Analysis
-
max time kernel
132s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-12-2024 16:12
Static task
static1
Behavioral task
behavioral1
Sample
2ef8fa02af0aa5c87517f7a02474bec551ea33f1a89c54778b384f2577b9796f.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
2ef8fa02af0aa5c87517f7a02474bec551ea33f1a89c54778b384f2577b9796f.exe
Resource
win10v2004-20241007-en
General
-
Target
2ef8fa02af0aa5c87517f7a02474bec551ea33f1a89c54778b384f2577b9796f.exe
-
Size
130.7MB
-
MD5
081b1195146ce49f03e1ed9b24d39a90
-
SHA1
ee5f49b3a78757f2059bc43fab7efb4449a6b76f
-
SHA256
2ef8fa02af0aa5c87517f7a02474bec551ea33f1a89c54778b384f2577b9796f
-
SHA512
5945fbc614dbf5a7899483289e49dc1e292bfcdd235d8487add4a5b93f5227e952f24fa7dcf716d338a391355375a79584af1749d1dd296e6859e2a2152b87c8
-
SSDEEP
393216:C76L6otUitqtH7wHtXq2pt2jbOCacCFIK0fpP9HF4VW8yfQnVQx4urYsANulL7No:C0LoCOn+2Qs4urYDNulLBiu8
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
103.187.5.183:4449
ybhlsestsknld
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Executes dropped EXE 1 IoCs
pid Process 1016 xuuxuxxuux.exe -
Loads dropped DLL 29 IoCs
pid Process 1016 xuuxuxxuux.exe 1016 xuuxuxxuux.exe 1016 xuuxuxxuux.exe 1016 xuuxuxxuux.exe 1016 xuuxuxxuux.exe 1016 xuuxuxxuux.exe 1016 xuuxuxxuux.exe 1016 xuuxuxxuux.exe 1016 xuuxuxxuux.exe 1016 xuuxuxxuux.exe 1016 xuuxuxxuux.exe 1016 xuuxuxxuux.exe 1016 xuuxuxxuux.exe 1016 xuuxuxxuux.exe 1016 xuuxuxxuux.exe 1016 xuuxuxxuux.exe 1016 xuuxuxxuux.exe 1016 xuuxuxxuux.exe 1016 xuuxuxxuux.exe 1016 xuuxuxxuux.exe 1016 xuuxuxxuux.exe 1016 xuuxuxxuux.exe 1016 xuuxuxxuux.exe 1016 xuuxuxxuux.exe 1016 xuuxuxxuux.exe 1016 xuuxuxxuux.exe 1016 xuuxuxxuux.exe 1016 xuuxuxxuux.exe 1016 xuuxuxxuux.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xuuxuxxuux = "cmd.exe /C start \"\" /D \"C:\\Users\\Admin\\SystemRootDoc\" \"C:\\Users\\Admin\\SystemRootDoc\\xuuxuxxuux.exe\"" xuuxuxxuux.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1016 set thread context of 3764 1016 xuuxuxxuux.exe 84 -
Embeds OpenSSL 1 IoCs
Embeds OpenSSL, may be used to circumvent TLS interception.
