Analysis
-
max time kernel
145s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-01-2025 23:52
Behavioral task
behavioral1
Sample
4d07e703b5533ddcb62cae0dc623797b16a6a9dbc45e994f5f5a3f18191299cc.exe
Resource
win7-20240903-en
General
-
Target
4d07e703b5533ddcb62cae0dc623797b16a6a9dbc45e994f5f5a3f18191299cc.exe
-
Size
78KB
-
MD5
4f83c8f20cd7bcc3e5a57bddeab7bc7c
-
SHA1
29429616422b8729ea226e9b2b9ac2cc6dcdffa5
-
SHA256
4d07e703b5533ddcb62cae0dc623797b16a6a9dbc45e994f5f5a3f18191299cc
-
SHA512
f1267b99fe5e6571e7e1505e6a40b5d87adf87675bf2e7356855ef42251bcdc7a461e0c76a2d3d090373e4ae23721003b1c47619614749d1a0f25b441656b0f3
-
SSDEEP
1536:7UNwcxbUTCrmPMVrtPFBeFIjH1bE/1Qa2lVwQzcL7LVclN:7UicxbgwmPMVBPFHH1bEZ2lVwQSBY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
vwjpgbiaawlduyxu
-
c2_url_file
https://paste.ee/r/3r0S88ur/0
-
delay
1
-
install
true
-
install_file
System.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
resource yara_rule behavioral2/memory/3488-1-0x0000000000450000-0x0000000000468000-memory.dmp VenomRAT behavioral2/files/0x0007000000023ca2-12.dat VenomRAT -
Venomrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0007000000023ca2-12.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 4d07e703b5533ddcb62cae0dc623797b16a6a9dbc45e994f5f5a3f18191299cc.exe -
Executes dropped EXE 1 IoCs
pid Process 4892 System.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4848 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1908 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 48 IoCs
pid Process 3488 4d07e703b5533ddcb62cae0dc623797b16a6a9dbc45e994f5f5a3f18191299cc.exe 3488 4d07e703b5533ddcb62cae0dc623797b16a6a9dbc45e994f5f5a3f18191299cc.exe 3488 4d07e703b5533ddcb62cae0dc623797b16a6a9dbc45e994f5f5a3f18191299cc.exe 3488 4d07e703b5533ddcb62cae0dc623797b16a6a9dbc45e994f5f5a3f18191299cc.exe 3488 4d07e703b5533ddcb62cae0dc623797b16a6a9dbc45e994f5f5a3f18191299cc.exe 3488 4d07e703b5533ddcb62cae0dc623797b16a6a9dbc45e994f5f5a3f18191299cc.exe 3488 4d07e703b5533ddcb62cae0dc623797b16a6a9dbc45e994f5f5a3f18191299cc.exe 3488 4d07e703b5533ddcb62cae0dc623797b16a6a9dbc45e994f5f5a3f18191299cc.exe 3488 4d07e703b5533ddcb62cae0dc623797b16a6a9dbc45e994f5f5a3f18191299cc.exe 3488 4d07e703b5533ddcb62cae0dc623797b16a6a9dbc45e994f5f5a3f18191299cc.exe 3488 4d07e703b5533ddcb62cae0dc623797b16a6a9dbc45e994f5f5a3f18191299cc.exe 3488 4d07e703b5533ddcb62cae0dc623797b16a6a9dbc45e994f5f5a3f18191299cc.exe 3488 4d07e703b5533ddcb62cae0dc623797b16a6a9dbc45e994f5f5a3f18191299cc.exe 3488 4d07e703b5533ddcb62cae0dc623797b16a6a9dbc45e994f5f5a3f18191299cc.exe 3488 4d07e703b5533ddcb62cae0dc623797b16a6a9dbc45e994f5f5a3f18191299cc.exe 3488 4d07e703b5533ddcb62cae0dc623797b16a6a9dbc45e994f5f5a3f18191299cc.exe 3488 4d07e703b5533ddcb62cae0dc623797b16a6a9dbc45e994f5f5a3f18191299cc.exe 3488 4d07e703b5533ddcb62cae0dc623797b16a6a9dbc45e994f5f5a3f18191299cc.exe 3488 4d07e703b5533ddcb62cae0dc623797b16a6a9dbc45e994f5f5a3f18191299cc.exe 3488 4d07e703b5533ddcb62cae0dc623797b16a6a9dbc45e994f5f5a3f18191299cc.exe 3488 4d07e703b5533ddcb62cae0dc623797b16a6a9dbc45e994f5f5a3f18191299cc.exe 3488 4d07e703b5533ddcb62cae0dc623797b16a6a9dbc45e994f5f5a3f18191299cc.exe 3488 4d07e703b5533ddcb62cae0dc623797b16a6a9dbc45e994f5f5a3f18191299cc.exe 4892 System.exe 4892 System.exe 4892 System.exe 4892 System.exe 4892 System.exe 4892 System.exe 4892 System.exe 4892 System.exe 4892 System.exe 4892 System.exe 4892 System.exe 4892 System.exe 4892 System.exe 4892 System.exe 4892 System.exe 4892 System.exe 4892 System.exe 4892 System.exe 4892 System.exe 4892 System.exe 4892 System.exe 4892 System.exe 4892 System.exe 4892 System.exe 4892 System.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3488 4d07e703b5533ddcb62cae0dc623797b16a6a9dbc45e994f5f5a3f18191299cc.exe Token: SeDebugPrivilege 4892 System.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4892 System.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3488 wrote to memory of 4916 3488 4d07e703b5533ddcb62cae0dc623797b16a6a9dbc45e994f5f5a3f18191299cc.exe 82 PID 3488 wrote to memory of 4916 3488 4d07e703b5533ddcb62cae0dc623797b16a6a9dbc45e994f5f5a3f18191299cc.exe 82 PID 3488 wrote to memory of 3656 3488 4d07e703b5533ddcb62cae0dc623797b16a6a9dbc45e994f5f5a3f18191299cc.exe 83 PID 3488 wrote to memory of 3656 3488 4d07e703b5533ddcb62cae0dc623797b16a6a9dbc45e994f5f5a3f18191299cc.exe 83 PID 3656 wrote to memory of 4848 3656 cmd.exe 86 PID 3656 wrote to memory of 4848 3656 cmd.exe 86 PID 4916 wrote to memory of 1908 4916 cmd.exe 87 PID 4916 wrote to memory of 1908 4916 cmd.exe 87 PID 3656 wrote to memory of 4892 3656 cmd.exe 88 PID 3656 wrote to memory of 4892 3656 cmd.exe 88 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4d07e703b5533ddcb62cae0dc623797b16a6a9dbc45e994f5f5a3f18191299cc.exe"C:\Users\Admin\AppData\Local\Temp\4d07e703b5533ddcb62cae0dc623797b16a6a9dbc45e994f5f5a3f18191299cc.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "System" /tr '"C:\Users\Admin\AppData\Roaming\System.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "System" /tr '"C:\Users\Admin\AppData\Roaming\System.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:1908
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpA5D5.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3656 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4848
-
-
C:\Users\Admin\AppData\Roaming\System.exe"C:\Users\Admin\AppData\Roaming\System.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4892
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD51fd7ba8bc50cba603155aa96d15d315e
SHA1805c4c3ef46c21d7be7ef30409dff6ac3067380f
SHA256afa64efe2873bd928478af290cce5461a50b84b742cc6a6a7e1c61a3bb50f787
SHA512ca699177516afb846b8bd10db901c68e2a18a7965bd6c7df44c96568ff47afc09e1da02d293e00d27930f50b79f7871b45711abc04ff89da34e675026576585b
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
78KB
MD54f83c8f20cd7bcc3e5a57bddeab7bc7c
SHA129429616422b8729ea226e9b2b9ac2cc6dcdffa5
SHA2564d07e703b5533ddcb62cae0dc623797b16a6a9dbc45e994f5f5a3f18191299cc
SHA512f1267b99fe5e6571e7e1505e6a40b5d87adf87675bf2e7356855ef42251bcdc7a461e0c76a2d3d090373e4ae23721003b1c47619614749d1a0f25b441656b0f3