Analysis
-
max time kernel
120s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
04-01-2025 12:20
Behavioral task
behavioral1
Sample
bd337aa3192a729d7d17725c0b62f215d27e4fbbfe549cd0331471f810faa0bdN.exe
Resource
win7-20241010-en
General
-
Target
bd337aa3192a729d7d17725c0b62f215d27e4fbbfe549cd0331471f810faa0bdN.exe
-
Size
74KB
-
MD5
77871f58327c843333d20cbde8f414e0
-
SHA1
1ae10e9b9d9305cfd939cd2c71afcb7aadc46536
-
SHA256
bd337aa3192a729d7d17725c0b62f215d27e4fbbfe549cd0331471f810faa0bd
-
SHA512
aaca63540270d02242743bec639bb6f2add9cd1e664648bb69a2745293bf89df6a49f0241649d568b00f5efb3cacdaec38beab788d12e21d2004b3a906f59df8
-
SSDEEP
1536:8UaAcx2l/Cx2PMVie9VdQuDI6H1bf/HSpQzcMGVclN:8UDcx2Bq2PMVie9VdQsH1bf6pQtcY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
127.0.0.1:4449
18.231.223.127:4449
ytlgxccuen
-
delay
1
-
install
true
-
install_file
expl0rer.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
resource yara_rule behavioral1/memory/2060-1-0x0000000000090000-0x00000000000A8000-memory.dmp VenomRAT behavioral1/files/0x0009000000016d3f-16.dat VenomRAT behavioral1/memory/2900-18-0x0000000000D40000-0x0000000000D58000-memory.dmp VenomRAT -
Venomrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0009000000016d3f-16.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2900 expl0rer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2360 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2964 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2060 bd337aa3192a729d7d17725c0b62f215d27e4fbbfe549cd0331471f810faa0bdN.exe 2060 bd337aa3192a729d7d17725c0b62f215d27e4fbbfe549cd0331471f810faa0bdN.exe 2060 bd337aa3192a729d7d17725c0b62f215d27e4fbbfe549cd0331471f810faa0bdN.exe 2060 bd337aa3192a729d7d17725c0b62f215d27e4fbbfe549cd0331471f810faa0bdN.exe 2060 bd337aa3192a729d7d17725c0b62f215d27e4fbbfe549cd0331471f810faa0bdN.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe 2900 expl0rer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2060 bd337aa3192a729d7d17725c0b62f215d27e4fbbfe549cd0331471f810faa0bdN.exe Token: SeDebugPrivilege 2900 expl0rer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2900 expl0rer.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2060 wrote to memory of 1756 2060 bd337aa3192a729d7d17725c0b62f215d27e4fbbfe549cd0331471f810faa0bdN.exe 30 PID 2060 wrote to memory of 1756 2060 bd337aa3192a729d7d17725c0b62f215d27e4fbbfe549cd0331471f810faa0bdN.exe 30 PID 2060 wrote to memory of 1756 2060 bd337aa3192a729d7d17725c0b62f215d27e4fbbfe549cd0331471f810faa0bdN.exe 30 PID 2060 wrote to memory of 2632 2060 bd337aa3192a729d7d17725c0b62f215d27e4fbbfe549cd0331471f810faa0bdN.exe 31 PID 2060 wrote to memory of 2632 2060 bd337aa3192a729d7d17725c0b62f215d27e4fbbfe549cd0331471f810faa0bdN.exe 31 PID 2060 wrote to memory of 2632 2060 bd337aa3192a729d7d17725c0b62f215d27e4fbbfe549cd0331471f810faa0bdN.exe 31 PID 1756 wrote to memory of 2964 1756 cmd.exe 34 PID 1756 wrote to memory of 2964 1756 cmd.exe 34 PID 1756 wrote to memory of 2964 1756 cmd.exe 34 PID 2632 wrote to memory of 2360 2632 cmd.exe 35 PID 2632 wrote to memory of 2360 2632 cmd.exe 35 PID 2632 wrote to memory of 2360 2632 cmd.exe 35 PID 2632 wrote to memory of 2900 2632 cmd.exe 37 PID 2632 wrote to memory of 2900 2632 cmd.exe 37 PID 2632 wrote to memory of 2900 2632 cmd.exe 37 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\bd337aa3192a729d7d17725c0b62f215d27e4fbbfe549cd0331471f810faa0bdN.exe"C:\Users\Admin\AppData\Local\Temp\bd337aa3192a729d7d17725c0b62f215d27e4fbbfe549cd0331471f810faa0bdN.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "expl0rer" /tr '"C:\Users\Admin\AppData\Roaming\expl0rer.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "expl0rer" /tr '"C:\Users\Admin\AppData\Roaming\expl0rer.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2964
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpD9EB.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2360
-
-
C:\Users\Admin\AppData\Roaming\expl0rer.exe"C:\Users\Admin\AppData\Roaming\expl0rer.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2900
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5e5647cbff0419628e78c02a00601b5d1
SHA1d29d59899649c888e4253bfd69bf8f26f37e98f4
SHA2562e1bf283e844f2b0ba394fd2d7b313450ff6c143dbb9b3887411fa5577c7055b
SHA512417a1c80b882358662eaafe826087b91374e547ad1370983f7bd77bac769a51745ccef5a30399a513f0465759161f9c43f8026947cb3a842db5118c6c8b6438c
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
74KB
MD577871f58327c843333d20cbde8f414e0
SHA11ae10e9b9d9305cfd939cd2c71afcb7aadc46536
SHA256bd337aa3192a729d7d17725c0b62f215d27e4fbbfe549cd0331471f810faa0bd
SHA512aaca63540270d02242743bec639bb6f2add9cd1e664648bb69a2745293bf89df6a49f0241649d568b00f5efb3cacdaec38beab788d12e21d2004b3a906f59df8