Analysis
-
max time kernel
889s -
max time network
897s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2025 21:34
Behavioral task
behavioral1
Sample
sdfgsdf.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
sdfgsdf.exe
Resource
win10v2004-20241007-en
General
-
Target
sdfgsdf.exe
-
Size
74KB
-
MD5
da05df2464aac7f78bda7db6286fbc9e
-
SHA1
a3030350716b16ed71b5754efdeffacbcfaeaee7
-
SHA256
1f981bb1fd6930e5fbfdea2596c7a7c3d8bd754b6fabcf6dd493ae3a965be2f7
-
SHA512
8120b9a2179c81a2384430109a065259643d3466fc191b88e9799fffe5dc3640e7e213c8a17ce1f3d3572e7bf6b3503890a80483999fd9fb35067ab6524ab13c
-
SSDEEP
1536:jUD0cxVGlCBiPMV+GgIyYIrH1bS/iUOwq4QzcmLVclN:jUAcxVMWiPMV1gIyZH1bSfO+Q/BY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
127.0.0.1:4449
127.0.0.1:9999
127.0.0.1:7473
147.185.221.17:4449
147.185.221.17:9999
147.185.221.17:7473
avteivezmdvkonymgmf
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sdfgsdf.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sdfgsdf.exe Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sdfgsdf.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 60 discord.com 61 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 51 icanhazip.com 53 ip-api.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 12 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 4 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 1644 cmd.exe 224 netsh.exe 1220 netsh.exe 3640 cmd.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 sdfgsdf.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier sdfgsdf.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe 1320 sdfgsdf.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1320 sdfgsdf.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1320 sdfgsdf.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1320 wrote to memory of 1644 1320 sdfgsdf.exe 101 PID 1320 wrote to memory of 1644 1320 sdfgsdf.exe 101 PID 1644 wrote to memory of 2324 1644 cmd.exe 103 PID 1644 wrote to memory of 2324 1644 cmd.exe 103 PID 1644 wrote to memory of 224 1644 cmd.exe 104 PID 1644 wrote to memory of 224 1644 cmd.exe 104 PID 1644 wrote to memory of 1908 1644 cmd.exe 105 PID 1644 wrote to memory of 1908 1644 cmd.exe 105 PID 1320 wrote to memory of 5020 1320 sdfgsdf.exe 106 PID 1320 wrote to memory of 5020 1320 sdfgsdf.exe 106 PID 5020 wrote to memory of 1632 5020 cmd.exe 108 PID 5020 wrote to memory of 1632 5020 cmd.exe 108 PID 5020 wrote to memory of 1048 5020 cmd.exe 109 PID 5020 wrote to memory of 1048 5020 cmd.exe 109 PID 1320 wrote to memory of 3640 1320 sdfgsdf.exe 113 PID 1320 wrote to memory of 3640 1320 sdfgsdf.exe 113 PID 3640 wrote to memory of 2584 3640 cmd.exe 115 PID 3640 wrote to memory of 2584 3640 cmd.exe 115 PID 3640 wrote to memory of 1220 3640 cmd.exe 116 PID 3640 wrote to memory of 1220 3640 cmd.exe 116 PID 3640 wrote to memory of 2100 3640 cmd.exe 117 PID 3640 wrote to memory of 2100 3640 cmd.exe 117 PID 1320 wrote to memory of 1028 1320 sdfgsdf.exe 118 PID 1320 wrote to memory of 1028 1320 sdfgsdf.exe 118 PID 1028 wrote to memory of 2072 1028 cmd.exe 120 PID 1028 wrote to memory of 2072 1028 cmd.exe 120 PID 1028 wrote to memory of 3420 1028 cmd.exe 121 PID 1028 wrote to memory of 3420 1028 cmd.exe 121 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sdfgsdf.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 sdfgsdf.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\sdfgsdf.exe"C:\Users\Admin\AppData\Local\Temp\sdfgsdf.exe"1⤵
