Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2025 13:48
Behavioral task
behavioral1
Sample
random.exe
Resource
win7-20240903-en
General
-
Target
random.exe
-
Size
1004KB
-
MD5
178eb9748fb977de3771a9f0d2741589
-
SHA1
99d4836af933b69020448615a60db85cc848b803
-
SHA256
39e9de563fb308499965ea8c138875b302565d8747c0efb68b9a357f33d6670b
-
SHA512
0824751fb0e51c892824eb84b378bd703091a2482c1a5f01a51bda7f6f81f6c266ac5a1f9521d4b14f8fa90f17041911f32543180a45c72dcb51ba7f21b42fe5
-
SSDEEP
24576:m/dsDhtehTlBGYU8GY5A3lPZ6IPyMnUHM+htzKZy9:2sDqRsYsY5A1PwIPyx/htMy9
Malware Config
Extracted
asyncrat
Esco Private rat
Default
162.250.127.123:4449
mypbddbvimolnn
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
resource yara_rule behavioral2/memory/2076-1-0x00000000009F0000-0x0000000000A6A000-memory.dmp VenomRAT -
Venomrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation random.exe -
Executes dropped EXE 1 IoCs
pid Process 3840 lum.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
pid Process 1092 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lum.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2076 random.exe 2076 random.exe 2076 random.exe 1092 powershell.exe 1092 powershell.exe 2076 random.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2076 random.exe Token: SeDebugPrivilege 1092 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2076 random.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2076 wrote to memory of 456 2076 random.exe 84 PID 2076 wrote to memory of 456 2076 random.exe 84 PID 456 wrote to memory of 1092 456 cmd.exe 86 PID 456 wrote to memory of 1092 456 cmd.exe 86 PID 1092 wrote to memory of 3840 1092 powershell.exe 87 PID 1092 wrote to memory of 3840 1092 powershell.exe 87 PID 1092 wrote to memory of 3840 1092 powershell.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\random.exe"C:\Users\Admin\AppData\Local\Temp\random.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\lum.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\lum.exe"'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Users\Admin\AppData\Local\Temp\lum.exe"C:\Users\Admin\AppData\Local\Temp\lum.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3840
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.1MB
MD570f53df21466418837be1fafe08d1aec
SHA1deb56c4657ae60171467c1983f44d8739fe48fa1
SHA25622cd999faa7c86b9e47dae779fc9ce2373803951f16a05b1ed201bde94d84b73
SHA512cd9c9f341ec86c8d99b6dfe89fc3d16dc6e2419ea0243a04ca6aa77ba2dbbb391bc61a02c2b7ddbd018e3676780ddcb9a3a3963aba0d62d41631c8f2ada467cd