Analysis
-
max time kernel
150s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
02-01-2025 21:40
Behavioral task
behavioral1
Sample
8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe
Resource
win7-20240729-en
General
-
Target
8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe
-
Size
88KB
-
MD5
9d321e5bd15e7cb61d8fd256274caef2
-
SHA1
adcd6d4792a93023971a4ad137ca61a71b2e30b3
-
SHA256
8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049
-
SHA512
073baca9e7f936d3932ef0788c605cbec62aebfc2d78a6febcc316d3912df582d1aeafb66dfa41500345f4a0fe1478631867c22c454e7841956a97e93517130b
-
SSDEEP
1536:V5UFAcxqXPC/2PMVCe9VdQuDI6H1bf/EFOQzciu88uA9fKlA/LVclN:rUacxqfs2PMVCe9VdQsH1bfcFOQa88u7
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
2023
2023
-
delay
1
-
install
true
-
install_file
2023.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/X5LTTgNb
Signatures
-
Asyncrat family
-
resource yara_rule behavioral1/memory/2440-1-0x0000000001290000-0x00000000012AC000-memory.dmp VenomRAT behavioral1/files/0x002f000000017530-16.dat VenomRAT behavioral1/memory/3028-18-0x0000000000F00000-0x0000000000F1C000-memory.dmp VenomRAT -
Venomrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x002f000000017530-16.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 3028 2023.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 pastebin.com 5 pastebin.com -
Delays execution with timeout.exe 1 IoCs
pid Process 2872 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2880 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2440 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe 2440 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe 2440 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe 2440 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe 2440 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe 3028 2023.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2440 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe Token: SeDebugPrivilege 2440 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe Token: SeDebugPrivilege 3028 2023.exe Token: SeDebugPrivilege 3028 2023.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3028 2023.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2440 wrote to memory of 1780 2440 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe 30 PID 2440 wrote to memory of 1780 2440 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe 30 PID 2440 wrote to memory of 1780 2440 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe 30 PID 2440 wrote to memory of 2884 2440 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe 31 PID 2440 wrote to memory of 2884 2440 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe 31 PID 2440 wrote to memory of 2884 2440 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe 31 PID 1780 wrote to memory of 2880 1780 cmd.exe 34 PID 1780 wrote to memory of 2880 1780 cmd.exe 34 PID 1780 wrote to memory of 2880 1780 cmd.exe 34 PID 2884 wrote to memory of 2872 2884 cmd.exe 35 PID 2884 wrote to memory of 2872 2884 cmd.exe 35 PID 2884 wrote to memory of 2872 2884 cmd.exe 35 PID 2884 wrote to memory of 3028 2884 cmd.exe 36 PID 2884 wrote to memory of 3028 2884 cmd.exe 36 PID 2884 wrote to memory of 3028 2884 cmd.exe 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe"C:\Users\Admin\AppData\Local\Temp\8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "2023" /tr '"C:\Users\Admin\AppData\Roaming\2023.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1780 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "2023" /tr '"C:\Users\Admin\AppData\Roaming\2023.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2880
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp816F.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2872
-
-
C:\Users\Admin\AppData\Roaming\2023.exe"C:\Users\Admin\AppData\Roaming\2023.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3028
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148B
MD5de82698f9ceeea86c86f1d8a334a973a
SHA1c99f3b03a5c473cc468f5f8806731e4645b160a4
SHA256e64a9867f01f51b40b5ed33c933d666b3e1134d429374631d498e263995c4693
SHA5120ed80200397d178a29cbecb810e49fa6c2c7ed817a76cc0fec220295839b48e4015269a82a80e32ea8d521b799ef0aef061a2f50d31ada1a8696874d64252aeb
-
Filesize
88KB
MD59d321e5bd15e7cb61d8fd256274caef2
SHA1adcd6d4792a93023971a4ad137ca61a71b2e30b3
SHA2568c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049
SHA512073baca9e7f936d3932ef0788c605cbec62aebfc2d78a6febcc316d3912df582d1aeafb66dfa41500345f4a0fe1478631867c22c454e7841956a97e93517130b
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b