resource yara_rule behavioral2/files/0x0007000000023c7e-52.dat embeds_openssl -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AddInProcess32.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 3764 AddInProcess32.exe 3764 AddInProcess32.exe 3764 AddInProcess32.exe 3764 AddInProcess32.exe 3764 AddInProcess32.exe 3764 AddInProcess32.exe 3764 AddInProcess32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1016 xuuxuxxuux.exe Token: SeDebugPrivilege 3764 AddInProcess32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3764 AddInProcess32.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2256 wrote to memory of 1016 2256 2ef8fa02af0aa5c87517f7a02474bec551ea33f1a89c54778b384f2577b9796f.exe 83 PID 2256 wrote to memory of 1016 2256 2ef8fa02af0aa5c87517f7a02474bec551ea33f1a89c54778b384f2577b9796f.exe 83 PID 1016 wrote to memory of 3764 1016 xuuxuxxuux.exe 84 PID 1016 wrote to memory of 3764 1016 xuuxuxxuux.exe 84 PID 1016 wrote to memory of 3764 1016 xuuxuxxuux.exe 84 PID 1016 wrote to memory of 3764 1016 xuuxuxxuux.exe 84 PID 1016 wrote to memory of 3764 1016 xuuxuxxuux.exe 84 PID 1016 wrote to memory of 3764 1016 xuuxuxxuux.exe 84 PID 1016 wrote to memory of 3764 1016 xuuxuxxuux.exe 84 PID 1016 wrote to memory of 3764 1016 xuuxuxxuux.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\2ef8fa02af0aa5c87517f7a02474bec551ea33f1a89c54778b384f2577b9796f.exe"C:\Users\Admin\AppData\Local\Temp\2ef8fa02af0aa5c87517f7a02474bec551ea33f1a89c54778b384f2577b9796f.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Users\Admin\AppData\Local\Temp\e61703efc3cf13b919291452849e8b43\xuuxuxxuux.exeC:\Users\Admin\AppData\Local\Temp\e61703efc3cf13b919291452849e8b43\xuuxuxxuux.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3764
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.9MB
MD52e168c61640cafe9f3d11258123a996c
SHA1cb0efd8ee9051d620a993601fea39998ace456c8
SHA25617b548daf59dc4b518c6f6e32ae832ff8624072f25122895883fcaba75b2ed8b
SHA5121de3f06667bb1b1faca618574f3a35d7c414193d2faba898a733cea1a854ad69a61515ecbe716a0f496fb965cb18e07935432ad5770045170d14fe8a54eec627
-
Filesize
7.8MB
MD5c7f4f0756071de3f268fbfe92ee36f31
SHA1c26b09f79f917625ad3dd42aadda3662039984af
SHA2560fc4ddb34ab570f95d1261ab5b73ec557ebffa652cb38f6d5ca0604120842f3a
SHA512c676ac6f87a541698b283dcc00fd74190385902100c76df3ac38cdf2b1dc7dc148c741fa41d463826e05b8148b9e1cc4e3cbf20388c3b113f826baa790a03081
-
Filesize
1.8MB
MD5cbc82a8bf9f64768d3d07157d300817d
SHA15d7b10545efff54ab1b650c1601dfa09cdee0ad2
SHA256773f4df3dc423e375696ac3a4f9321fda9057276f7763d000b786ad793e7fc57
SHA5126e461e9dac053909d6eb003feac3bf70735a1157db07103bea79bd2a2c7ec7a1714b0d036e0d48b0456120bab0d18814ae06a766b4da80e617ad38e4e864728d
-
Filesize
6.5MB
MD59f8692dbad5442859338d6e3098298ce
SHA1a76b0578f35df4bbd4710ee3a0c9ee3cccad11c6
SHA256b7be6d6136d7a41c38794877ace8cde78fb545635ceebd1fd416cfb180dc8133
