Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-09-2024 13:30

General

  • Target

    ed96deb2efe2997cc93edd758ef59a00N.exe

  • Size

    411KB

  • MD5

    ed96deb2efe2997cc93edd758ef59a00

  • SHA1

    29f5e5f308841e1195ac771af9cbd3257ed65062

  • SHA256

    150e3d4357346ca552b55feb1cc2a1a3bccf900a843755bb24eb2e312182bca9

  • SHA512

    73b66ca0e6c5a7bb8be02a9968cfd9f6d07e97e2ce8dafc0d1a8a91828acaed5328a11dd5d24678735255139d6711b0d069a43f20b34bfbd2f7f197401aeb168

  • SSDEEP

    6144:93uBhcMltKAu2znCXPHfTEAy8gjTs5DWgxsryq:QBy8KYCfHfTEAy/MWgxIy

Malware Config

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

Default

C2

185.252.232.158:7812

64.23.232.116:7812

Mutex

vsvf

Attributes
  • delay

    1

  • install

    true

  • install_file

    Windows Security Health Service.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

xworm

Version

5.0

C2

185.252.232.158:7812

Mutex

b0c5WZixE6SqaTDD

Attributes
  • Install_directory

    %AppData%

  • install_file

    Windows Defender Security Service.exe

aes.plain

Extracted

Family

asyncrat

Botnet

Default

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

https://api.telegram.org/bot7308504158:AAGvjg5ZWkkItSzfmQZs_qu73xKZ_gWVkJI/sendMessage?chat_id=6291749148

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Detect Xworm Payload 2 IoCs
  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 2 IoCs
  • VenomRAT 2 IoCs

    Detects VenomRAT.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Async RAT payload 2 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 8 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed96deb2efe2997cc93edd758ef59a00N.exe
    "C:\Users\Admin\AppData\Local\Temp\ed96deb2efe2997cc93edd758ef59a00N.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:232
    • C:\Users\Admin\AppData\Roaming\crack.exe
      "C:\Users\Admin\AppData\Roaming\crack.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3380
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpDD60.tmp.cmd""
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2816
        • C:\Windows\SysWOW64\timeout.exe
          timeout 4
          4⤵
          • System Location Discovery: System Language Discovery
          • Delays execution with timeout.exe
          PID:432
    • C:\Users\Admin\AppData\Roaming\Windows Security Service.exe
      "C:\Users\Admin\AppData\Roaming\Windows Security Service.exe"
      2⤵
      • Executes dropped EXE
      • Drops desktop.ini file(s)
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3760
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
        3⤵
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Wi-Fi Discovery
        • Suspicious use of WriteProcessMemory
        PID:4260
        • C:\Windows\SysWOW64\chcp.com
          chcp 65001
          4⤵
          • System Location Discovery: System Language Discovery
          PID:4844
        • C:\Windows\SysWOW64\netsh.exe
          netsh wlan show profile
          4⤵
          • Event Triggered Execution: Netsh Helper DLL
          • System Location Discovery: System Language Discovery
          • System Network Configuration Discovery: Wi-Fi Discovery
          PID:4092
        • C:\Windows\SysWOW64\findstr.exe
          findstr All
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2164
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1956
        • C:\Windows\SysWOW64\chcp.com
          chcp 65001
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2456
        • C:\Windows\SysWOW64\netsh.exe
          netsh wlan show networks mode=bssid
          4⤵
          • Event Triggered Execution: Netsh Helper DLL
          • System Location Discovery: System Language Discovery
          PID:2660
    • C:\Users\Admin\AppData\Roaming\Windows Defender Security Service.exe
      "C:\Users\Admin\AppData\Roaming\Windows Defender Security Service.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2232
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Windows Defender Security Service" /tr "C:\Users\Admin\AppData\Roaming\Windows Defender Security Service.exe"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1928
    • C:\Users\Admin\AppData\Roaming\Cracked.exe
      "C:\Users\Admin\AppData\Roaming\Cracked.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3948
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows Security Health Service" /tr '"C:\Users\Admin\AppData\Roaming\Windows Security Health Service.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2660
        • C:\Windows\system32\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "Windows Security Health Service" /tr '"C:\Users\Admin\AppData\Roaming\Windows Security Health Service.exe"'
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:4308
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpB5F2.tmp.bat""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3244
        • C:\Windows\system32\timeout.exe
          timeout 3
          4⤵
          • Delays execution with timeout.exe
          PID:2584
        • C:\Users\Admin\AppData\Roaming\Windows Security Health Service.exe
          "C:\Users\Admin\AppData\Roaming\Windows Security Health Service.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2188
  • C:\Users\Admin\AppData\Roaming\Windows Defender Security Service.exe
    "C:\Users\Admin\AppData\Roaming\Windows Defender Security Service.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:4512
  • C:\Users\Admin\AppData\Roaming\Windows Defender Security Service.exe
    "C:\Users\Admin\AppData\Roaming\Windows Defender Security Service.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:372

