Analysis
-
max time kernel
125s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03-08-2024 14:42
Static task
static1
Behavioral task
behavioral1
Sample
dfsdfsefsdf.exe
Resource
win7-20240729-en
General
-
Target
dfsdfsefsdf.exe
-
Size
314KB
-
MD5
1e70b1f2dfa3d0fac7676bf4c640ab26
-
SHA1
212ec263d1ad3d8b253ab333add181f05ab29f5f
-
SHA256
01acf24e5951a2d6d9723153be9bded08a12a93eb0d2d23296e46946398ad47d
-
SHA512
599a624c274069f011c580419dab9484b1efd23881cadb1b740809c6a29325ff2d2b3b0b828ea9ba0d37e83fb524b8d5052b8a9151be56b9d6cc503cedefb9c9
-
SSDEEP
6144:CUGv5Qw2U2sdKRUtlKZIIHDmu+Bi2OQbQzyu:qvOwrrdPIauCysQP
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
127.0.0.1:4449
127.0.0.1:448
127.0.0.1:30335
147.185.221.21:4449
147.185.221.21:448
147.185.221.21:30335
svgzneojcizyxlbkbtz
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 3908 notepad.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1760 set thread context of 3908 1760 dfsdfsefsdf.exe 92 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dfsdfsefsdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1760 dfsdfsefsdf.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1760 dfsdfsefsdf.exe Token: SeBackupPrivilege 2768 dw20.exe Token: SeBackupPrivilege 2768 dw20.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1760 wrote to memory of 3908 1760 dfsdfsefsdf.exe 92 PID 1760 wrote to memory of 3908 1760 dfsdfsefsdf.exe 92 PID 1760 wrote to memory of 3908 1760 dfsdfsefsdf.exe 92 PID 1760 wrote to memory of 3908 1760 dfsdfsefsdf.exe 92 PID 1760 wrote to memory of 3908 1760 dfsdfsefsdf.exe 92 PID 1760 wrote to memory of 3908 1760 dfsdfsefsdf.exe 92 PID 1760 wrote to memory of 3908 1760 dfsdfsefsdf.exe 92 PID 1760 wrote to memory of 3908 1760 dfsdfsefsdf.exe 92 PID 3908 wrote to memory of 2768 3908 notepad.exe 94 PID 3908 wrote to memory of 2768 3908 notepad.exe 94 PID 3908 wrote to memory of 2768 3908 notepad.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\dfsdfsefsdf.exe"C:\Users\Admin\AppData\Local\Temp\dfsdfsefsdf.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\temp\notepad.exeC:\Windows\temp\notepad.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3908 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 8043⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4156,i,10065386245627775856,6567048529106473151,262144 --variations-seed-version --mojo-platform-channel-handle=1040 /prefetch:81⤵PID:2116
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
52KB
MD5a64daca3cfbcd039df3ec29d3eddd001
SHA1eee8b2573f71e8d5c3ee7e53af3e6772e090d0f3
SHA256403752009f29381d5e4036b8be94589c89188f9ce8ef5f86959eaaada019ed36
SHA512b6fe2d0ae3fcd4442579ecf10d498d61e0f042813c8fc4be8019da77d849cfcf0b168507139a1b5697227c272de9091788f8e03cf1ce13d5b5077568cfa6a479