Analysis
-
max time kernel
133s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
29-05-2024 21:06
Behavioral task
behavioral1
Sample
Client.exe
Resource
win10v2004-20240508-en
General
-
Target
Client.exe
-
Size
63KB
-
MD5
a3e11000168ec850c83c943edff48b11
-
SHA1
b408faf89cf7300a1550ab6b18d6c40e8bab4ded
-
SHA256
d4ac15390713302556e3c6ea4fcf08fdf595982b2c56563a5a242572ece70f1e
-
SHA512
1cf35e17cad47e769d513e01461879d0a52d71776044b0946d6672a637bfd9a8bbbb98075bade703df85b74263ae1c2cb026c347d1cc6524457d88b52a42a294
-
SSDEEP
768:NhNpSSnt7iPDVoiM9J2OcXveeObMbNqV1+RSCv7mqb2nIpwH1oOptahPGeDpqKYC:Lpt8OreeiIVrGbbXwgGeDpqKmY7
Malware Config
Extracted
asyncrat
5.0.5
Venom Clients
127.0.0.1:2000
127.0.0.1:3069
taking-headquarters.gl.at.ply.gg:2000
taking-headquarters.gl.at.ply.gg:3069
Venom_RAT_HVNC_Mutex_Venom RAT_HVNC
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
chrome.exedescription ioc process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133614903994847545" chrome.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
chrome.exepid process 3372 chrome.exe 3372 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
Processes:
chrome.exepid process 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
Processes:
Client.exechrome.exedescription pid process Token: SeDebugPrivilege 720 Client.exe Token: SeShutdownPrivilege 3372 chrome.exe Token: SeCreatePagefilePrivilege 3372 chrome.exe Token: SeShutdownPrivilege 3372 chrome.exe Token: SeCreatePagefilePrivilege 3372 chrome.exe Token: SeShutdownPrivilege 3372 chrome.exe Token: SeCreatePagefilePrivilege 3372 chrome.exe Token: SeShutdownPrivilege 3372 chrome.exe Token: SeCreatePagefilePrivilege 3372 chrome.exe Token: SeShutdownPrivilege 3372 chrome.exe Token: SeCreatePagefilePrivilege 3372 chrome.exe Token: SeShutdownPrivilege 3372 chrome.exe Token: SeCreatePagefilePrivilege 3372 chrome.exe Token: SeShutdownPrivilege 3372 chrome.exe Token: SeCreatePagefilePrivilege 3372 chrome.exe Token: SeShutdownPrivilege 3372 chrome.exe Token: SeCreatePagefilePrivilege 3372 chrome.exe Token: SeShutdownPrivilege 3372 chrome.exe Token: SeCreatePagefilePrivilege 3372 chrome.exe Token: SeShutdownPrivilege 3372 chrome.exe Token: SeCreatePagefilePrivilege 3372 chrome.exe Token: SeShutdownPrivilege 3372 chrome.exe Token: SeCreatePagefilePrivilege 3372 chrome.exe Token: SeShutdownPrivilege 3372 chrome.exe Token: SeCreatePagefilePrivilege 3372 chrome.exe Token: SeShutdownPrivilege 3372 chrome.exe Token: SeCreatePagefilePrivilege 3372 chrome.exe Token: SeShutdownPrivilege 3372 chrome.exe Token: SeCreatePagefilePrivilege 3372 chrome.exe Token: SeShutdownPrivilege 3372 chrome.exe Token: SeCreatePagefilePrivilege 3372 chrome.exe Token: SeShutdownPrivilege 3372 chrome.exe Token: SeCreatePagefilePrivilege 3372 chrome.exe Token: SeShutdownPrivilege 3372 chrome.exe Token: SeCreatePagefilePrivilege 3372 chrome.exe Token: SeShutdownPrivilege 3372 chrome.exe Token: SeCreatePagefilePrivilege 3372 chrome.exe Token: SeShutdownPrivilege 3372 chrome.exe Token: SeCreatePagefilePrivilege 3372 chrome.exe Token: SeShutdownPrivilege 3372 chrome.exe Token: SeCreatePagefilePrivilege 3372 chrome.exe Token: SeShutdownPrivilege 3372 chrome.exe Token: SeCreatePagefilePrivilege 3372 chrome.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
Processes:
chrome.exepid process 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
chrome.exepid process 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe 3372 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
chrome.exedescription pid process target process PID 3372 wrote to memory of 2460 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 2460 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 3988 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 3988 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 3988 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 3988 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 3988 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 3988 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 3988 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 3988 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 3988 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 3988 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 3988 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 3988 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 3988 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 3988 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 3988 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 3988 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 3988 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 3988 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 3988 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 3988 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 3988 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 3988 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 3988 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 3988 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 3988 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 3988 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 3988 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 3988 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 3988 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 3988 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 3988 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 2400 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 2400 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 4436 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 4436 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 4436 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 4436 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 4436 