Analysis
-
max time kernel
25s -
max time network
21s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
08-07-2024 01:29
Static task
static1
Behavioral task
behavioral1
Sample
953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe
Resource
win10v2004-20240704-en
General
-
Target
953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe
-
Size
865KB
-
MD5
1f63f65a13c156366bb3370c6165a153
-
SHA1
1feb9bcacad7b70bdceee1cf72390ff31c5af10b
-
SHA256
953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6
-
SHA512
49604b1ea4a49cd19d03611523534a030968d0797d1144c13368fb416cb5e4504e45fc129a822c2a5a043eb427763faa97a3df2fa33b29fd33cab3338b5f30b4
-
SSDEEP
24576:aZh13xqP7FxDhfSbWwEVjUc5jth0+hf3k:UUPXtfSbWXVJjwK
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
127.0.0.1:4449
lol.exe
-
delay
1
-
install
true
-
install_file
lol.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0004000000017801-23.dat family_asyncrat -
Executes dropped EXE 7 IoCs
pid Process 2892 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe 1192 Synaptics.exe 1268 Synaptics.exe 2960 Synaptics.exe 1724 Synaptics.exe 2112 Synaptics.exe 1712 Synaptics.exe -
Loads dropped DLL 3 IoCs
pid Process 1344 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe 1344 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe 1344 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\????? = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2296 set thread context of 1344 2296 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe 30 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1192 Synaptics.exe 1192 Synaptics.exe 1192 Synaptics.exe 1192 Synaptics.exe 1192 Synaptics.exe 1192 Synaptics.exe 1192 Synaptics.exe 1192 Synaptics.exe 1192 Synaptics.exe 1192 Synaptics.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeDebugPrivilege 2296 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeDebugPrivilege 2892 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeIncreaseQuotaPrivilege 2892 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeSecurityPrivilege 2892 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeTakeOwnershipPrivilege 2892 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeLoadDriverPrivilege 2892 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeSystemProfilePrivilege 2892 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeSystemtimePrivilege 2892 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeProfSingleProcessPrivilege 2892 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeIncBasePriorityPrivilege 2892 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeCreatePagefilePrivilege 2892 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeBackupPrivilege 2892 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeRestorePrivilege 2892 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeShutdownPrivilege 2892 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeDebugPrivilege 2892 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeSystemEnvironmentPrivilege 2892 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeRemoteShutdownPrivilege 2892 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeUndockPrivilege 2892 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeManageVolumePrivilege 2892 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: 33 2892 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: 34 2892 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: 35 2892 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeIncreaseQuotaPrivilege 2892 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeSecurityPrivilege 2892 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeTakeOwnershipPrivilege 2892 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeLoadDriverPrivilege 2892 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeSystemProfilePrivilege 2892 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeSystemtimePrivilege 2892 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeProfSingleProcessPrivilege 2892 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeIncBasePriorityPrivilege 2892 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeCreatePagefilePrivilege 2892 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeBackupPrivilege 2892 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeRestorePrivilege 2892 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeShutdownPrivilege 2892 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeDebugPrivilege 2892 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeSystemEnvironmentPrivilege 2892 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeRemoteShutdownPrivilege 2892 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeUndockPrivilege 2892 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeManageVolumePrivilege 2892 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: 33 2892 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: 34 2892 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: 35 2892 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeDebugPrivilege 1192 Synaptics.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 2296 wrote to memory of 1344 2296 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe 30 PID 2296 wrote to memory of 1344 2296 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe 30 PID 2296 wrote to memory of 1344 2296 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe 30 PID 2296 wrote to memory of 1344 2296 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe 30 PID 2296 wrote to memory of 1344 2296 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe 30 PID 2296 wrote to memory of 1344 2296 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe 30 PID 2296 wrote to memory of 1344 2296 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe 30 PID 2296 wrote to memory of 1344 2296 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe 30 PID 2296 wrote to memory of 1344 2296 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe 30 PID 2296 wrote to memory of 1344 2296 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe 30 PID 2296 wrote to memory of 1344 2296 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe 30 PID 2296 wrote to memory of 1344 2296 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe 30 PID 1344 wrote to memory of 2892 1344 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe 31 PID 1344 wrote to memory of 2892 1344 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe 31 PID 1344 wrote to memory of 2892 1344 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe 31 PID 1344 wrote to memory of 2892 1344 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe 31 PID 1344 wrote to memory of 1192 1344 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe 32 PID 1344 wrote to memory of 1192 1344 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe 32 PID 1344 wrote to memory of 1192 1344 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe 32 PID 1344 wrote to memory of 1192 1344 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe 32 PID 1192 wrote to memory of 1268 1192 Synaptics.exe 34 PID 1192 wrote to memory of 1268 1192 Synaptics.exe 34 PID 1192 wrote to memory of 1268 1192 Synaptics.exe 34 PID 1192 wrote to memory of 1268 1192 Synaptics.exe 34 PID 1192 wrote to memory of 2960 1192 Synaptics.exe 35 PID 1192 wrote to memory of 2960 1192 Synaptics.exe 35 PID 1192 wrote to memory of 2960 1192 Synaptics.exe 35 PID 1192 wrote to memory of 2960 1192 Synaptics.exe 35 PID 1192 wrote to memory of 1724 1192 Synaptics.exe 36 PID 1192 wrote to memory of 1724 1192 Synaptics.exe 36 PID 1192 wrote to memory of 1724 1192 Synaptics.exe 36 PID 1192 wrote to memory of 1724 1192 Synaptics.exe 36 PID 1192 wrote to memory of 2112 1192 Synaptics.exe 37 PID 1192 wrote to memory of 2112 1192 Synaptics.exe 37 PID 1192 wrote to memory of 2112 1192 Synaptics.exe 37 PID 1192 wrote to memory of 2112 1192 Synaptics.exe 37 PID 1192 wrote to memory of 1712 1192 Synaptics.exe 38 PID 1192 wrote to memory of 1712 1192 Synaptics.exe 38 PID 1192 wrote to memory of 1712 1192 Synaptics.exe 38 PID 1192 wrote to memory of 1712 1192 Synaptics.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe"C:\Users\Admin\AppData\Local\Temp\953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Users\Admin\AppData\Local\Temp\953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe"C:\Users\Admin\AppData\Local\Temp\953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Users\Admin\AppData\Local\Temp\._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe"C:\Users\Admin\AppData\Local\Temp\._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:1268
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:2960
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:1724
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:2112
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Executes dropped EXE
PID:1712
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
865KB
MD51f63f65a13c156366bb3370c6165a153
SHA11feb9bcacad7b70bdceee1cf72390ff31c5af10b
SHA256953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6
SHA51249604b1ea4a49cd19d03611523534a030968d0797d1144c13368fb416cb5e4504e45fc129a822c2a5a043eb427763faa97a3df2fa33b29fd33cab3338b5f30b4
-
\Users\Admin\AppData\Local\Temp\._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe
Filesize74KB
MD532b65e6e0e6112b5dae6b43f214c28f6
SHA18c268ab559f6cce631c9da6949cc7c2d4abced08
SHA256296674e268379a496e66b4e571881c32e75e46e661aa7247405201a126a782c6
SHA512c670f08f60bf3934817f842539a2dc3534c2503234892f4ec3d4809e4ab88624810dbca7c31002d5c2c900145d7fe5db7727746268bdcefd36a893cf11606a07