Analysis
-
max time kernel
51s -
max time network
51s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06/11/2024, 17:43
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://files-ld.s3.us-east-2.amazonaws.com/59cbd215-76ea-434d-93ca-4d6aec3bac98-free-coffee.zip
Resource
win10v2004-20241007-en
General
-
Target
https://files-ld.s3.us-east-2.amazonaws.com/59cbd215-76ea-434d-93ca-4d6aec3bac98-free-coffee.zip
Malware Config
Extracted
asyncrat
5.0.5
Venom Clients
127.0.0.1:3451
37.120.233.226:3451
Venom_RAT_HVNC_Mutex_Venom RAT_HVNC
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133753886090165295" chrome.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings chrome.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2020 chrome.exe 2020 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
pid Process 2020 chrome.exe 2020 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2020 chrome.exe Token: SeCreatePagefilePrivilege 2020 chrome.exe Token: SeShutdownPrivilege 2020 chrome.exe Token: SeCreatePagefilePrivilege 2020 chrome.exe Token: SeShutdownPrivilege 2020 chrome.exe Token: SeCreatePagefilePrivilege 2020 chrome.exe Token: SeShutdownPrivilege 2020 chrome.exe Token: SeCreatePagefilePrivilege 2020 chrome.exe Token: SeShutdownPrivilege 2020 chrome.exe Token: SeCreatePagefilePrivilege 2020 chrome.exe Token: SeShutdownPrivilege 2020 chrome.exe Token: SeCreatePagefilePrivilege 2020 chrome.exe Token: SeShutdownPrivilege 2020 chrome.exe Token: SeCreatePagefilePrivilege 2020 chrome.exe Token: SeShutdownPrivilege 2020 chrome.exe Token: SeCreatePagefilePrivilege 2020 chrome.exe Token: SeShutdownPrivilege 2020 chrome.exe Token: SeCreatePagefilePrivilege 2020 chrome.exe Token: SeShutdownPrivilege 2020 chrome.exe Token: SeCreatePagefilePrivilege 2020 chrome.exe Token: SeShutdownPrivilege 2020 chrome.exe Token: SeCreatePagefilePrivilege 2020 chrome.exe Token: SeShutdownPrivilege 2020 chrome.exe Token: SeCreatePagefilePrivilege 2020 chrome.exe Token: SeShutdownPrivilege 2020 chrome.exe Token: SeCreatePagefilePrivilege 2020 chrome.exe Token: SeShutdownPrivilege 2020 chrome.exe Token: SeCreatePagefilePrivilege 2020 chrome.exe Token: SeShutdownPrivilege 2020 chrome.exe Token: SeCreatePagefilePrivilege 2020 chrome.exe Token: SeShutdownPrivilege 2020 chrome.exe Token: SeCreatePagefilePrivilege 2020 chrome.exe Token: SeShutdownPrivilege 2020 chrome.exe Token: SeCreatePagefilePrivilege 2020 chrome.exe Token: SeShutdownPrivilege 2020 chrome.exe Token: SeCreatePagefilePrivilege 2020 chrome.exe Token: SeShutdownPrivilege 2020 chrome.exe Token: SeCreatePagefilePrivilege 2020 chrome.exe Token: SeShutdownPrivilege 2020 chrome.exe Token: SeCreatePagefilePrivilege 2020 chrome.exe Token: SeDebugPrivilege 1532 Coffee.exe Token: SeShutdownPrivilege 2020 chrome.exe Token: SeCreatePagefilePrivilege 2020 chrome.exe Token: SeShutdownPrivilege 2020 chrome.exe Token: SeCreatePagefilePrivilege 2020 chrome.exe Token: SeShutdownPrivilege 2020 chrome.exe Token: SeCreatePagefilePrivilege 2020 chrome.exe Token: SeShutdownPrivilege 2020 chrome.exe Token: SeCreatePagefilePrivilege 2020 chrome.exe Token: SeShutdownPrivilege 2020 chrome.exe Token: SeCreatePagefilePrivilege 2020 chrome.exe Token: SeShutdownPrivilege 2020 chrome.exe Token: SeCreatePagefilePrivilege 2020 chrome.exe Token: SeShutdownPrivilege 2020 chrome.exe Token: SeCreatePagefilePrivilege 2020 chrome.exe Token: SeShutdownPrivilege 2020 chrome.exe Token: SeCreatePagefilePrivilege 2020 chrome.exe Token: SeShutdownPrivilege 2020 chrome.exe Token: SeCreatePagefilePrivilege 2020 chrome.exe Token: SeShutdownPrivilege 2020 chrome.exe Token: SeCreatePagefilePrivilege 2020 chrome.exe Token: SeShutdownPrivilege 2020 chrome.exe Token: SeCreatePagefilePrivilege 2020 chrome.exe Token: SeShutdownPrivilege 2020 chrome.exe -