SHA5126e4fdf900da4825eee492d4198f6d5b05c807276dabc7b1c34045c718384cdcc762dfd132b91c7bcb1cf915f5ae4d1c38a351a1f29f4083849b2652fe4fc8402
-
Filesize
156KB
MD555fd0041ce3d2e3a926518d36c1bc7a6
SHA1fe6bcf036aab1525b97fd5bbe8f9e9875a07954e
SHA2565e88fc66af6dc0c8d52b0c5c1413f5062821187bf095d325f78d60f6bc8e4e52
SHA5121695955e81ea34d0013ce4b3e6e362665a6f4aaec082656cd097c64eb99fd9dede571882bc7c410f968bd28d7bd90bc3ef40e64940e4578b54936f7a65245b98
-
Filesize
1.8MB
MD5c8a38b9e13119b55c8de5ed28f83b7ea
SHA1795a4dc63430267ebccdd0771f9c7aa3e6a6ba5c
SHA256afb9b3abc01a70af36e641adf43b32ab278715d86b1ddec7a61769f159508275
SHA512b2b39d093752a69e5d1e610c22340c810a8102770c87e3a4c98b1ae8599ca6b8794c6ae235cb314d1900dbeaff8b7c382bdf3a7e393964de86aca53587a59802
-
Filesize
74KB
MD52305a05497c2b86601e4b3c0f51a389a
SHA1fc95dcd17a80841c1dbed06af980f72e96017947
SHA256992d02385acb764418159cc98d70d08cabe2abe42a11a7d61a42388c278fae3a
SHA5129b206c2ad4c20c3799a1fa55c356491d057a825334b269ca41b587eb1fb77e2cca2cf4febe0011a4882c79504c355b0ae36cd5b036189270caca4599ce2ef194
-
Filesize
48KB
MD57ddd791df6e2c814a247dd8144cc7e8e
SHA18460701e06a6b4e28637b9b8dd699eecceaf4e72
SHA25690f5869d00fb3d3cf438a339e99df940f36773170b85db74178130cd86fb1b14
SHA512150dcf2610b6382fa13fa0585ffdc35924d577d630f99f074d8043b10878d5d89f46e7c8d5e7647a1f6319611b06cd2a3ab10af1e47be31f2ff781c9fb985cf8
-
Filesize
29.4MB
MD501556281b6480e355829ef8cddafca83
SHA1a514b0cdc4afdf0578ae9aff2a96031d13cd2d0f
SHA256a0848008299ab79c6542ec1efc9f2161451e06bb14cd303ef774a1a5d73ada3e
SHA512a8c60f4deb54102f491f748d75215ffb089cd40d79fa39203261a962038dd7be711da887d70af49c6b83d44e6e28ac349df8212c9a664cc294ed915b1e5fd71a
-
Filesize
2.8MB
MD5cf0a155c032e94a4eb89979c508273e1
SHA154532eb35fab24390b94843a0072dde9fd63742d
SHA256872ffef4806408e6d8c698eeeba8bbb096b30b076c49a1406bc2d537350588b7
SHA512e598838fec542c69274cf71e7a306222d8bbb6d1e7574f10b92cfd31227e7631eb9152f1b93ce5418efa22ebf11ff7c81160fbbd3b2cdee4a924927a20d44f41
-
Filesize
1.8MB
MD567df04220c49bad69a924be5cd91fdf7
SHA16a1630104519bf11f95f7a31167b222057e429dd
SHA256c14c4ee8dd309817c61941b1dcb0ea59973c8e09600d691b5feae8c8b12fd551
SHA51275dab2916fda0df46cf352eb14b6daf0219538f2d3a90fa39ffa68ca349058a68c69e0034abc28125cb1bcb9cb3f3ed85db14151efdd928467a26d64492d8738
-
Filesize
152KB
MD5bd4206c5e55035db388d2efec32d4208
SHA11a1ae337f67026d9def9ef97926a1cb1f0960a58
SHA256fdcba0de2c7a92073a37d736f19b5068fac581be4bc07461ced184d663679d94
SHA512e204fbade5e5b72feaa14b4e1e8a98e2147edfbb5878c793451081a56f7eacc3ef44ff5333b100525380f3ab70dac8ea532155c4e1c983bb1f1ed283c6a94473
-
Filesize
69KB
MD50526f63436e5e54e7edbb925d9d3d177
SHA1043238050cafe8471a8f58d32f621fec659dc46d
SHA256c69f4f2dd7432bbed7f8d7933d7fbdc2248f0f88ed0889858b683932c88b7c52
SHA512c1e3cc773c774062661c146417b6f8ec28b77dfa2844fc6e3a1e9df1826955c0d2f1b99a36f4f22d44b7501159b135758c2224771996233c9c2ba0ff603aaec4
-
Filesize
87KB
MD55dbd78f71d2f5a00fb1aae203f792c14