- Accesses Microsoft Outlook profiles
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1320 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2324
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:224
-
-
C:\Windows\system32\findstr.exefindstr All3⤵PID:1908
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:1632
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:1048
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All2⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:3640 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2584
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1220
-
-
C:\Windows\system32\findstr.exefindstr All3⤵PID:2100
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid2⤵
- Suspicious use of WriteProcessMemory
PID:1028 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2072
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid3⤵
- Event Triggered Execution: Netsh Helper DLL
PID:3420
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\376206f00732ea5b0a1b10e2cab412e2\Admin@KBKWGEBK_en-US\Directories\Desktop.txt
Filesize650B
MD52fe2e05848dcc786a3c852b809c44984
SHA1284b2e794cd3142e68ae8d09ffa3797d19bd4dd6
SHA256d930b2166cead26aaa87165bec511c1dd55c443d6374fdaa873b2b96375c1bae
SHA5126ff2c8d6126306ccb31e08f4d020d6c8bc8728983090574c5a71cb8f407269a172bdf3050a5cf959a8405776281030a16dc1e2710ab9a4e46ac4b28d643a79e6
-
C:\Users\Admin\AppData\Local\376206f00732ea5b0a1b10e2cab412e2\Admin@KBKWGEBK_en-US\Directories\Documents.txt
Filesize592B
MD5cac1247027271d1d10ab9c67e5bc5e58
SHA1a764fe2e2a22ace8c888661a4be38ca5221b1d25
SHA2563273c7ce198ef1b3d1c1edd62eea5ce905483de30445d3c73fb1ec94972ac751
SHA51247d07e337b26be407dc52ff7b9291ba2bfb8285678824c5ba8106bac8b9fb8dc6f6cd8cc86eb1f979c9e8b44b997a05b94e77f28e5ba72c8c3beefa09911822f
-
C:\Users\Admin\AppData\Local\376206f00732ea5b0a1b10e2cab412e2\Admin@KBKWGEBK_en-US\Directories\Downloads.txt
Filesize659B
MD558853dfed7e4a852c9bdf2541e3b2c0f
SHA1159587c4d5a6f61f7c26a679edd7a8d26a7a86f2
SHA256bde276c252e93703693bc190c9fc9273052d3421275de92e8da862ac9ce37c6f
SHA512e8da3cb14c26071b3e87fb3040b746dadd3ad59b03fb28922c181b757e7119de3016eddeef3b5971e7c80027bfb39e4a182f87c09746bdf14771ea794f02496b
-
C:\Users\Admin\AppData\Local\376206f00732ea5b0a1b10e2cab412e2\Admin@KBKWGEBK_en-US\Directories\OneDrive.txt
Filesize25B
MD5966247eb3ee749e21597d73c4176bd52
SHA11e9e63c2872cef8f015d4b888eb9f81b00a35c79
SHA2568ddfc481b1b6ae30815ecce8a73755862f24b3bb7fdebdbf099e037d53eb082e
SHA512bd30aec68c070e86e3dec787ed26dd3d6b7d33d83e43cb2d50f9e2cff779fee4c96afbbe170443bd62874073a844beb29a69b10c72c54d7d444a8d86cfd7b5aa
-
C:\Users\Admin\AppData\Local\376206f00732ea5b0a1b10e2cab412e2\Admin@KBKWGEBK_en-US\Directories\Pictures.txt
Filesize785B
MD532b5f9567bd156e4c37e363461596aef
SHA14d3dcef2d52443efcb0518791b74ca9bf8f4afc9
SHA256a866ea031591c92005d0ea2afde3a8f84069e58198d88ac098a850437a1a2dd4
SHA5127f5a934e3afa257e733214283cc65124d81082cfedf2abab88f1e3d1b92331b34d6ca386a1ab198edd8398c350367cb42838b50d78b94c54ff2a47ce3adda7f1
-
C:\Users\Admin\AppData\Local\376206f00732ea5b0a1b10e2cab412e2\Admin@KBKWGEBK_en-US\Directories\Startup.txt
Filesize24B
MD568c93da4981d591704cea7b71cebfb97
SHA1fd0f8d97463cd33892cc828b4ad04e03fc014fa6
SHA256889ed51f9c16a4b989bda57957d3e132b1a9c117ee84e208207f2fa208a59483
SHA51263455c726b55f2d4de87147a75ff04f2daa35278183969ccf185d23707840dd84363bec20d4e8c56252196ce555001ca0e61b3f4887d27577081fdef9e946402
