Analysis
-
max time kernel
148s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-10-2024 09:30
General
-
Target
zcxxz.exe
-
Size
74KB
-
MD5
4d3d13d39deb64c17ff692e8d9058d3a
-
SHA1
3d44229b978878c06da6cc06534472745c44202b
-
SHA256
7d2d2aec7b5689480509caf4b3f688a57b0b1d7aeb0e367a4b5d42c679b558cc
-
SHA512
fb95bc8eec6e389e6ffec41daa1ed0786e737fcf97b8d0096e3e94f3f272a3e11a0d92b0addaa22554714756bf008b00b0b92955305d6858cd7a9ad9376a225e
-
SSDEEP
1536:gUUPcxVteCW7PMVG07RhCI2H1bB/la3QzcyLVclN:gUmcxV4x7PMVrNhqH1bBo3QjBY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
127.0.0.1:36414
azxwblnxumphapq
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
Processes:
chrome.exedescription ioc process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133738902567877545" chrome.exe -
Suspicious behavior: EnumeratesProcesses 34 IoCs
Processes:
zcxxz.exechrome.exepid process 5048 zcxxz.exe 5048 zcxxz.exe 5048 zcxxz.exe 1640 chrome.exe 1640 chrome.exe 5048 zcxxz.exe 5048 zcxxz.exe 5048 zcxxz.exe 5048 zcxxz.exe 5048 zcxxz.exe 5048 zcxxz.exe 5048 zcxxz.exe 5048 zcxxz.exe 5048 zcxxz.exe 5048 zcxxz.exe 5048 zcxxz.exe 5048 zcxxz.exe 5048 zcxxz.exe 5048 zcxxz.exe 5048 zcxxz.exe 5048 zcxxz.exe 5048 zcxxz.exe 5048 zcxxz.exe 5048 zcxxz.exe 5048 zcxxz.exe 5048 zcxxz.exe 5048 zcxxz.exe 5048 zcxxz.exe 5048 zcxxz.exe 5048 zcxxz.exe 5048 zcxxz.exe 5048 zcxxz.exe 5048 zcxxz.exe 5048 zcxxz.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
Processes:
chrome.exepid process 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
Processes:
zcxxz.exechrome.exedescription pid process Token: SeDebugPrivilege 5048 zcxxz.exe Token: SeShutdownPrivilege 1640 chrome.exe Token: SeCreatePagefilePrivilege 1640 chrome.exe Token: SeShutdownPrivilege 1640 chrome.exe Token: SeCreatePagefilePrivilege 1640 chrome.exe Token: SeShutdownPrivilege 1640 chrome.exe Token: SeCreatePagefilePrivilege 1640 chrome.exe Token: SeShutdownPrivilege 1640 chrome.exe Token: SeCreatePagefilePrivilege 1640 chrome.exe Token: SeShutdownPrivilege 1640 chrome.exe Token: SeCreatePagefilePrivilege 1640 chrome.exe Token: SeShutdownPrivilege 1640 chrome.exe Token: SeCreatePagefilePrivilege 1640 chrome.exe Token: SeShutdownPrivilege 1640 chrome.exe Token: SeCreatePagefilePrivilege 1640 chrome.exe Token: SeShutdownPrivilege 1640 chrome.exe Token: SeCreatePagefilePrivilege 1640 chrome.exe Token: SeShutdownPrivilege 1640 chrome.exe Token: SeCreatePagefilePrivilege 1640 chrome.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
Processes:
chrome.exepid process 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
chrome.exepid process 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe 1640 chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
zcxxz.exepid process 5048 zcxxz.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
chrome.exedescription pid process target process PID 1640 wrote to memory of 4188 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 4188 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1208 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1208 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1208 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1208 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1208 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1208 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1208 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1208 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1208 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1208 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1208 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1208 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1208 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1208 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1208 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1208 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1208 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1208 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1208 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1208 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1208 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1208 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1208 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1208 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1208 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1208 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1208 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1208 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1208 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1208 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1420 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1420 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1860 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1860 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1860 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1860 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1860 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1860 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1860 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1860 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1860 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1860 