SHA1ea81aafc4e9cdfdbe1ea85243971a4f0a66299a6
SHA256bc863eed5b6130f99fad124f4ede95c21ff376a3eba3cee1b660dc468514573f
SHA512bc512e3b32c04ab53f595c1e6a4cb21b46e1c758e822925d2e16c967c8d015d8cc208a7fb689417d20f9e8311ab7a6457fbc9660ec14c91235bffecf6dddb5dd
-
Filesize
973KB
MD5d498f89f04af3dafaa05841c13f6b48e
SHA1aa28c11f0143742d71acb87cb944d11874f5beec
SHA256416af3b2d0f38f4c972a33d1451ccf5bfd68a69a9eb15571a0dca0f106ade656
SHA51255f35317d5ff09a827a4cac40c5fd2878c366cda8b54d817db3ed697ce3e2f3145d3a79e3fb2e2f046aed625f74bccc66a068855191cf84446dbf0990763674d
-
Filesize
48KB
MD5a6ce5907a922ab0895758d1f3b04cd24
SHA10d3ca7302ca051116e5f9942bd81ae0f1b45b30a
SHA25648c95460495324f2a0ad90fe1e51ebdd87c8ce30d74355d70d3abb845008f208
SHA51275f7bc80ce4893924b543e48f679aca8bf167407a2f154de1ca7347f8a74e86c2a11e1cbb0be4e05cfd65bc093161c32ff48d981dd0c8ed8a0e59096f72701f8
-
C:\Users\Admin\AppData\Local\Temp\e61703efc3cf13b919291452849e8b43\libcairo-script-interpreter-2.dll
Filesize167KB
MD597a44ab47d465ffdfbf93c0b10c6f68e
SHA1af105a6b14f39124e73793b3f4a6aefac8a9c20f
SHA256ea2bed7c13e3722fd0297121d0793e04954915366d413fc446c9f38598689e1a
SHA512b27664fc200d3d6025fee194617e05100fb4ed2c2f97cc451617d6c3bd2a311abba225216bf82dd3618c031fe0f0f18e81dcd6bfb6da0cfdf144fa69a1b1e2ac
-
Filesize
4.5MB
MD5bc53dc45e7e2961e5e3cecfe98a0b19b
SHA19538a57bfab8acc2ee9ec7236b3e94fee4ff3cfe
SHA2568a8c1c037d8b352a1f9a017cd65fd12a878f8cc3a0f2d3fa86bb9f1f07d4e0d9
SHA512e55abf444e6101f24a8d95c767de6e6c101200d45471a96f470866b5df90483a2e8467b995cf8b8f537a498ea0e1c743eae149bf43671edba7707b13c82fd109
-
Filesize
492KB
MD5cc8cec54ff26109fa74dbec355e116d6
SHA1aac7382bec174d1ed1ce7173baa8f53e497a1b87
SHA2564cdfd9740c9ac0f2a11690692ea233810793d59dd46b998ccf258f52dd02dd9d
SHA51210840858c64f2b50d40aa476bca8a2d41f8571976a849fdb04f4012656c5bffd88aef54a43dd69b5c4d1ec80b43406f4a89fb1d74997901464fdee7b96f9902c
-
Filesize
30KB
MD5968aba6031b21c9c533e60fc6847c7ae
SHA1388ff189d21d56669a5524f7ed6ffd0e70404dd8
SHA2564938eace0a370d74468ee6f3ed60f6270b610645f807b9b93aedf896e62b8e12
SHA5123c2c874eb2750658e61e1424e9f017a9847ceee7a34e4dcf7bd77c0eba1538e11541c1628234c76c5e0b48f8b9ce18957d5a30131a66d999858e6e342dbcb984
-
Filesize
649KB
MD5ef038ae56bce3ce1fb3d87c7a7fde370
SHA19ef37542a49f21bd7e32240ded0b476d055fae96
SHA25681e9b7a4c4c9c2f15398e5ef15a45c7ad8f63efb33e9175af1ea7a12a46df3a3
SHA5122f1d8f145c62c87be47dd9f9e39ee277f27f4e3db421727109d878a6bafd265e9a3f036aa30b5031e72f247707c74928b8aae6b9738781b3ee84d88cca620e06
-
Filesize
2.8MB
MD5b1b23caa2ce450a958caa172e3e356f1
SHA18cf533e6fcc967613af0cbdc2f1e80caff6fb20a
SHA2569e4deeaba9a2a7eabd197706778df0459dee77eba84bc976b8a3a02d7be91b08
SHA51247b03cee5f96c79149ddf67840ef4cf17a92dde243f4b13dd249fb72dbf747d54fc7f2dc014ae94740aeb7382dda602581668ed500592fd6efa7e407b1b37b8d
-
Filesize
814KB
MD5b1bdca38c88028daa23e4e9c01856a4f
SHA1ea970c86edfd347a5b7070785866cb98e3cfb1ce
SHA2568de30f2027c5c11dea69cfb7b3e5b77fec9f9dbcdbdc599d902f65fedaa7ef26
