Analysis
-
max time kernel
149s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
17-07-2024 14:21
Static task
static1
Behavioral task
behavioral1
Sample
Proforma invoice of dated 17072024.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Proforma invoice of dated 17072024.exe
Resource
win10v2004-20240709-en
General
-
Target
Proforma invoice of dated 17072024.exe
-
Size
1009KB
-
MD5
5879893dab2a56f6eb3aecbc82f92012
-
SHA1
77df5124aff9e2fdcb671f98e269e6177ac5acda
-
SHA256
003a945d2e248c12dd520fe056a88779dfba87cd22a92ad98afa3fc955f5e01f
-
SHA512
528161ef99eefeeba35556c707a2da026142c7ca1637ecdaee39fb094d1724c332424a0df251534dce0c2bdd53c4b229db643a6da980f2eaff8a152b0dadb5bf
-
SSDEEP
24576:+N/BUBb+tYjBFHOcmAvdq06U9RTs0bydWy2CZ/b8qQ8:WpUlRhOc/006Awjd9
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
194.55.186.155:2424
qncatmcnnrwluo
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000\Control Panel\International\Geo\Nation Proforma invoice of dated 17072024.exe -
Executes dropped EXE 2 IoCs
pid Process 2712 efcrtwcqga.txt 924 RegSvcs.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WindowsUpdate = "C:\\Users\\Admin\\ddwc\\EFCRTW~1.EXE C:\\Users\\Admin\\ddwc\\deeddrm.jpg" efcrtwcqga.txt -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2712 set thread context of 924 2712 efcrtwcqga.txt 101 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 3368 ipconfig.exe 4360 ipconfig.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2650514177-1034912467-4025611726-1000_Classes\Local Settings Proforma invoice of dated 17072024.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 924 RegSvcs.exe 924 RegSvcs.exe 924 RegSvcs.exe 924 RegSvcs.exe 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 924 RegSvcs.exe 924 RegSvcs.exe 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 924 RegSvcs.exe 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt 2712 efcrtwcqga.txt -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 924 RegSvcs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 924 RegSvcs.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 768 wrote to memory of 1432 768 Proforma invoice of dated 17072024.exe 87 PID 768 wrote to memory of 1432 768 Proforma invoice of dated 17072024.exe 87 PID 768 wrote to memory of 1432 768 Proforma invoice of dated 17072024.exe 87 PID 1432 wrote to memory of 840 1432 WScript.exe 94 PID 1432 wrote to memory of 840 1432 WScript.exe 94 PID 1432 wrote to memory of 840 1432 WScript.exe 94 PID 1432 wrote to memory of 2800 1432 WScript.exe 96 PID 1432 wrote to memory of 2800 1432 WScript.exe 96 PID 1432 wrote to memory of 2800 1432 WScript.exe 96 PID 840 wrote to memory of 3368 840 cmd.exe 98 PID 840 wrote to memory of 3368 840 cmd.exe 98 PID 840 wrote to memory of 3368 840 cmd.exe 98 PID 2800 wrote to memory of 2712 2800 cmd.exe 99 PID 2800 wrote to memory of 2712 2800 cmd.exe 99 PID 2800 wrote to memory of 2712 2800 cmd.exe 99 PID 2712 wrote to memory of 924 2712 efcrtwcqga.txt 101 PID 2712 wrote to memory of 924 2712 efcrtwcqga.txt 101 PID 2712 wrote to memory of 