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\0993adca3a05158d4947d12883e78d74\Admin@HVDPCYGS_en-US\Browsers\Firefox\Bookmarks.txt

    Filesize

    105B

    MD5

    2e9d094dda5cdc3ce6519f75943a4ff4

    SHA1

    5d989b4ac8b699781681fe75ed9ef98191a5096c

    SHA256

    c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142

    SHA512

    d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7

  • C:\Users\Admin\AppData\Local\0993adca3a05158d4947d12883e78d74\Admin@HVDPCYGS_en-US\System\Process.txt

    Filesize

    4KB

    MD5

    1ca086549f3e7d33dacece2c27b7f9dc

    SHA1

    ac62be7bce90cdecc22ad1933b668c2b1caf05df

    SHA256

    28890ccce285c5648126715395befa1b2fcafa631bf08c3de6f0707cd50df5cd

    SHA512

    32608af9a1359f95a13cdffcc211073c6eedd6522254e65a26dc3d2f7cc7a8cdb92bf0b8f3d5e52a14c8f0be1a05f9e811ebaeba95617e601f62faea64784228

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Windows Defender Security Service.exe.log

    Filesize

    654B

    MD5

    2ff39f6c7249774be85fd60a8f9a245e

    SHA1

    684ff36b31aedc1e587c8496c02722c6698c1c4e

    SHA256

    e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

    SHA512

    1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

  • C:\Users\Admin\AppData\Local\Temp\tmpB5F2.tmp.bat

    Filesize

    175B

    MD5

    bbad05d57ce46c06885dc460eddcf7aa

    SHA1

    4a0549c8e8704859404dfdc46cc888f8af0b3131

    SHA256

    4f8322b1fe37c8dabdb0570bdedcbbc7b1ce93f4bca24a0ae6f6e6b2bf1c4c9c

    SHA512

    60a2468745db9269fdf238cb7a34851a1c949284726fa6c96c72c8b7a1cb72c57b0ebe8586fbfa2fbf743227d1c60cc9deffc6ba306cd636ea7d797e153ff9d3

  • C:\Users\Admin\AppData\Local\Temp\tmpDD60.tmp.cmd

    Filesize

    151B

    MD5

    9fba22b9a1ee5342e83ceb650e4cf2a5

    SHA1

    32d68c8fcb19d9cdc9ac2fb496bc5fb0860ec17f

    SHA256

    db666fb879d2f4241ff3cb27f6fbd0647a8e08634cbb90e3bab7441b756f9148

    SHA512

    6ceb3106656a9f0ec99588b6d346d243692d8e4b7363c48dfae324c42f04ca831fd53a456e57c71fe23898f55731c350b33c5d20f853880b8d94b1f98fb07ebb

  • C:\Users\Admin\AppData\Local\ce38d82e086979754c3eb690a01e858b\msgid.dat

    Filesize

    5B

    MD5

    33acaba956e30e1494c5b84d48694e0e

    SHA1

    413b6dcaba4bccddec4d166720084ac85cbcd838

    SHA256

    9a7eb42450001c5e446387426a1623c044159789d9531c28ac858f09af8fa887

    SHA512

    00c397634b93c175640d53e37a1ee81b2347f97617aed68b94992940fd58c952c346f26208eef7121ea5a7a5db4379dcf9dae9a8d27ed3ccb54110c61d036320

