Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
10-08-2024 14:24
Static task
static1
Behavioral task
behavioral1
Sample
bbfda112b2d2742ec593b14cf9a0d2558cedaa24ae89d0cc9b5c94b94705c772.exe
Resource
win10v2004-20240802-en
General
-
Target
bbfda112b2d2742ec593b14cf9a0d2558cedaa24ae89d0cc9b5c94b94705c772.exe
-
Size
1.7MB
-
MD5
0dac2872a9c5b21289499db3dcd2f18d
-
SHA1
6b81e35f85e2675372b1abe5c1e0b2aff5b71729
-
SHA256
bbfda112b2d2742ec593b14cf9a0d2558cedaa24ae89d0cc9b5c94b94705c772
-
SHA512
2bb2c356b2782f1217c57e3422e5fdfd6b41e4b25bcbdfec1e4707c4874127e70c4ae249eba20f5c158d994d5b5c30cc0c84cc9396d6895f2b625ac1e1bd3b76
-
SSDEEP
49152:EzQfCT0ay5jIRZRQ+uGZU9zQfCT0ay5jIRZRQ+uGZURH9:ZNlIm2U6NlIm2URH9
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.2
Crypted
154.216.20.190:4449
iwrodgxclqca
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
description pid Process procid_target PID 4772 created 3440 4772 Boxing.pif 56 PID 4772 created 3440 4772 Boxing.pif 56 PID 4772 created 3440 4772 Boxing.pif 56 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation bbfda112b2d2742ec593b14cf9a0d2558cedaa24ae89d0cc9b5c94b94705c772.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SwiftServe.url cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SwiftServe.url cmd.exe -
Executes dropped EXE 2 IoCs
pid Process 4772 Boxing.pif 3232 RegAsm.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 4904 tasklist.exe 4692 tasklist.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\SkinHd bbfda112b2d2742ec593b14cf9a0d2558cedaa24ae89d0cc9b5c94b94705c772.exe File opened for modification C:\Windows\UnsignedProcedures bbfda112b2d2742ec593b14cf9a0d2558cedaa24ae89d0cc9b5c94b94705c772.exe File opened for modification C:\Windows\AccompaniedLongest bbfda112b2d2742ec593b14cf9a0d2558cedaa24ae89d0cc9b5c94b94705c772.exe File opened for modification C:\Windows\VermontDisplaying bbfda112b2d2742ec593b14cf9a0d2558cedaa24ae89d0cc9b5c94b94705c772.exe File opened for modification C:\Windows\BadlyAssured bbfda112b2d2742ec593b14cf9a0d2558cedaa24ae89d0cc9b5c94b94705c772.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Boxing.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bbfda112b2d2742ec593b14cf9a0d2558cedaa24ae89d0cc9b5c94b94705c772.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3472 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4772 Boxing.pif 4772 Boxing.pif 4772 Boxing.pif 4772 Boxing.pif 4772 Boxing.pif 4772 Boxing.pif 4772 Boxing.pif 4772 Boxing.pif 4772 Boxing.pif 4772 Boxing.pif 4772 Boxing.pif 4772 Boxing.pif 4772 Boxing.pif 4772 Boxing.pif 4772 Boxing.pif 4772 Boxing.pif 4772 Boxing.pif 4772 Boxing.pif 4772 Boxing.pif 4772 Boxing.pif 4772 Boxing.pif 4772 Boxing.pif 4772 Boxing.pif 4772 Boxing.pif 4772 Boxing.pif 4772 Boxing.pif 4772 Boxing.pif 4772 Boxing.pif 4772 Boxing.pif 4772 Boxing.pif 4772 Boxing.pif 4772 Boxing.pif 4772 Boxing.pif 4772 Boxing.pif 4772 Boxing.pif 4772 Boxing.pif 4772 Boxing.pif 4772 Boxing.pif 4772 Boxing.pif 4772 Boxing.pif 4772 Boxing.pif 4772 Boxing.pif 3232 RegAsm.exe 3232 RegAsm.exe 3232 RegAsm.exe 3232 RegAsm.exe 3232 RegAsm.exe 3232 RegAsm.exe 3232 RegAsm.exe 3232 RegAsm.exe 3232 RegAsm.exe 3232 RegAsm.exe 3232 RegAsm.exe 4772 Boxing.pif 4772 Boxing.pif 3232 RegAsm.exe 3232 RegAsm.exe 3232 RegAsm.exe 3232 RegAsm.exe 3232 RegAsm.exe 3232 RegAsm.exe 3232 RegAsm.exe 3232 RegAsm.exe 3232 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4904 tasklist.exe Token: SeDebugPrivilege 4692 tasklist.exe Token: SeDebugPrivilege 3232 RegAsm.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4772 Boxing.pif 4772 Boxing.pif 4772 Boxing.pif -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 4772 Boxing.pif 4772 Boxing.pif 4772 Boxing.pif -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3232 RegAsm.