924 2712 efcrtwcqga.txt 101 PID 2712 wrote to memory of 924 2712 efcrtwcqga.txt 101 PID 1432 wrote to memory of 3880 1432 WScript.exe 102 PID 1432 wrote to memory of 3880 1432 WScript.exe 102 PID 1432 wrote to memory of 3880 1432 WScript.exe 102 PID 3880 wrote to memory of 4360 3880 cmd.exe 104 PID 3880 wrote to memory of 4360 3880 cmd.exe 104 PID 3880 wrote to memory of 4360 3880 cmd.exe 104 PID 2712 wrote to memory of 924 2712 efcrtwcqga.txt 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\Proforma invoice of dated 17072024.exe"C:\Users\Admin\AppData\Local\Temp\Proforma invoice of dated 17072024.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\lobw.vbe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /release3⤵
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /release4⤵
- Gathers network information
PID:3368
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c efcrtwcqga.txt deeddrm.jpg3⤵
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\efcrtwcqga.txtefcrtwcqga.txt deeddrm.jpg4⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:924
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /renew3⤵
- Suspicious use of WriteProcessMemory
PID:3880 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /renew4⤵
- Gathers network information
PID:4360
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
571B
MD5be07da029e3ccfb0566d97871b4ae802
SHA1d5305019101772e259153e579c344a3b253ecde1
SHA2562eb2ccc0ef33b2e4863258715690b83d942018bd807512835c35f014ceda5f54
SHA5127601bdc17870ce31d41405be75b13f22018e2dd935fc86427bd28f97c2c99042f214ef717b7429caf7944a8fed8b6974c840e9ee214fa288529c703dc3e714dd
-
Filesize
610B
MD5d9231e764ecc35312e3909b4af4e256f
SHA1ec8d21ef5fc7a858ce4140980e4601234ae71f6b
SHA256437d854fa04dbaf3f36575e065c92467795f3503f18fc50385f06e1640729ac1
SHA512d494ec21a56c3658cfb0e92fd83fa92cb55a30e129fd3c717fd8b70dce24f1d445340a4cb4e1ee5e38aa5603355f11786d6670a70e056e4a2aa5a78693743e3f
-
Filesize
582B
MD57e9f5340b3d561f00413d99657de9c6a
SHA1a0fb6eae43b3b64b392b88e59dba156bf253ee8b
SHA2568623a860e7b011cce4d5f9795fe26027da7e37703239daf21ddcbc57315a9f51
SHA512a04e68f43e898868eb58708532a85c09adc7a29289ae29f80dc0c52b0a95073aeaa6d72aa52a23123d5d9c4a600ad2ea43d37b82eb00f99f140c80c777db1bc6
-
Filesize
582B
MD54f849d549fd3ae031e726edeb93e971a
SHA115e26598211a185e4adacf19ef2a4f5cf7594569
SHA256779e97485923618d19d8e9d247cec94200dcec910b63834bd4fc23cf4ab8256d
SHA51258867dd54a919e59e7f5ded5ae8429d84997a32668578c7def481edec559ba2f6dd116894a2419e893406da197f32076fd2bdbed48ef4fd661d94f4b5ba047e1
-
Filesize
522B
MD5b41daf652b466ffca09703c0e93a88e8
SHA18690bbf3073534230f9fdfd5208782debf59b38c
SHA2568e891805bb03fc28c46aa528d1463cdcec1f0b8b8cf4a09331a682ceb8722dcd
SHA512ba7e9a7d15095a8f7b228bf8c7fc2f6f3adb00dbaf18543684e03184dced7ec69294e0053137f3fe44ec91347a57fdc4620b8f831dcde73810bb3dcbb68d1125
-
Filesize
126KB
MD5cddc8509c7f234a762cb6d7ede007b2e
SHA185190f34a1eb3a9d3b2c9bc1bb44821c4d3b3817
SHA256c23e5320082d7c680bafe0e1c168f63629ff7bf00cce1e722f6c17b872398345