  • C:\Users\Admin\AppData\Roaming\Cracked.exe

    Filesize

    74KB

    MD5

    0dfa83a82f6418c73406d78296de61be

    SHA1

    dd7eceef8a434c43e0751e180bf714e08771d336

    SHA256

    8d27369ffa8b29d561fa9daf485be14d2fc00287bb1c69d4c84d514891c8db5e

    SHA512

    9a4b026250b18c29ab7dd48203f321c2ef2f12695bd2dcb52ebbc15001c8ddf019d5a7e04da056c50c1881ce269d1810259bf6d04b61f471e8751b7192fc73d4

  • C:\Users\Admin\AppData\Roaming\MyData\DataLogs.conf

    Filesize

    8B

    MD5

    cf759e4c5f14fe3eec41b87ed756cea8

    SHA1

    c27c796bb3c2fac929359563676f4ba1ffada1f5

    SHA256

    c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761

    SHA512

    c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b

  • C:\Users\Admin\AppData\Roaming\Windows Defender Security Service.exe

    Filesize

    42KB

    MD5

    7a5ea6a11fdb03f789a2246aa8ff1501

    SHA1

    5e1289096418c7f8b5901963c34c89f9902cbbba

    SHA256

    bde45f854d6c434717ea7b59587e020c2403123728c49deb56cba8132de5e96a

    SHA512

    cfca94f3d78675bbe56f02119e3943f7067898d7b7d14e91bca7220a235665363f69930acdeb9f7df388a49a6b62812bcf74bbffad20a96915257b54c4e78a73

  • C:\Users\Admin\AppData\Roaming\Windows Security Service.exe

    Filesize

    170KB

    MD5

    6cbe3de085baa7ffcc6194a34746538a

    SHA1

    986e6523294c5d3835af38a56c03239ca0f3a007

    SHA256

    1aad9660ae1dcfada6ea39fc441f1b06fdab9b7fd71b71342f006e2d779cdf8b

    SHA512

    50d73b171adb7dbf12f00267ea3501a676f757980a0ab6ba3ae64f7ca1666394dbb008b80faa51beecd9546e224425df4c48d08c0dbf69915ed07eda04e8aeeb

  • C:\Users\Admin\AppData\Roaming\crack.exe

    Filesize

    8KB

    MD5

    9215015740c937980b6b53cee5087769

    SHA1

    a0bfe95486944f1548620d4de472c3758e95d36a

    SHA256

    a5390a297f14ef8f5be308009ec436d2a58598188dbb92d7299795a10ba1c541

    SHA512

    5b9bbf1836466d803d3e160a38e10c8397aa3966c120ab6435a52b7d0a09eb664ef2172bf0e7e2de1cc3eae261167c9355fa7ac3b1b7e4504a7e07b82c4b90e2

  • memory/232-1-0x00000000007C0000-0x000000000082C000-memory.dmp

    Filesize

    432KB

  • memory/232-0-0x00007FFCA9BA3000-0x00007FFCA9BA5000-memory.dmp

    Filesize

    8KB

  • memory/2232-44-0x0000000000E10000-0x0000000000E20000-memory.dmp

    Filesize

    64KB

  • memory/2232-50-0x00007FFCA9BA0000-0x00007FFCAA661000-memory.dmp

    Filesize

    10.8MB

  • memory/2232-213-0x00007FFCA9BA0000-0x00007FFCAA661000-memory.dmp

    Filesize

    10.8MB

  • memory/3380-52-0x0000000000350000-0x0000000000358000-memory.dmp

    Filesize

    32KB

  • memory/3760-216-0x0000000005800000-0x000000000580A000-memory.dmp

    Filesize

    40KB

  • memory/3760-211-0x0000000005C20000-0x00000000061C4000-memory.dmp

    Filesize

    5.6MB

  • memory/3760-210-0x00000000055D0000-0x0000000005662000-memory.dmp

    Filesize

    584KB

  • memory/3760-59-0x0000000004B80000-0x0000000004BE6000-memory.dmp

    Filesize

    408KB

  • memory/3760-226-0x0000000006490000-0x00000000064A2000-memory.dmp

    Filesize

    72KB

  • memory/3760-51-0x0000000000080000-0x00000000000B0000-memory.dmp

    Filesize

    192KB

  • memory/3948-48-0x0000000000EB0000-0x0000000000EC8000-memory.dmp

    Filesize

    96KB