-
C:\Users\Admin\AppData\Local\376206f00732ea5b0a1b10e2cab412e2\Admin@KBKWGEBK_en-US\Directories\Videos.txt
Filesize23B
MD51fddbf1169b6c75898b86e7e24bc7c1f
SHA1d2091060cb5191ff70eb99c0088c182e80c20f8c
SHA256a67aa329b7d878de61671e18cd2f4b011d11cbac67ea779818c6dafad2d70733
SHA51220bfeafde7fec1753fef59de467bd4a3dd7fe627e8c44e95fe62b065a5768c4508e886ec5d898e911a28cf6365f455c9ab1ebe2386d17a76f53037f99061fd4d
-
C:\Users\Admin\AppData\Local\376206f00732ea5b0a1b10e2cab412e2\Admin@KBKWGEBK_en-US\System\Desktop.jpg
Filesize86KB
MD57085b55fdab67dc7ccd40ed27ce7fd75
SHA15395285555b4024343a05121b30b3893e43782ff
SHA256d75aec78f56415643956dd7a6184682bb0412faa57f8fc678d6be5d2e9dad5a6
SHA5125db0bd324e7ae242c19d3d9d176e3ed975575f06e60f6954950dfa913f2ca9117b9ade7487c82b1be38f9d6f00bfd675d8a0d3f32351185b12a83ab65768ffd5
-
C:\Users\Admin\AppData\Local\376206f00732ea5b0a1b10e2cab412e2\Admin@KBKWGEBK_en-US\System\Process.txt
Filesize781B
MD52879b1add8e08188bdd1379f777bebce
SHA1181a078792ded8d7743e99b8d12dc9ce340b1340
SHA2567d46626b17aa05fc4eec8cffc6ab6132fb4bf1ea014f9834d9d2c8e7c214b43c
SHA5123f39cbe288c83367de95dadab723f364df52ac2fe3d92bbc8b4653e099bb85839358e97ceea237df6e388a49655fa02cc70ac2b57b2bcdb5d714b885d42837e6
-
C:\Users\Admin\AppData\Local\376206f00732ea5b0a1b10e2cab412e2\Admin@KBKWGEBK_en-US\System\Process.txt
Filesize1KB
MD5bbf2c5e429edd192aca3ffeb001f51df
SHA1eee69befaf73fbb04ee5a2a9c86a2bd1721609f8
SHA25675dbe739042b9b983dbb7312f6b34ebb8baa156fd93c159e5c13c4376794055e
SHA512ed9c040fd79a520a6701e601886cfe996d7a2cd204b33e383d7e24ae1ce7f1bd179141d6350bca1652c297c298de5bf55bba80ccb9cf0758beda78644d36cc03
-
C:\Users\Admin\AppData\Local\376206f00732ea5b0a1b10e2cab412e2\Admin@KBKWGEBK_en-US\System\Process.txt
Filesize4KB
MD53e4cafade0fa4a192e8d6abf9f207f13
SHA1a3f05123064e6624e5bfc06c1375dfba99902a20
SHA256de35a7d7a1e358f62ec49452de6576bbd30aca254180fb93c0d861cc3fd27b14
SHA512d872ff295ca045faf6fd20843b9eca836bd186061c7634d7a7ee0e6a0d7df1f6bbcdd871042ee9fb944aeabc41778f92c57dbdd8cce9499390bcdea5ae441972
-
C:\Users\Admin\AppData\Local\376206f00732ea5b0a1b10e2cab412e2\Admin@KBKWGEBK_en-US\System\ProductKey.txt
Filesize29B
MD571eb5479298c7afc6d126fa04d2a9bde
SHA1a9b3d5505cf9f84bb6c2be2acece53cb40075113
SHA256f6cadfd4e4c25ff3b8cffe54a2af24a757a349abbf4e1142ec4c9789347fe8b3
SHA5127c6687e21d31ec1d6d2eff04b07b465f875fd80df26677f1506b14158444cf55044eb6674880bd5bd44f04ff73023b26cb19b8837427a1d6655c96df52f140bd
-
C:\Users\Admin\AppData\Local\376206f00732ea5b0a1b10e2cab412e2\Admin@KBKWGEBK_en-US\System\Windows.txt
Filesize170B
MD51beed6b187526db790c2f9a987dbd0ea
SHA16b3cad74e7a9c0e031156e56d9df23812a96c182
SHA2568bb4d0bbe6ea42c0a31dc20a487ab446451e2dacf6e85dcc9cba33e8f8863ef9
SHA512affe5d1241a596a9ed0cb0914daf43a456f19b7eb0537d605c0593124f0d501a49c37a029b5033213dadad711f2304f0b82c4dac63e9e057e336efa75cca4e4a
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
114KB
MD59a3be5cb8635e4df5189c9aaa9c1b3c0
SHA19a7ce80c8b4362b7c10294bb1551a6172e656f47
SHA256958f70959a70caf02c0063fe80f12c4d4d3f822a9fd640a6685c345d98708c26
SHA5125c538513eba7ebaf7028b924d992b4c32ca323ad44f7a31e21970ed6852ea8b54cf71b2f811e8bf97f2744ee151e001ea52ba43b61cd032cc5a4c886292aac65
-
Filesize
160KB
MD5f310cf1ff562ae14449e0167a3e1fe46
SHA185c58afa9049467031c6c2b17f5c12ca73bb2788
SHA256e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855
SHA5121196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad