Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20250207-en -
resource tags
arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system -
submitted
24/03/2025, 18:46
Behavioral task
behavioral1
Sample
CrackedDefault.exe
Resource
win7-20250207-en
General
-
Target
CrackedDefault.exe
-
Size
74KB
-
MD5
ee3fa50b70d2796ef1e27f5ece10edbf
-
SHA1
b41fe73491b0a2c2ae2059da96a523c3f5b587ae
-
SHA256
ee497caf223652c226571906ea5623d4a51ddc303d3e1d59443b8da17b7d29da
-
SHA512
4696604820ee75d2a171d6500a04bc4a26449fde6dc170b39f9734944a7fc26e3b4e03cb2d13ae87a9d0270666223c6fd6b3f7f3144b82c3a7392cd656ee2acb
-
SSDEEP
1536:aUXNwcxKHXwzCtmPMVOAxFI6H1bi/5Qzc+LVclN:aUXicxK8WmPMVOAPH1biRQXBY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Def
qmcwkkwaroj
-
c2_url_file
https://paste.ee/r/oBfRfDEZ/0
-
delay
1
-
install
true
-
install_file
System.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
resource yara_rule behavioral1/memory/3060-1-0x0000000001340000-0x0000000001358000-memory.dmp VenomRAT behavioral1/files/0x0008000000015d8c-16.dat VenomRAT behavioral1/memory/2788-18-0x0000000000B00000-0x0000000000B18000-memory.dmp VenomRAT -
Venomrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0008000000015d8c-16.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2788 System.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2444 timeout.exe -
Modifies system certificate store 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 System.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 System.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3008 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 3060 CrackedDefault.exe 3060 CrackedDefault.exe 3060 CrackedDefault.exe 2788 System.exe 2788 System.exe 2788 System.exe 2788 System.exe 2788 System.exe 2788 System.exe 2788 System.exe 2788 System.exe 2788 System.exe 2788 System.exe 2788 System.exe 2788 System.exe 2788 System.exe 2788 System.exe 2788 System.exe 2788 System.exe 2788 System.exe 2788 System.exe 2788 System.exe 2788 System.exe 2788 System.exe 2788 System.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3060 CrackedDefault.exe Token: SeDebugPrivilege 2788 System.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2788 System.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3060 wrote to memory of 2376 3060 CrackedDefault.exe 30 PID 3060 wrote to memory of 2376 3060 CrackedDefault.exe 30 PID 3060 wrote to memory of 2376 3060 CrackedDefault.exe 30 PID 3060 wrote to memory of 2308 3060 CrackedDefault.exe 32 PID 3060 wrote to memory of 2308 3060 CrackedDefault.exe 32 PID 3060 wrote to memory of 2308 3060 CrackedDefault.exe 32 PID 2376 wrote to memory of 3008 2376 cmd.exe 34 PID 2376 wrote to memory of 3008 2376 cmd.exe 34 PID 2376 wrote to memory of 3008 2376 cmd.exe 34 PID 2308 wrote to memory of 2444 2308 cmd.exe 35 PID 2308 wrote to memory of 2444 2308 cmd.exe 35 PID 2308 wrote to memory of 2444 2308 cmd.exe 35 PID 2308 wrote to memory of 2788 2308 cmd.exe 36 PID 2308 wrote to memory of 2788 2308 cmd.exe 36 PID 2308 wrote to memory of 2788 2308 cmd.exe 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\CrackedDefault.exe"C:\Users\Admin\AppData\Local\Temp\CrackedDefault.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "System" /tr '"C:\Users\Admin\AppData\Roaming\System.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "System" /tr '"C:\Users\Admin\AppData\Roaming\System.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:3008
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpBE8E.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2444
-
-
C:\Users\Admin\AppData\Roaming\System.exe"C:\Users\Admin\AppData\Roaming\System.exe"3⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2788
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD516526787a37626ea148348299756ab7a
SHA10e13f61c37aee95a0c60ef170658fd1fb99d7023
SHA2567eac21be0e3a21117f92895253ee671204c5dea2e05d16e52ebe3fec4635ce69
SHA512fca9c05a1c25b34ad0b98451fea806810a41519315750a37d01344cffdaf31c15c57370943e9a6f2ac80447b3a298c7d63b209e2a835eeb3085d3bd92d5a2b29
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
74KB
MD5ee3fa50b70d2796ef1e27f5ece10edbf
SHA1b41fe73491b0a2c2ae2059da96a523c3f5b587ae
SHA256ee497caf223652c226571906ea5623d4a51ddc303d3e1d59443b8da17b7d29da
SHA5124696604820ee75d2a171d6500a04bc4a26449fde6dc170b39f9734944a7fc26e3b4e03cb2d13ae87a9d0270666223c6fd6b3f7f3144b82c3a7392cd656ee2acb