Analysis
-
max time kernel
148s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
07-08-2024 01:03
Static task
static1
Behavioral task
behavioral1
Sample
e4ff7372f55485d5d9dcf1849985eb7e79ccc1945b71c7293dc0b2b5a2034606.exe
Resource
win10v2004-20240802-en
General
-
Target
e4ff7372f55485d5d9dcf1849985eb7e79ccc1945b71c7293dc0b2b5a2034606.exe
-
Size
157KB
-
MD5
50814f8fc570268a7ce22e6b903ef552
-
SHA1
1d0f7a10da8d3a34b6a9536b05a738bcefcc8316
-
SHA256
e4ff7372f55485d5d9dcf1849985eb7e79ccc1945b71c7293dc0b2b5a2034606
-
SHA512
aca2a18a94d9d9d8ec4d02266033473dff149b6331c8a4f1b282e6941c2a65669870ac3795c159172a6ad8b944622122fedfcd355b758a04d053223391819601
-
SSDEEP
3072:VVoNnTW/vQgEAmjc+O3lBsSTzsSTxYKJy1v:VmNT6vQgEAmg+QlqST4STxYKJcv
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
34.45.30.242:443
34.45.30.242:80
34.66.204.146:443
34.66.204.146:80
uyvnhoyeedhzwfofge
-
delay
1
-
install
true
-
install_file
svchost.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000800000002347e-12.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation cscript.exe -
Executes dropped EXE 1 IoCs
pid Process 3532 6xlFrOdT.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e4ff7372f55485d5d9dcf1849985eb7e79ccc1945b71c7293dc0b2b5a2034606.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeDebugPrivilege 3532 6xlFrOdT.exe Token: SeIncreaseQuotaPrivilege 3532 6xlFrOdT.exe Token: SeSecurityPrivilege 3532 6xlFrOdT.exe Token: SeTakeOwnershipPrivilege 3532 6xlFrOdT.exe Token: SeLoadDriverPrivilege 3532 6xlFrOdT.exe Token: SeSystemProfilePrivilege 3532 6xlFrOdT.exe Token: SeSystemtimePrivilege 3532 6xlFrOdT.exe Token: SeProfSingleProcessPrivilege 3532 6xlFrOdT.exe Token: SeIncBasePriorityPrivilege 3532 6xlFrOdT.exe Token: SeCreatePagefilePrivilege 3532 6xlFrOdT.exe Token: SeBackupPrivilege 3532 6xlFrOdT.exe Token: SeRestorePrivilege 3532 6xlFrOdT.exe Token: SeShutdownPrivilege 3532 6xlFrOdT.exe Token: SeDebugPrivilege 3532 6xlFrOdT.exe Token: SeSystemEnvironmentPrivilege 3532 6xlFrOdT.exe Token: SeRemoteShutdownPrivilege 3532 6xlFrOdT.exe Token: SeUndockPrivilege 3532 6xlFrOdT.exe Token: SeManageVolumePrivilege 3532 6xlFrOdT.exe Token: 33 3532 6xlFrOdT.exe Token: 34 3532 6xlFrOdT.exe Token: 35 3532 6xlFrOdT.exe Token: 36 3532 6xlFrOdT.exe Token: SeIncreaseQuotaPrivilege 3532 6xlFrOdT.exe Token: SeSecurityPrivilege 3532 6xlFrOdT.exe Token: SeTakeOwnershipPrivilege 3532 6xlFrOdT.exe Token: SeLoadDriverPrivilege 3532 6xlFrOdT.exe Token: SeSystemProfilePrivilege 3532 6xlFrOdT.exe Token: SeSystemtimePrivilege 3532 6xlFrOdT.exe Token: SeProfSingleProcessPrivilege 3532 6xlFrOdT.exe Token: SeIncBasePriorityPrivilege 3532 6xlFrOdT.exe Token: SeCreatePagefilePrivilege 3532 6xlFrOdT.exe Token: SeBackupPrivilege 3532 6xlFrOdT.exe Token: SeRestorePrivilege 3532 6xlFrOdT.exe Token: SeShutdownPrivilege 3532 6xlFrOdT.exe Token: SeDebugPrivilege 3532 6xlFrOdT.exe Token: SeSystemEnvironmentPrivilege 3532 6xlFrOdT.exe Token: SeRemoteShutdownPrivilege 3532 6xlFrOdT.exe Token: SeUndockPrivilege 3532 6xlFrOdT.exe Token: SeManageVolumePrivilege 3532 6xlFrOdT.exe Token: 33 3532 6xlFrOdT.exe Token: 34 3532 6xlFrOdT.exe Token: 35 3532 6xlFrOdT.exe Token: 36 3532 6xlFrOdT.exe -
Suspicious use of WriteProcessMemory 5 IoCs
description pid Process procid_target PID 4880 wrote to memory of 2808 4880 e4ff7372f55485d5d9dcf1849985eb7e79ccc1945b71c7293dc0b2b5a2034606.exe 85 PID 4880 wrote to memory of 2808 4880 e4ff7372f55485d5d9dcf1849985eb7e79ccc1945b71c7293dc0b2b5a2034606.exe 85 PID 4880 wrote to memory of 2808 4880 e4ff7372f55485d5d9dcf1849985eb7e79ccc1945b71c7293dc0b2b5a2034606.exe 85 PID 2808 wrote to memory of 3532 2808 cscript.exe 87 PID 2808 wrote to memory of 3532 2808 cscript.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\e4ff7372f55485d5d9dcf1849985eb7e79ccc1945b71c7293dc0b2b5a2034606.exe"C:\Users\Admin\AppData\Local\Temp\e4ff7372f55485d5d9dcf1849985eb7e79ccc1945b71c7293dc0b2b5a2034606.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Windows\SysWOW64\cscript.execscript //nologo "C:\Users\Admin\AppData\Local\Temp\\temp_script.jse"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Users\Admin\AppData\Local\Temp\6xlFrOdT.exe"C:\Users\Admin\AppData\Local\Temp\6xlFrOdT.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3532
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD54902564a38698bd29dbb1936dc948f7f
SHA167ea718f7848ba1e0c7e4a21de2f98a03a1e1953
SHA2563c914dc535afe68c25901e93a5c7653fd5006b15c94bfad2eecef52453adf976
SHA512039a9ca2fbf2340635f956df991737e6ffa20225072256f047c31aa02c230df69dfbc1c8bc31fca708028b615b94e89deb2f306b4ac3a9239649d81e32297d11
-
Filesize
99KB
MD54e6ca483db6c8d6f5f15cc90328e1154
SHA176e656b28bbdc4a2fdaf44a7182e1b2b4eb0d147
SHA2563a40030eb371052e3a955b625eff440b03b8dd0a161b488063791812dbdd0a10
SHA5127e03d689d3cf8bca317f013788a988c3f2071445ae76bcac5ef61b79676a6d4f072081abe03ea58248a14f8170643d925d2faf0c158a621e18d8b8ff95578554