SHA512336d3cb39423d2e47e4544595df5fcee3e64b7d63882c2e0e06b026f8fa2cbd520f27bd97510845777c9e6bee8d5535301c3391ad1247db5839d8ab9cbd9d15e
-
Filesize
531B
MD558b10176be33bf634fc019873b53e97c
SHA166d133742aeaaab9d83bcb1e57b4777d6c0ed1a8
SHA2564bfb6674109ed55fdbe951e88acc59b19202801de5dcfc42ce4b17be301cb341
SHA512374d4bf8667edfe5f4812dcd125365ea64d9b21af0b31facb2db97f31e4a5d3e413cb6901bb13b69897c054001b2ccc731f7f3514ece22b00d847f2c16add3d7
-
Filesize
880KB
MD531db1d81c80c66640b773c535cdfa762
SHA19cfffe3e21ab746e18db1447bf339d1af2118570
SHA2567972c56b8e4436f6a0ead86511625ff84a605389a447417485fccbe064b3c211
SHA512c5f0ae21a5ef7fdebf90249e773303e6b7e3eecdcd6bbd5b3320797fdca06c7078730d75240836cbe652fdc4879ad04f680f9bb4d522651161e3fbb4f26dcd40
-
Filesize
512B
MD597420011bfb56c50f8f98d2b1b74dc71
SHA1ee39a404d560e71534f3144619114d852287f283
SHA256bd3ab0bfafcc104ed7d5b9c4ca969aad05a19707a7ad34401ccbe3b0d437aa8a
SHA512d180679c24618dde1df03667ba458e849584e54c2919f45b3127d6289bae08160c97c71f85770f9aebf8c7764b771e6e05a894200a00d52323466e5df1ddad9e
-
Filesize
653B
MD5d830b5dd2a7b4b0eec44a74f4b497472
SHA18053961fe3eabab0a6dbbc42079e93bf4bf62f83
SHA256dd1a6cbf6e012a5a397857aa78603abcd2e93c540fd3126d37c0403939c70da3
SHA512c4546a56ac817f588de3efe4669ce05232ba09d3119999be65ebaf66d2c87a58010d674a3118e011ee3725c33a14eba8827c3ab74e65c6bf72936a9fcc7adf01
-
Filesize
529B
MD5910ff4051c0a98c263f0b2023326071e
SHA19684ddea79232f59d4d9305d74c6ec3d5dfae3bc
SHA256405adf33dffe403db4cc9336c442f09ff348084b771c42cfc4e0b94b2aa0146f
SHA512cb6c8fb76424ca20889abb5f1d306ce541a60b3ecbf9fa41574700f02cf410b71ee78d4fdb731465273f4523cceafcf7289363d962f1b158a8b74a8c701a29b3
-
Filesize
540B
MD5607f6ecc09425ac3bc1cc2b71dedc7ff
SHA1d3607a047061a68affb7a7bc3eabd1f0f0e5bd7b
SHA256d48fc81c2e91a75dd7e13ee9ab501e5ac39a13b196bcfe64b71e88297896b514
SHA512d1f14344c6e0a833e9ce703d94919a979a2bfb832dca48c23a16613c21609b547bba758d85d32c4d5703970c26fc88ded00a35c15a47977f5e9eb22459704363
-
Filesize
594B
MD5203d967093efb43a020b58694ed5dfba
SHA1c15d69530e65ddc14c6458176835238eae799097
SHA256c35ffc17bf55d904d312bd5a28f80ab01804f65b0502196dafbb97b4dfa3c24e
SHA5124488de767c686ea30e79e1346f553a4dca5864e6caa283c8fe3ac453712dc3203519df2bb5eb0ddcb920e3968f7a75b127094cc7e9ef854ee7c23c1104fdc116
-
Filesize
65KB
MD5b63bd119aa6e07bc2f9b941d761eeec8
SHA1e3443a2879e8bedee4b6490b0a38639388a29f39
SHA256fd25b764547d6cd317e5b5ff29adb5fad84d07035934cb28a4075719fa28a4d5
SHA512364d2d3b7f7b30093a78bc0d1c79d0943261af3fd0c7d6af8355f501a321b4183af160c384c33ad453ff9c4c0b87985c6f69dbf6625a28a5ea0ba36f6709766f
-
Filesize
592B
MD51c1bb0fa64a11a9de7542ca43a748f6a
SHA1e1374f083f66586c998ef7e13be45396a31eba6b
SHA2565e1e3a2ffdaaf15a63c2df6d7420aded689fcac7d7e18c8dd0c10c98faa6a9b0
SHA512b23fcdf9bdf8c838085a77367d6f79626fd664c1b2ae211acd7c1449288f4296df0945868be11d09672abfa294a5c068d66d774adeefa24a2b900ace1826482a
-
Filesize
531B
MD58d5d2bcdde2e11e02490a4c669cc6fda
SHA173a5bfe0db16745aa7a9a243645aef2093568995
SHA256bea987ef9bf82843991bc23f6aeb4f45305a55abccb3932cdf99a76aebbe5d96
SHA5126a70015fbfcb42bd219332e4f0da0ddc48d44eee161cd3782751e65ba09af55866858acd403de75e2383ff292685b9b9d1cc7d1aed70a90abc0e179cf1bdb1aa
