wgzvrzpksxgiaglrvq
-
c2_url_file
https://paste.ee/r/Wp7LQ/0
-
delay
1
-
install
true
-
install_file
System.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
resource yara_rule behavioral2/memory/3660-1-0x0000000000330000-0x0000000000348000-memory.dmp VenomRAT behavioral2/files/0x0007000000023c68-11.dat VenomRAT -
Venomrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0007000000023c68-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation dfb98932671339fb633c74180dba3810d9382e56618d75b3f67ae2ba3206aa1dN.exe -
Executes dropped EXE 1 IoCs
pid Process 2332 System.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 1236 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2432 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 3660 dfb98932671339fb633c74180dba3810d9382e56618d75b3f67ae2ba3206aa1dN.exe 3660 dfb98932671339fb633c74180dba3810d9382e56618d75b3f67ae2ba3206aa1dN.exe 3660 dfb98932671339fb633c74180dba3810d9382e56618d75b3f67ae2ba3206aa1dN.exe 3660 dfb98932671339fb633c74180dba3810d9382e56618d75b3f67ae2ba3206aa1dN.exe 3660 dfb98932671339fb633c74180dba3810d9382e56618d75b3f67ae2ba3206aa1dN.exe 3660 dfb98932671339fb633c74180dba3810d9382e56618d75b3f67ae2ba3206aa1dN.exe 3660 dfb98932671339fb633c74180dba3810d9382e56618d75b3f67ae2ba3206aa1dN.exe 3660 dfb98932671339fb633c74180dba3810d9382e56618d75b3f67ae2ba3206aa1dN.exe 3660 dfb98932671339fb633c74180dba3810d9382e56618d75b3f67ae2ba3206aa1dN.exe 3660 dfb98932671339fb633c74180dba3810d9382e56618d75b3f67ae2ba3206aa1dN.exe 3660 dfb98932671339fb633c74180dba3810d9382e56618d75b3f67ae2ba3206aa1dN.exe 3660 dfb98932671339fb633c74180dba3810d9382e56618d75b3f67ae2ba3206aa1dN.exe 3660 dfb98932671339fb633c74180dba3810d9382e56618d75b3f67ae2ba3206aa1dN.exe 3660 dfb98932671339fb633c74180dba3810d9382e56618d75b3f67ae2ba3206aa1dN.exe 3660 dfb98932671339fb633c74180dba3810d9382e56618d75b3f67ae2ba3206aa1dN.exe 3660 dfb98932671339fb633c74180dba3810d9382e56618d75b3f67ae2ba3206aa1dN.exe 3660 dfb98932671339fb633c74180dba3810d9382e56618d75b3f67ae2ba3206aa1dN.exe 3660 dfb98932671339fb633c74180dba3810d9382e56618d75b3f67ae2ba3206aa1dN.exe 3660 dfb98932671339fb633c74180dba3810d9382e56618d75b3f67ae2ba3206aa1dN.exe 3660 dfb98932671339fb633c74180dba3810d9382e56618d75b3f67ae2ba3206aa1dN.exe 3660 dfb98932671339fb633c74180dba3810d9382e56618d75b3f67ae2ba3206aa1dN.exe 3660 dfb98932671339fb633c74180dba3810d9382e56618d75b3f67ae2ba3206aa1dN.exe 3660 dfb98932671339fb633c74180dba3810d9382e56618d75b3f67ae2ba3206aa1dN.exe 2332 System.exe 2332 System.exe 2332 System.exe 2332 System.exe 2332 System.exe 2332 System.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3660 dfb98932671339fb633c74180dba3810d9382e56618d75b3f67ae2ba3206aa1dN.exe Token: SeDebugPrivilege 2332 System.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2332 System.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3660 wrote to memory of 2996 3660 dfb98932671339fb633c74180dba3810d9382e56618d75b3f67ae2ba3206aa1dN.exe 83 PID 3660 wrote to memory of 2996 3660 dfb98932671339fb633c74180dba3810d9382e56618d75b3f67ae2ba3206aa1dN.exe 83 PID 3660 wrote to memory of 2144 3660 dfb98932671339fb633c74180dba3810d9382e56618d75b3f67ae2ba3206aa1dN.exe 85 PID 3660 wrote to memory of 2144 3660 dfb98932671339fb633c74180dba3810d9382e56618d75b3f67ae2ba3206aa1dN.exe 85 PID 2996 wrote to memory of 2432 2996 cmd.exe 87 PID 2996 wrote to memory of 2432 2996 cmd.exe 87 PID 2144 wrote to memory of 1236 2144 cmd.exe 88 PID 2144 wrote to memory of 1236 2144 cmd.exe 88 PID 2144 wrote to memory of 2332 2144 cmd.exe 89 PID 2144 wrote to memory of 2332 2144 cmd.exe 89 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\dfb98932671339fb633c74180dba3810d9382e56618d75b3f67ae2ba3206aa1dN.exe"C:\Users\Admin\AppData\Local\Temp\dfb98932671339fb633c74180dba3810d9382e56618d75b3f67ae2ba3206aa1dN.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3660 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "System" /tr '"C:\Users\Admin\AppData\Roaming\System.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "System" /tr '"C:\Users\Admin\AppData\Roaming\System.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2432
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp94AE.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1236
-
-
C:\Users\Admin\AppData\Roaming\System.exe"C:\Users\Admin\AppData\Roaming\System.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2332
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD5a862f8afcdfd61a120dd7f49ed7f4e4d
SHA18e7de80e68c3794e7355d50716fbe709c2d6a2f9
SHA2566d2e1f857486cdf7466e65d3834f82755763b6b656aebd8e2cf5d5ee733f2ec2
SHA512cb7cd5ca2c7435e24f7e82f0ca9dd2f361945e24f7be0055fcbdfd8ebb1ac6a6f85fca86fbab834a5035965398f19bf385a7e83153a8734a84cf4e0b7ffe3edb
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
74KB
MD5c745590f5b7590f217bb204d27e91a00
SHA19d60ffc369b1fbdae8549b859729f47477658ddd
SHA256dfb98932671339fb633c74180dba3810d9382e56618d75b3f67ae2ba3206aa1d
SHA5125c6082eb180abeceda71ac259f9fef4bd90b47e3d2adf05280f7e0a3e3b6bed1508a0e09d6f5bcbcc7bfa868b0fc2fd9ff00dab7121baa778e575eed32dddaf3