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1860 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1860 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1860 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1860 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1860 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1860 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1860 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1860 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1860 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1860 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1860 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1860 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1860 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1860 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1860 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1860 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1860 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1860 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1860 1640 chrome.exe chrome.exe PID 1640 wrote to memory of 1860 1640 chrome.exe chrome.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\zcxxz.exe"C:\Users\Admin\AppData\Local\Temp\zcxxz.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5048
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffe054fcc40,0x7ffe054fcc4c,0x7ffe054fcc582⤵PID:4188
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1904,i,13908355734985358106,6865787050743166971,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1900 /prefetch:22⤵PID:1208
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2196,i,13908355734985358106,6865787050743166971,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2252 /prefetch:32⤵PID:1420
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2300,i,13908355734985358106,6865787050743166971,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2476 /prefetch:82⤵PID:1860
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3180,i,13908355734985358106,6865787050743166971,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3192 /prefetch:12⤵PID:4384
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3432,i,13908355734985358106,6865787050743166971,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3448 /prefetch:12⤵PID:1120
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4632,i,13908355734985358106,6865787050743166971,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3736 /prefetch:12⤵PID:5052
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4800,i,13908355734985358106,6865787050743166971,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4748 /prefetch:82⤵PID:4920
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4904,i,13908355734985358106,6865787050743166971,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4740 /prefetch:82⤵PID:4360
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4928,i,13908355734985358106,6865787050743166971,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3864 /prefetch:82⤵PID:3928
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5044,i,13908355734985358106,6865787050743166971,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5052 /prefetch:82⤵PID:432
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:4264
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:1732
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD5b6855f6189dac17c32a8259867ed752a
SHA1dcbd2120c529479bad0132ef6253e8ed6b5d26e5
SHA25686c4579c15305b04de114cd17a50f99502570ec048eb40bce2b40cc1648fa607
SHA5120d0fb9f7a4b499848fca4bdc6c9d0a598ba87a25d4e80019976189da39dfe6c59baed7c8bda82ee016146211a9dfc8e13eb3da518dc1978ca65dfc53d06ad2b6
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
2KB
MD5f3283c824224636fdcabfd5de6959ac9
SHA1be0268663cb52835aa2aec621e5a0cc8e08acd57
SHA25669adce248776c5fc9ad72ffa9e112cbc1b26c589b6018a3af090d6e684af7ea2
SHA512baf56d8e878ad5cf0d11a809e13d1106a5e71e8cf1195da03ae2c1677328c24187ef9b1642ab1d2413e59f0c7a82acd2b5e195e137d27f6b9cec61070af710e7
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD5a823ade983c4e5a82e69d84bdad979e8
SHA1b54ade5d18f8ad368239df62b5e048d8a5a6f14b
SHA256aa6e0649acd3309c3ded48917c2fc8e7d57c20889ad2a14d479aedbc5384fbac
SHA512fbefa239978a8020701d4464f189be661f0d6e378afc7051376b07c9d168c71855c5e88fa247ddf9fbe3cd7a3f2ac21766f1667e098c35dfa5cd0bdf64a0c905
-
Filesize
9KB
MD5f0a3d13f3a4f39b5a20471a73f8acf97
SHA1838bd1e327377aabfcf0fd24279fd7663797e9e5
SHA2564f6f8d71b63116f2c9dbf29142d46855e4ad5d37bc8105523035a47a7f2db70e
SHA51221ca19128bd3ee122d4928e295b3655c8b885a8a1c99f3b761872e92f1d0ee2294c74d6a364d743a478cf9f2055f0cfbcbb7edb295acf0721db215ba9ee61816
-
Filesize
15KB
MD537c5f77a21ee38aea2831d26d4caec63
SHA1b8ef2b08bc2f7013e4560e650c70d629aa6ab3f7
SHA256238dc6f4b8bff6af5180640c26a521dd5fce33eb657a3716b4dda66ca0cc75e8
SHA5125b26cca34e8068c93ae9147bc69ae3554b142eb0da1335421bbaba266f271b68f6080b7ce047e9b936063924918b0ff18e2ec39af5c33aa1a72afdce3cd677c9
-
Filesize
229KB
MD588163878397e8606743272d7a0163aea
SHA1dabaca159ea0bcca92ff0441995ed5516e3218ee
SHA256eda4b7ea0c619d3ca36a2399c0f286b9c2e71934bf309fa1d986c30aff952fa8
SHA512cdcde87dcfbdc14ad3da2ce10de6ca9544bc2e140492d977470c832e5a12ddc72d09aafcd88a2ebbd63cb824ee4c00a0d0edcd403710adfb6805d7e6b1f9b2d4
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e