-
Filesize
517B
MD5c651eae5eca8cbcb1c38b58fe20d4175
SHA1701b983922709075774c856cd1c14bc3b7698cee
SHA256db6b427d4fd552fc4126357822e9fcae2ff617f15f1aad1d9a1989f13a25924b
SHA512df0c873a9a16281ff2eccc9154444a7641c9c34db01b18d82757a594ac3bad0e0fecfee73659dc9b231af567eb053a5612ef94db55f56b80b9a689529bb297ff
-
Filesize
548B
MD59b3e59a8969acd08602d8b1df64eb165
SHA1c601aa8545de0c8bfbe51030ec9edaab37370c85
SHA25670a42039584dfe587b465d2ef3c69b615938297fde7cf18142d6f4c647254e5b
SHA512e4eb9b887038b9f1f789fd4beb71f26939719a7458dc951fb63a3dbb5cde6c15b7f89605c928c73e794d709df90238d6b025083a866bd075e06ffa3ddf1f8030
-
Filesize
530B
MD53f9d4a73e6ca0ef4e6b831e44418124e
SHA19868584d48c037520e64061c184b8e8b54149001
SHA256e769a4593d964a1e979c5c580708aab51f115ed7bc6fa28eb70d4963c9e300d2
SHA5126ffd9e089f8bf418b57fe2e65475825c0ae611a85c89e4cb18e8e528c67672fbc117b1b80a0638b5d237af96d4006e2f4c12434af6192291bf0990601093c626
-
Filesize
32KB
MD52d72840137bb8cf26578b51eb1a3f6f7
SHA1fe6f156d2eb4ad6af72c402bb561d60d0486265a
SHA25662cc51c657e5190b464d50301e20c5320d6eb751d5aec371d2d5a4f13f6e0db5
SHA512938d88f8209761cb893dce8aa626a6759282eb5115610ae205d8d0354f7fc68b2ca04adf7bae4b80d05f25d3ec1142444166d2eedea709599b1f9d263fc0c04c
-
Filesize
32KB
MD53fafad1513e2fa732f47b3b0c6b3cccf
SHA1d94854a366bbed5135b1f3c7c0c9f7f4cf35416a
SHA256b62c68fa559cda02f715b1972102b8ee9e99a77cd5a006b81c5b553b415a9f1e
SHA512cbc250669051e94c0b63fbcd446bd9205488f56fa60b29b9dacdad351e791e860650cad6671efbc6abaa8d5405e0b531db53aad91c4b33116f479d4e28400bb1
-
Filesize
591B
MD5f416d391a74194bdcb8f1f1d18e56cb9
SHA1a735ab03dbae8ac8dc1da77f0caf4927009967dc
SHA256975e75af391ee0fdaa7b5dde07f0570f065aeabcf4cdccf97371ee8b6afad135
SHA51272cada058891e4e681e5b3604f2ca6e924ecd833bf81d109c65c7e8e61ffcd4f7867734a5c60f9955821dd6262415f5fab14754a19ebc1be684f97df2894153d
-
Filesize
555B
MD5bc8f6749e1d55b50265a65cbe963667e
SHA1ed83fc44f891f9f06d8673cf6fd00fbd7b7370c6
SHA2561aead8c1b811012929eae645a172f157843154f4d6b10aaff8a08d7223d405fd
SHA51240fa9b20565174704d3ae5a050adf79edb9008abfd0f4f37cc7cba11670308cd4544e6cf359dfee6c826e5150f1aa479d6554b95a1ea72e7bda54a9e52546bff
-
Filesize
557B
MD5939213871f063f9dffe953c88dad2675
SHA194939a8d078daa130a6a31bef0932b3752a50764
SHA256ae596f282ecb2a8553691bcdc24596b08a06513c81cf26b4b80707b30daaf539
SHA5120a95ac67cc50bd338f67955cd0bace35a01956a5a6ab92e5f9d4319f6e381e19124602856740fcd1c83538e001aec2f774697e7298d0d298886d0eb6eacfb652
-
Filesize
516B
MD5617b8f04ac1b6449989f714c8309dc68
SHA1394449de67ad3c05013f48333098f041c76a40e3
SHA25683b3db3efcb7c0e91ed4d243f383ff0e3412281337de8a9f18507d58fa3bffc1
SHA512294ea67c104c09225caefead3ca798c2e8c28c08fdd7aa2415578dc43e8fa218fc227a5955570ad65244c2a66148a93dc47b51e1d31d7b59121f149a63284643
-
Filesize
44KB
MD59d352bc46709f0cb5ec974633a0c3c94
SHA11969771b2f022f9a86d77ac4d4d239becdf08d07
SHA2562c1eeb7097023c784c2bd040a2005a5070ed6f3a4abf13929377a9e39fab1390
SHA51213c714244ec56beeb202279e4109d59c2a43c3cf29f90a374a751c04fd472b45228ca5a0178f41109ed863dbd34e0879e4a21f5e38ae3d89559c57e6be990a9b