Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
28/03/2025, 01:04
Behavioral task
behavioral1
Sample
adbce5e454bbc8b27c4ac87f70dee8d622395b541736d6f0af027dd94e454cb7.exe
Resource
win7-20241023-en
General
-
Target
adbce5e454bbc8b27c4ac87f70dee8d622395b541736d6f0af027dd94e454cb7.exe
-
Size
74KB
-
MD5
85f89a5f5806117cc82aec6e1f89cd13
-
SHA1
735d2331d6bc90498f3f1405af0dffa37b136e5d
-
SHA256
adbce5e454bbc8b27c4ac87f70dee8d622395b541736d6f0af027dd94e454cb7
-
SHA512
038c96c575f0a1204a4159cd7ac9262f7e1447be9bba28278ddcdd6294280f40399cfb06a89e40460114306c9b5a33d466ac2de7af58575b80cad0921f4a979d
-
SSDEEP
1536:WUqkcx5v/5CxSPMVBAMv/IjH1bOx+TYKiAQzcjRVclN:WUDcx5vx2SPMVBAMvyH1bO882Qm7Y
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
EulenV4
chxtzuezuve
-
delay
1
-
install
true
-
install_file
svchost.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/KnhCGRrn
Signatures
-
Asyncrat family
-
resource yara_rule behavioral1/memory/2596-1-0x0000000000050000-0x0000000000068000-memory.dmp VenomRAT behavioral1/files/0x0009000000015d2a-16.dat VenomRAT behavioral1/memory/2908-18-0x00000000001D0000-0x00000000001E8000-memory.dmp VenomRAT -
Venomrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0009000000015d2a-16.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2908 svchost.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 pastebin.com 5 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2804 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2220 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 2596 adbce5e454bbc8b27c4ac87f70dee8d622395b541736d6f0af027dd94e454cb7.exe 2596 adbce5e454bbc8b27c4ac87f70dee8d622395b541736d6f0af027dd94e454cb7.exe 2596 adbce5e454bbc8b27c4ac87f70dee8d622395b541736d6f0af027dd94e454cb7.exe 2908 svchost.exe 2908 svchost.exe 2908 svchost.exe 2908 svchost.exe 2908 svchost.exe 2908 svchost.exe 2908 svchost.exe 2908 svchost.exe 2908 svchost.exe 2908 svchost.exe 2908 svchost.exe 2908 svchost.exe 2908 svchost.exe 2908 svchost.exe 2908 svchost.exe 2908 svchost.exe 2908 svchost.exe 2908 svchost.exe 2908 svchost.exe 2908 svchost.exe 2908 svchost.exe 2908 svchost.exe 2908 svchost.exe 2908 svchost.exe 2908 svchost.exe 2908 svchost.exe 2908 svchost.exe 2908 svchost.exe 2908 svchost.exe 2908 svchost.exe 2908 svchost.exe 2908 svchost.exe 2908 svchost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2596 adbce5e454bbc8b27c4ac87f70dee8d622395b541736d6f0af027dd94e454cb7.exe Token: SeDebugPrivilege 2596 adbce5e454bbc8b27c4ac87f70dee8d622395b541736d6f0af027dd94e454cb7.exe Token: SeDebugPrivilege 2908 svchost.exe Token: SeDebugPrivilege 2908 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2908 svchost.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2596 wrote to memory of 1560 2596 adbce5e454bbc8b27c4ac87f70dee8d622395b541736d6f0af027dd94e454cb7.exe 30 PID 2596 wrote to memory of 1560 2596 adbce5e454bbc8b27c4ac87f70dee8d622395b541736d6f0af027dd94e454cb7.exe 30 PID 2596 wrote to memory of 1560 2596 adbce5e454bbc8b27c4ac87f70dee8d622395b541736d6f0af027dd94e454cb7.exe 30 PID 2596 wrote to memory of 2304 2596 adbce5e454bbc8b27c4ac87f70dee8d622395b541736d6f0af027dd94e454cb7.exe 31 PID 2596 wrote to memory of 2304 2596 adbce5e454bbc8b27c4ac87f70dee8d622395b541736d6f0af027dd94e454cb7.exe 31 PID 2596 wrote to memory of 2304 2596 adbce5e454bbc8b27c4ac87f70dee8d622395b541736d6f0af027dd94e454cb7.exe 31 PID 1560 wrote to memory of 2220 1560 cmd.exe 34 PID 1560 wrote to memory of 2220 1560 cmd.exe 34 PID 1560 wrote to memory of 2220 1560 cmd.exe 34 PID 2304 wrote to memory of 2804 2304 cmd.exe 35 PID 2304 wrote to memory of 2804 2304 cmd.exe 35 PID 2304 wrote to memory of 2804 2304 cmd.exe 35 PID 2304 wrote to memory of 2908 2304 cmd.exe 36 PID 2304 wrote to memory of 2908 2304 cmd.exe 36 PID 2304 wrote to memory of 2908 2304 cmd.exe 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\adbce5e454bbc8b27c4ac87f70dee8d622395b541736d6f0af027dd94e454cb7.exe"C:\Users\Admin\AppData\Local\Temp\adbce5e454bbc8b27c4ac87f70dee8d622395b541736d6f0af027dd94e454cb7.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2220
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpAEA7.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2804
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2908
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD583142242e97b8953c386f988aa694e4a
SHA1833ed12fc15b356136dcdd27c61a50f59c5c7d50
SHA256d72761e1a334a754ce8250e3af7ea4bf25301040929fd88cf9e50b4a9197d755
SHA512bb6da177bd16d163f377d9b4c63f6d535804137887684c113cc2f643ceab4f34338c06b5a29213c23d375e95d22ef417eac928822dfb3688ce9e2de9d5242d10
-
Filesize
183KB
MD5109cab5505f5e065b63d01361467a83b
SHA14ed78955b9272a9ed689b51bf2bf4a86a25e53fc
SHA256ea6b7f51e85835c09259d9475a7d246c3e764ad67c449673f9dc97172c351673
SHA512753a6da5d6889dd52f40208e37f2b8c185805ef81148682b269fff5aa84a46d710fe0ebfe05bce625da2e801e1c26745998a41266fa36bf47bc088a224d730cc
-
Filesize
151B
MD58e2386cc72d43a60565b0cc132bd5461
SHA1160146e7996cfe2154f30b1002b513d87652ad5c
SHA2567d29718bea5940c5d6ee11f5e15251d4275caba575bf877712a29e1eb4bbd2e6
SHA5121f82ab98946148b89d173a0a977776069154fbcb6fe38b29077a3edcc64dd40c2780786b70827507e0415a9b224b450a7daea8724b3e07335553096c82c7269d
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
74KB
MD585f89a5f5806117cc82aec6e1f89cd13
SHA1735d2331d6bc90498f3f1405af0dffa37b136e5d
SHA256adbce5e454bbc8b27c4ac87f70dee8d622395b541736d6f0af027dd94e454cb7
SHA512038c96c575f0a1204a4159cd7ac9262f7e1447be9bba28278ddcdd6294280f40399cfb06a89e40460114306c9b5a33d466ac2de7af58575b80cad0921f4a979d