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 3612 wrote to memory of 2196 3612 bbfda112b2d2742ec593b14cf9a0d2558cedaa24ae89d0cc9b5c94b94705c772.exe 84 PID 3612 wrote to memory of 2196 3612 bbfda112b2d2742ec593b14cf9a0d2558cedaa24ae89d0cc9b5c94b94705c772.exe 84 PID 3612 wrote to memory of 2196 3612 bbfda112b2d2742ec593b14cf9a0d2558cedaa24ae89d0cc9b5c94b94705c772.exe 84 PID 2196 wrote to memory of 4904 2196 cmd.exe 89 PID 2196 wrote to memory of 4904 2196 cmd.exe 89 PID 2196 wrote to memory of 4904 2196 cmd.exe 89 PID 2196 wrote to memory of 3596 2196 cmd.exe 90 PID 2196 wrote to memory of 3596 2196 cmd.exe 90 PID 2196 wrote to memory of 3596 2196 cmd.exe 90 PID 2196 wrote to memory of 4692 2196 cmd.exe 92 PID 2196 wrote to memory of 4692 2196 cmd.exe 92 PID 2196 wrote to memory of 4692 2196 cmd.exe 92 PID 2196 wrote to memory of 2516 2196 cmd.exe 93 PID 2196 wrote to memory of 2516 2196 cmd.exe 93 PID 2196 wrote to memory of 2516 2196 cmd.exe 93 PID 2196 wrote to memory of 4216 2196 cmd.exe 94 PID 2196 wrote to memory of 4216 2196 cmd.exe 94 PID 2196 wrote to memory of 4216 2196 cmd.exe 94 PID 2196 wrote to memory of 4028 2196 cmd.exe 95 PID 2196 wrote to memory of 4028 2196 cmd.exe 95 PID 2196 wrote to memory of 4028 2196 cmd.exe 95 PID 2196 wrote to memory of 4456 2196 cmd.exe 96 PID 2196 wrote to memory of 4456 2196 cmd.exe 96 PID 2196 wrote to memory of 4456 2196 cmd.exe 96 PID 2196 wrote to memory of 4772 2196 cmd.exe 97 PID 2196 wrote to memory of 4772 2196 cmd.exe 97 PID 2196 wrote to memory of 4772 2196 cmd.exe 97 PID 2196 wrote to memory of 540 2196 cmd.exe 98 PID 2196 wrote to memory of 540 2196 cmd.exe 98 PID 2196 wrote to memory of 540 2196 cmd.exe 98 PID 4772 wrote to memory of 60 4772 Boxing.pif 99 PID 4772 wrote to memory of 60 4772 Boxing.pif 99 PID 4772 wrote to memory of 60 4772 Boxing.pif 99 PID 4772 wrote to memory of 372 4772 Boxing.pif 101 PID 4772 wrote to memory of 372 4772 Boxing.pif 101 PID 4772 wrote to memory of 372 4772 Boxing.pif 101 PID 60 wrote to memory of 3472 60 cmd.exe 103 PID 60 wrote to memory of 3472 60 cmd.exe 103 PID 60 wrote to memory of 3472 60 cmd.exe 103 PID 4772 wrote to memory of 3232 4772 Boxing.pif 110 PID 4772 wrote to memory of 3232 4772 Boxing.pif 110 PID 4772 wrote to memory of 3232 4772 Boxing.pif 110 PID 4772 wrote to memory of 3232 4772 Boxing.pif 110 PID 4772 wrote to memory of 3232 4772 Boxing.pif 110
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3440
-
C:\Users\Admin\AppData\Local\Temp\bbfda112b2d2742ec593b14cf9a0d2558cedaa24ae89d0cc9b5c94b94705c772.exe"C:\Users\Admin\AppData\Local\Temp\bbfda112b2d2742ec593b14cf9a0d2558cedaa24ae89d0cc9b5c94b94705c772.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3612 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k move Technique Technique.cmd & Technique.cmd & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4904
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "wrsa.exe opssvc.exe"4⤵
- System Location Discovery: System Language Discovery
PID:3596
-
-
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4692
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "avastui.exe avgui.exe bdservicehost.exe ekrn.exe nswscsvc.exe sophoshealth.exe"4⤵
- System Location Discovery: System Language Discovery
PID:2516
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 795564⤵
- System Location Discovery: System Language Discovery
PID:4216
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "SpecificationsRemainExtraIntellectual" Compile4⤵
- System Location Discovery: System Language Discovery
PID:4028
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b Cruz + Occupations + Grab + Recovery 79556\J4⤵
- System Location Discovery: System Language Discovery
PID:4456
-
-
C:\Users\Admin\AppData\Local\Temp\79556\Boxing.pifBoxing.pif J4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4772
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 54⤵