SHA512094fe07a43f77a15343f4fdf5113ff84b7d3c322b6566c1aa8b773aa82247e3ace74b45f34fc52e2ead5c0b912d6070bd7152dd291edc0ce5c8651a1b9fbdb0c
-
Filesize
140KB
MD547ca677d7e648deb43c0e41b71293a7d
SHA1f1b6f2da0faeede89e0d3860329a0d66219ed586
SHA256b13b17f80e696e11eccdc49ce3ecb2a2a63160c283a72e6f8f38cbe7949f647b
SHA512f7d8e32f151f7d4775905c5b831f9eba0930c54124f8a5f54bc3f28c3aeaccaf05a731251d8c663e429ebc3af995f7a42e16dc0d2a81b3f753fb32cdfd711eaf
-
Filesize
290KB
MD5c4e3d579c2bae5b9cef77de1a3360ebf
SHA146d2b4706b8185be4423aec73f08fe5197b1cd1f
SHA2562d0453c199978bbcc1744d912e66680208413272440e57bf40e9f2c1c90070a9
SHA512c90e52a8ed87b31318d0e2582bb8a8b319c81911261aabd75b1ef8b56b3ead159430af7b846b05b61d3981e668fc3caeb2230dfc246a3449a3d7dfb323587e7f
-
Filesize
366KB
MD52ee92591d2706eb832c61ea3f3ceebc6
SHA12beef0caa66da5b423f155373fb0462735422c10
SHA25641bf2b70d9532b958b5ea5a789280b517a7df01eaea365b22df774aaee77d31e
SHA5129b3dca07201f06981aa8ef719186bccb72a31d6951566d20c5f730b8e0587c937fa17478b6c547faa8544df4e0cccb32dbf4bf280dcb0c227090e46514e2dc27
-
Filesize
239KB
MD59e4c6ec027c9d4d7e236f8a09689c797
SHA1264b76c641e1f3687c75e7d018f7239e5aa7aa56
SHA25695003f81263af040b4579cd67229d9ee8a52a83abe30d8a8c88c320d997a382f
SHA51235be1caf4439a4e53dc6bcad88857609dad314957a1fb5fad800f1bf53b81646127d107938fec570addbf3ee1531c2d46bc156b36f6b3a2113e026870cf65819
-
Filesize
2.1MB
MD5e576104b7523ddcd14032057a04fcb2d
SHA1f645632884801654d8acc22a01028da2eb9b628f
SHA256166b0d69bb35a45055e9ab143b398170562357dde03f029d73a0157a9542140f
SHA512b09ce0cf7249895f9bb5b2e9c2ebfa46cc032f824ad162f5912acced230d6c0982889a1569a8598d88ba0e6f477afa6892df497f81495b7579b8b55a1b2f0f20
-
Filesize
53KB
MD5b1fd03f93f9b9fdab97950be437b2bcb
SHA19ed570426edbf6bfd2fe78fa788f1d695cb2a40a
SHA256c8948da9d2623856c70022608b471845d2a0850ddddd8a186aa5f44678644b78
SHA512a9544a13606d72331ebd62ce3e5787a71127452de8455c15e20bcb9d832505a271a44106505432e5e642a90683b4854dcd07591bffe2f71de283271c36f49151
-
Filesize
107KB
MD532da97d7ab707ced2dfb98f740443c31
SHA17bc988d87a871299f0b84130904524e17d81fbf4
SHA2567eaff543f631b59d2ca909556189d1bdbd9b55e6f35383dcee3a648450f5b939
SHA512adba717912d385a1734166722d627038203716040522d46315c25a1986f7bce09765f3d1ded5536110201bb3fa4543ef240cb74cbd95fa4494fd5fdd2fd06cea
-
Filesize
901KB
MD5d4f2866c8b9b2103dbad818b6d5084c9
SHA13b89a931aeb1d4644f1be7d5bfd699bc2cf85556
SHA25651d71e30a7adba3bd941448bbabfe11872408d473010bd31cc357c851a41abb7
SHA512317c7362446e1f5eae334a851048355005aa70e0e9761942cc18b4c0224eb03e3eaa0089b13e0ae00ab2433a0ec9ed3ddb1fdd1d66e65d737c6022a553fc77d8
-
Filesize
126KB
MD5224e1ba9039334ba6e77d9888b31f792
SHA1c1c5f668f98cfbf4e5d59537268c09056e75e630
SHA25602bb25d15a94f50e1653c1152f888480aedf9deae226c64427bc364f25df2a28
SHA512dae748b70986cd96ff7a5d109e99394cc609bac3c8cd89aff80f93b5b5cafbf42a433b987e12d23938bd1cdba0fca9524742f79f1ec054cb954cc6355fd86a24