Analysis
-
max time kernel
54s -
max time network
59s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30/03/2025, 19:26
Static task
static1
Behavioral task
behavioral1
Sample
477f89cc7690210c0e3f3cee9f562708092b3770539367555ecd2b84b2699a96.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
477f89cc7690210c0e3f3cee9f562708092b3770539367555ecd2b84b2699a96.exe
Resource
win10v2004-20250314-en
General
-
Target
477f89cc7690210c0e3f3cee9f562708092b3770539367555ecd2b84b2699a96.exe
-
Size
7.5MB
-
MD5
947eabafe59955146fdb714a09e74896
-
SHA1
a229cea1a129676f7b7c3c7bc80a28e9c22268aa
-
SHA256
477f89cc7690210c0e3f3cee9f562708092b3770539367555ecd2b84b2699a96
-
SHA512
814a1ed776ae4dbff873cb61e72cad9b71fd8f813e38b203b7a68f351627685320aadaccfee160d2faa2f2867c492ce2428d0331aebfed6eacdc950b618a1e98
-
SSDEEP
196608:TOIe9o8SdDSPvb9FLZmFZKPzs+l8By5k4SFn0r:yHm8Sd0FNm+bs2C4yn0r
Malware Config
Extracted
asyncrat
5.0.5
Venom Clients
178.117.80.225:3998
Venom_RAT_HVNC_Mutex_Venom RAT_HVNC
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000b00000001227d-2.dat family_asyncrat -
Executes dropped EXE 2 IoCs
pid Process 2744 Client.exe 2680 RobloxPlayerInstaller (2).exe -
Loads dropped DLL 2 IoCs
pid Process 2648 477f89cc7690210c0e3f3cee9f562708092b3770539367555ecd2b84b2699a96.exe 2648 477f89cc7690210c0e3f3cee9f562708092b3770539367555ecd2b84b2699a96.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RobloxPlayerInstaller (2).exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 477f89cc7690210c0e3f3cee9f562708092b3770539367555ecd2b84b2699a96.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RobloxPlayerInstaller (2).exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS RobloxPlayerInstaller (2).exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardManufacturer RobloxPlayerInstaller (2).exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2744 Client.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2648 wrote to memory of 2744 2648 477f89cc7690210c0e3f3cee9f562708092b3770539367555ecd2b84b2699a96.exe 30 PID 2648 wrote to memory of 2744 2648 477f89cc7690210c0e3f3cee9f562708092b3770539367555ecd2b84b2699a96.exe 30 PID 2648 wrote to memory of 2744 2648 477f89cc7690210c0e3f3cee9f562708092b3770539367555ecd2b84b2699a96.exe 30 PID 2648 wrote to memory of 2744 2648 477f89cc7690210c0e3f3cee9f562708092b3770539367555ecd2b84b2699a96.exe 30 PID 2648 wrote to memory of 2680 2648 477f89cc7690210c0e3f3cee9f562708092b3770539367555ecd2b84b2699a96.exe 31 PID 2648 wrote to memory of 2680 2648 477f89cc7690210c0e3f3cee9f562708092b3770539367555ecd2b84b2699a96.exe 31 PID 2648 wrote to memory of 2680 2648 477f89cc7690210c0e3f3cee9f562708092b3770539367555ecd2b84b2699a96.exe 31 PID 2648 wrote to memory of 2680 2648 477f89cc7690210c0e3f3cee9f562708092b3770539367555ecd2b84b2699a96.exe 31 PID 2648 wrote to memory of 2680 2648 477f89cc7690210c0e3f3cee9f562708092b3770539367555ecd2b84b2699a96.exe 31 PID 2648 wrote to memory of 2680 2648 477f89cc7690210c0e3f3cee9f562708092b3770539367555ecd2b84b2699a96.exe 31 PID 2648 wrote to memory of 2680 2648 477f89cc7690210c0e3f3cee9f562708092b3770539367555ecd2b84b2699a96.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\477f89cc7690210c0e3f3cee9f562708092b3770539367555ecd2b84b2699a96.exe"C:\Users\Admin\AppData\Local\Temp\477f89cc7690210c0e3f3cee9f562708092b3770539367555ecd2b84b2699a96.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Users\Admin\AppData\Local\Temp\RobloxPlayerInstaller (2).exe"C:\Users\Admin\AppData\Local\Temp\RobloxPlayerInstaller (2).exe"2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
PID:2680
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63KB
MD5065916df76a29b60fae9879d48f6a23c
SHA139955f523f47653e72758e4a504ba2b28f65ae67
SHA256281246ed2415cc6b47bdaa3af0910a7f0fc97a854e4b146a88469b97225bda9b
SHA512dbf17e5ed7cc22b80ccc2626dc33206d207432bc18693e51d7ecf86a93b2a8ebfc25842fecdbe69d1379bc3218f4a0017dd75bb5abc60e244465d37a15abb133
-
Filesize
7.4MB
MD5443df84258f3cc21efb5ad185ed2fe4f
SHA122dc3b0c04ff55dca5a93856a1ff30cea6e5e7e8
SHA256b982252fef5780ca193d07fb2754f721ef7869c2d583a09217b8d3c1e6d2ef49
SHA5121e82a58c1ea297f761d4e1f85f45d16aa91d71bddc9df539c5e19e04f714f19353258337d6640b3c9bc51a77ed4fc2bffd0aa40102ec69eb30b01af859c5a1e0