- System Location Discovery: System Language Discovery
PID:540
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c schtasks.exe /create /tn "Characteristic" /tr "wscript //B 'C:\Users\Admin\AppData\Local\SwiftTech Solutions\SwiftServe.js'" /sc minute /mo 5 /F2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:60 -
C:\Windows\SysWOW64\schtasks.exeschtasks.exe /create /tn "Characteristic" /tr "wscript //B 'C:\Users\Admin\AppData\Local\SwiftTech Solutions\SwiftServe.js'" /sc minute /mo 5 /F3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3472
-
-
-
C:\Windows\SysWOW64\cmd.execmd /k echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SwiftServe.url" & echo URL="C:\Users\Admin\AppData\Local\SwiftTech Solutions\SwiftServe.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SwiftServe.url" & exit2⤵
- Drops startup file
- System Location Discovery: System Language Discovery
PID:372
-
-
C:\Users\Admin\AppData\Local\Temp\79556\RegAsm.exeC:\Users\Admin\AppData\Local\Temp\79556\RegAsm.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3232
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
278KB
MD5b2e6e302cb23ae84658d99f73c139456
SHA1b47bb97d64b9e8f90db4d917061c3af4ef7c17ae
SHA25627df426d3d4512ff09b0d059ae53e24496d4432ed9f6b9efed400f73415c860f
SHA512289d47f6cb257c6c4eca1503ed40d48b955cf2f2ad1b83a2700edbf9401308ec8c7433baba9fcf9489a6d8e5da47e5fd3d2b092b312efb75c9e972eab0b322da
-
Filesize
63KB
MD50d5df43af2916f47d00c1573797c1a13
SHA1230ab5559e806574d26b4c20847c368ed55483b0
SHA256c066aee7aa3aa83f763ebc5541daa266ed6c648fbffcde0d836a13b221bb2adc
SHA512f96cf9e1890746b12daf839a6d0f16f062b72c1b8a40439f96583f242980f10f867720232a6fa0f7d4d7ac0a7a6143981a5a130d6417ea98b181447134c7cfe2
-
Filesize
394B
MD555a0f1e05ed876e96b6c5f9cbbda78ac
SHA1fcbb892e290a579f26886ac84c4539d6993b3be1
SHA256c7b444d54142d1795e214dbc91f06a8e974026e140189426c5ef9a4d5886ea74
SHA5125e89bd6d1af8deecee5accd9c635a5cad58a53c41894b616ad70b68e7255bd7388a80ee2793152a6546d78ac50653c04e8a6aaf94e74478f2b27a4e6c54dba22
-
Filesize
89KB
MD58f4a5b010b7cb90553cf568f1d2bd98d
SHA14041ad0b71db5c392a838f0ed691712a345ce8e0
SHA256dd87802796eebb443f87ea935aa63ca3e23800f55e5306270e06fc4a2877fe73
SHA512f8f6a00b0606f797dc3c24784ac4ee26d55ba5846558382dbccdba09f1b7fc9c7e1090cd587f257ed3b6522130965e90c0415edd0cd187bd22f52460cce3b1d6
-
Filesize
89KB
MD52a54696eae0dc63b2611919701934dce
SHA16d83ffdfd99d301777e38be32016be812bae22f7
SHA256d9e418a2b921a2af33c8945e845687c62dd9051bb3f1a7e3fdab79e881ccdedb
SHA5123f52a3c5448293350c364fb86ad7aa0226bb98d4bfb79bbb4747499c9b9eab866b7909959e2630d44b2fd1fb14031abc77296876fcd2fa1fe4a74bc9c89e33eb
-
Filesize
872KB
MD5d3b504f21a2f988a193f98208eb28ed1
SHA1e3fe20b94a8b87c51b2890556fd0718c58a5beae
SHA256ce2417b4c6b4fadfdc01dae1ebc742ef070d4e1ff12bde4b7323bfa93d572261
SHA512a928a0b389f2ec85ed7d9e2d1a470139e4875bf0f51c85f04531954275081c1e89010d332c969782ab6c20ce6741be26b1751c50163cac34a9fd290e2fc13267
-
Filesize
96KB
MD56d754fb0eb9681681690f3fca2d9c1f3
SHA1d7e2c3ab953436e8ba363ac075488aacb74eae0d
SHA256db7b1d3765ff6f201d06fc7497880a89433f8df51265d5b58a8083f8d5121390
SHA5128f4c228f1ec4d4c762fe7bf8dfef4d8f156efcc89c98a0bb7f616debbae854fe3cfc31c260a0028ce4584bdbf2712abf9b4384e95815fb2cb6e4fc630c9a9a71
-
Filesize
4KB
MD5e94004c4d1254e913f9612b487ce4957
SHA19a9f754bcdc57238c8a321372c227040d997532b
SHA256bfcdbdbfa1f86e24813735c2a73bee6382b2950df9203a77af70c39a8ba57da6
SHA512ef4b44356ca09dcd778913b882293447338f915b9553de3583c2934aacb222176bffc1f1c4dae70047c45a5353e6e4e17481e4b697577ca2c30ee69f55e8b587
-
Filesize
13KB
MD590456de89fc27ac572f83b7f8da14c44
SHA1ddbaf2a62eeafd1931af5ba262d7406e23af996a
SHA256f3b6d7fa3c66667893fdfb84ca52d67f203db629d0b8efb5c069ffd1b3fc28b8
SHA512dffe46a2fd483e8a146c36cafd441d229eb022dd22cc06ea21b31dce922d793cfa5b697e1272aafd110e36d74230271c40bcc3c8546f3970e392655d48130e00