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 4436 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 4436 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 4436 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 4436 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 4436 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 4436 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 4436 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 4436 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 4436 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 4436 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 4436 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 4436 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 4436 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 4436 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 4436 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 4436 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 4436 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 4436 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 4436 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 4436 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 4436 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 4436 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 4436 3372 chrome.exe chrome.exe PID 3372 wrote to memory of 4436 3372 chrome.exe chrome.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:720
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff9315ab58,0x7fff9315ab68,0x7fff9315ab782⤵PID:2460
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1676 --field-trial-handle=1892,i,13808042200339174803,9090452855850493558,131072 /prefetch:22⤵PID:3988
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1892,i,13808042200339174803,9090452855850493558,131072 /prefetch:82⤵PID:2400
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2260 --field-trial-handle=1892,i,13808042200339174803,9090452855850493558,131072 /prefetch:82⤵PID:4436
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3032 --field-trial-handle=1892,i,13808042200339174803,9090452855850493558,131072 /prefetch:12⤵PID:2412
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3068 --field-trial-handle=1892,i,13808042200339174803,9090452855850493558,131072 /prefetch:12⤵PID:1924
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4304 --field-trial-handle=1892,i,13808042200339174803,9090452855850493558,131072 /prefetch:12⤵PID:1928
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4456 --field-trial-handle=1892,i,13808042200339174803,9090452855850493558,131072 /prefetch:82⤵PID:5076
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4592 --field-trial-handle=1892,i,13808042200339174803,9090452855850493558,131072 /prefetch:82⤵PID:4368
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4600 --field-trial-handle=1892,i,13808042200339174803,9090452855850493558,131072 /prefetch:82⤵PID:2840
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4872 --field-trial-handle=1892,i,13808042200339174803,9090452855850493558,131072 /prefetch:82⤵PID:1492
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4952 --field-trial-handle=1892,i,13808042200339174803,9090452855850493558,131072 /prefetch:82⤵PID:1392
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4412 --field-trial-handle=1892,i,13808042200339174803,9090452855850493558,131072 /prefetch:82⤵PID:3888
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4904 --field-trial-handle=1892,i,13808042200339174803,9090452855850493558,131072 /prefetch:82⤵PID:5016
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:1508
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
1KB
MD58f07fb39a9d296d9ee0262b24d75d552
SHA19b05fe4a31fe7ecf341a626532f8ae6a73918d1c
SHA256d66783256d4710f74d668894cc5aa58a76a42622d4d65ae2892882cb7cf4a185
SHA512cdb161e4eea001270797bcf5d038af0652c99355348471a1612dead88bd4fb1d5783871fc3582b530d09ad328195f40bdcc71af550b7ab8c2e385b3c720e1ba0
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD5f47258a53c4c848bc97e65b5879cbe05
SHA1d47d1ae51f91ef98a26ffcb545283d1eab015277
SHA25681bd28b5284fafafbc4914e55790ee2531332c23b66c4c64702e795f09870867
SHA512afbb06e9779be04cee04b78c4fa58beb453b55cad6582895c0005437bd7e5f1fc23aff8da4151a03d6061b6d7906fcecaf65f3396ff3f840bd590002d2b08a3d
-
Filesize
6KB
MD5212b7aa0fd989548582a6d931a1f3bfa
SHA16d33c321ada6979dc929568d4ed7b43903d16ec7
SHA25656cd96462e20582eca795133a4bd4d54702e59524753a316afb1931e05133c98
SHA512760bb781178b23395a24a49a2ac08e120a4a33cbecf4b1f185b6c44dd03d931eebe3b38126bdd96c2108d5c262309cef4ead9c8ca4c318d1c71cb3df2cdd64b9
-
Filesize
16KB
MD58670b5d22086073603b45384bf59e066
SHA1cc41d026c5b8e6a838fb5d4bc01d8a6342df7cc6
SHA2566d27608ded35026600b1323941acdd5eae3dbb92af269b0972de0ab76bcf1547
SHA5121f58a86fde8796ac84a1b294c0f1f2f7488a67ae447357332b54bb9bcc40424342dbb4fc77912aefb98de7f6e9d69a173e27ea51a4f83ecebd8d1b314294250c
-
Filesize
262KB
MD5c73c6b94625f292a042dbec66a929450
SHA127adfe555322c751d0ee57436c81d3bca5065ef0
SHA2567468d095d43bb89849e6387b974e905c16eaea0f366be694f12081b469d4dcf1
SHA5127c26fa0206e4abe920d586520ccbb12a8de49aea192cb40e200bd09b6af49ddbc8ecf2145b49f9593065833fbf753d6c498e1ee4547cce635a8339fb4269f46c
-
Filesize
257KB
MD56294ac35f7e20259ecd36397d469014b
SHA145fcd81786c7bcf34e05452c3217b023b1de69c0
SHA2564755f1f8ff50a74b61af7ae515331a82496093056704416064efeabe0f291ec4
SHA5128254a44dd944fd5c084b7195b0aa99fa7a53cdb15c1210f5501745c9aa203a169c7c821681c1124af0e537a5a2efe2567c8d1218a499b9770c4c0517e216475b
-
Filesize
262KB
MD5b830cf2aee1af5f52b2149af0a67ba91
SHA15cf07992ab05054f66ecf21c295a0c5665e3fa8d
SHA256b33ac89735ba1672821577ee4f7c4c8517d58ec89124fbbf0575c5c6c68411d4
SHA512859b70afc062c8a8d6d4c07e3e3010a883557485983000bb99bcf2286cf2c3ab12ad2a101d3827c2d4219b859a568c3a1fdaf5330fbfba2a4ea57eeb8daa6656
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e