Suspicious use of FindShellTrayWindow 33 IoCs
pid Process 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe 2020 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2020 wrote to memory of 1332 2020 chrome.exe 84 PID 2020 wrote to memory of 1332 2020 chrome.exe 84 PID 2020 wrote to memory of 2252 2020 chrome.exe 85 PID 2020 wrote to memory of 2252 2020 chrome.exe 85 PID 2020 wrote to memory of 2252 2020 chrome.exe 85 PID 2020 wrote to memory of 2252 2020 chrome.exe 85 PID 2020 wrote to memory of 2252 2020 chrome.exe 85 PID 2020 wrote to memory of 2252 2020 chrome.exe 85 PID 2020 wrote to memory of 2252 2020 chrome.exe 85 PID 2020 wrote to memory of 2252 2020 chrome.exe 85 PID 2020 wrote to memory of 2252 2020 chrome.exe 85 PID 2020 wrote to memory of 2252 2020 chrome.exe 85 PID 2020 wrote to memory of 2252 2020 chrome.exe 85 PID 2020 wrote to memory of 2252 2020 chrome.exe 85 PID 2020 wrote to memory of 2252 2020 chrome.exe 85 PID 2020 wrote to memory of 2252 2020 chrome.exe 85 PID 2020 wrote to memory of 2252 2020 chrome.exe 85 PID 2020 wrote to memory of 2252 2020 chrome.exe 85 PID 2020 wrote to memory of 2252 2020 chrome.exe 85 PID 2020 wrote to memory of 2252 2020 chrome.exe 85 PID 2020 wrote to memory of 2252 2020 chrome.exe 85 PID 2020 wrote to memory of 2252 2020 chrome.exe 85 PID 2020 wrote to memory of 2252 2020 chrome.exe 85 PID 2020 wrote to memory of 2252 2020 chrome.exe 85 PID 2020 wrote to memory of 2252 2020 chrome.exe 85 PID 2020 wrote to memory of 2252 2020 chrome.exe 85 PID 2020 wrote to memory of 2252 2020 chrome.exe 85 PID 2020 wrote to memory of 2252 2020 chrome.exe 85 PID 2020 wrote to memory of 2252 2020 chrome.exe 85 PID 2020 wrote to memory of 2252 2020 chrome.exe 85 PID 2020 wrote to memory of 2252 2020 chrome.exe 85 PID 2020 wrote to memory of 2252 2020 chrome.exe 85 PID 2020 wrote to memory of 2520 2020 chrome.exe 86 PID 2020 wrote to memory of 2520 2020 chrome.exe 86 PID 2020 wrote to memory of 116 2020 chrome.exe 87 PID 2020 wrote to memory of 116 2020 chrome.exe 87 PID 2020 wrote to memory of 116 2020 chrome.exe 87 PID 2020 wrote to memory of 116 2020 chrome.exe 87 PID 2020 wrote to memory of 116 2020 chrome.exe 87 PID 2020 wrote to memory of 116 2020 chrome.exe 87 PID 2020 wrote to memory of 116 2020 chrome.exe 87 PID 2020 wrote to memory of 116 2020 chrome.exe 87 PID 2020 wrote to memory of 116 2020 chrome.exe 87 PID 2020 wrote to memory of 116 2020 chrome.exe 87 PID 2020 wrote to memory of 116 2020 chrome.exe 87 PID 2020 wrote to memory of 116 2020 chrome.exe 87 PID 2020 wrote to memory of 116 2020 chrome.exe 87 PID 2020 wrote to memory of 116 2020 chrome.exe 87 PID 2020 wrote to memory of 116 2020 chrome.exe 87 PID 2020 wrote to memory of 116 2020 chrome.exe 87 PID 2020 wrote to memory of 116 2020 chrome.exe 87 PID 2020 wrote to memory of 116 2020 chrome.exe 87 PID 2020 wrote to memory of 116 2020 chrome.exe 87 PID 2020 wrote to memory of 116 2020 chrome.exe 87 PID 2020 wrote to memory of 116 2020 chrome.exe 87 PID 2020 wrote to memory of 116 2020 chrome.exe 87 PID 2020 wrote to memory of 116 2020 chrome.exe 87 PID 2020 wrote to memory of 116 2020 chrome.exe 87 PID 2020 wrote to memory of 116 2020 chrome.exe 87 PID 2020 wrote to memory of 116 2020 chrome.exe 87 PID 2020 wrote to memory of 116 2020 chrome.exe 87 PID 2020 wrote to memory of 116 2020 chrome.exe 87 PID 2020 wrote to memory of 116 2020 chrome.exe 87 PID 2020 wrote to memory of 116 2020 chrome.exe 87
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://files-ld.s3.us-east-2.amazonaws.com/59cbd215-76ea-434d-93ca-4d6aec3bac98-free-coffee.zip1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fff0541cc40,0x7fff0541cc4c,0x7fff0541cc582⤵PID:1332
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1972,i,15660884115827747389,15902668242394453545,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1940 /prefetch:22⤵PID:2252
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2164,i,15660884115827747389,15902668242394453545,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2236 /prefetch:32⤵PID:2520
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2200,i,15660884115827747389,15902668242394453545,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2352 /prefetch:82⤵PID:116
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3116,i,15660884115827747389,15902668242394453545,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3152 /prefetch:12⤵PID:2008
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3124,i,15660884115827747389,15902668242394453545,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3188 /prefetch:12⤵PID:5020
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4544,i,15660884115827747389,15902668242394453545,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4744 /prefetch:82⤵PID:2416
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4956,i,15660884115827747389,15902668242394453545,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4968 /prefetch:82⤵PID:988
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:3016
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:3504
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4684
-
C:\Users\Admin\AppData\Local\Temp\Temp1_59cbd215-76ea-434d-93ca-4d6aec3bac98-free-coffee.zip\Coffee.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_59cbd215-76ea-434d-93ca-4d6aec3bac98-free-coffee.zip\Coffee.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1532
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD580534afd929c4987a801294d690fb4df
SHA166e5ceb0479b4f8e5862d203a31e91e1aace889c
SHA256f7e4eb49ff6653734a53c30ca703ae9795c0be6afcc5df9a9593684d03a2042f
SHA51228ba294848353d4a9e9c4b39282217afb0ec1430c1a1ef8e13a51486b1dcc83c806f9ddfa34a4e6ea06532c8669fd9ba80acb9e486cb70ff447496c8bc82f289
-
Filesize
29KB
MD573f0f77181e1f06a9dbc41ea9e7a03fe
SHA1c895f4a970c612bc51e0fc272c3f08283a13d34f
SHA2566f33ae4bf134c49faa14517a275c039ca1818b24fc2304649869e399ab2fb389
SHA512160eb2d80abc6911f435df2a69a1aa8914f3fdd56ea6399e31a5fd382a676bb734fbfb93cd0abb0f3b85e9af1847b13a440430b054a3465c349d7423da6ce4e3
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
9KB
MD5fa64cf4fa831724431c44ce53343dbac
SHA1bfe3ae7dc1a3af5135694eeb4936d03cc7df0e7a
SHA256680b0edbe08f76e132481ff87c4e56ed4104f17776da05b384a47784e2132f27
SHA5121f78e32abba7a9455122a79238b98fc87d471795464398d00f3344f5f8f2460ad74a6c1854770783b9fe2e047e13d50ebfeac1ea1c83b373f83d8a6fec34644e
-
Filesize
9KB
MD5f0ef4b722559ad53a6c86febed045f20
SHA15b90cac0150f4832efbd9b67333a98a649210eb9
SHA2562f222652fa125175c506135b0e381c8e07b976c6518028f2ece14c36e6eb09d1
SHA51267332d65b396ca3687c210f80f5a9c3c4cd0b49f0de4c013b7938b2c42941fbae7acc33ac3c50923af6aba26b8921d62c8a516e3c15482be071717d336ca19af
-
Filesize
9KB
MD5b891a8adb86e74bfa84667e584b7cb98
SHA1b2d07f314489e10976ae645d208875cc3a391dda
SHA2566d6cedda7a53a1a7abbe9e97c16a8bf02077786e81e2e54a982b3e4afd94b931
SHA512b6315d885d1e4410bc74b05b67b37fcc7859a29987030fb6e75ea01d26eaa8d35cfeeca8f2140f6921084820f2f979865310aec416d777fca6731b008ece0d1b
-
Filesize
116KB
MD5f5304d96d750b3a74dd2fbc0fdd379ec
SHA1a52db088dc3adaba9b24514847d9dfbec8844463
SHA2569bc439481920e426a53680ffc3e2b35fcec83ba4c382fc188f473074292f4489
SHA512becc0b5d4ef8f84b199193099b3aed3045fc4f40170ffee9592c3c1248e24aa17ccf384177626c831fb403449f794f042a406b503d97626ef7f07dede0b86c3d
-
Filesize
116KB
MD58e66a832eea5fd1abf1933297d9812b8
SHA1dc9680989843faa89b4102ac9485ac9a798604f6
SHA25653d0b27790f1ceb1491a7a82b4f3a60f22dba1ddcaa7b383ef00fe6d1ff0b390
SHA512b275051a9b8ac2b003f6d9d1840093149d00560e90818de48679d17d2270270808efc9937aadbedc3ac3b1884a839c2aa3aa6299f36a5fa143131da4e1197cb7