Analysis
-
max time kernel
125s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
08-07-2024 01:29
Static task
static1
Behavioral task
behavioral1
Sample
953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe
Resource
win10v2004-20240704-en
General
-
Target
953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe
-
Size
865KB
-
MD5
1f63f65a13c156366bb3370c6165a153
-
SHA1
1feb9bcacad7b70bdceee1cf72390ff31c5af10b
-
SHA256
953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6
-
SHA512
49604b1ea4a49cd19d03611523534a030968d0797d1144c13368fb416cb5e4504e45fc129a822c2a5a043eb427763faa97a3df2fa33b29fd33cab3338b5f30b4
-
SSDEEP
24576:aZh13xqP7FxDhfSbWwEVjUc5jth0+hf3k:UUPXtfSbWXVJjwK
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
127.0.0.1:4449
lol.exe
-
delay
1
-
install
true
-
install_file
lol.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000700000002344c-14.dat family_asyncrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2480455240-981575606-1030659066-1000\Control Panel\International\Geo\Nation 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Key value queried \REGISTRY\USER\S-1-5-21-2480455240-981575606-1030659066-1000\Control Panel\International\Geo\Nation Synaptics.exe -
Executes dropped EXE 4 IoCs
pid Process 4964 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe 1724 Synaptics.exe 3208 Synaptics.exe 4188 ._cache_Synaptics.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\????? = "C:\\ProgramData\\Synaptics\\Synaptics.exe" 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4520 set thread context of 1500 4520 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe 84 PID 1724 set thread context of 3208 1724 Synaptics.exe 92 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Synaptics.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4520 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeDebugPrivilege 4964 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeIncreaseQuotaPrivilege 4964 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeSecurityPrivilege 4964 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeTakeOwnershipPrivilege 4964 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeLoadDriverPrivilege 4964 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeSystemProfilePrivilege 4964 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeSystemtimePrivilege 4964 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeProfSingleProcessPrivilege 4964 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeIncBasePriorityPrivilege 4964 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeCreatePagefilePrivilege 4964 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeBackupPrivilege 4964 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeRestorePrivilege 4964 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeShutdownPrivilege 4964 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeDebugPrivilege 4964 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeSystemEnvironmentPrivilege 4964 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeRemoteShutdownPrivilege 4964 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeUndockPrivilege 4964 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeManageVolumePrivilege 4964 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: 33 4964 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: 34 4964 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: 35 4964 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: 36 4964 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeIncreaseQuotaPrivilege 4964 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeSecurityPrivilege 4964 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeTakeOwnershipPrivilege 4964 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeLoadDriverPrivilege 4964 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeSystemProfilePrivilege 4964 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeSystemtimePrivilege 4964 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeProfSingleProcessPrivilege 4964 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeIncBasePriorityPrivilege 4964 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeCreatePagefilePrivilege 4964 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeBackupPrivilege 4964 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeRestorePrivilege 4964 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeShutdownPrivilege 4964 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeDebugPrivilege 4964 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeSystemEnvironmentPrivilege 4964 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeRemoteShutdownPrivilege 4964 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeUndockPrivilege 4964 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeManageVolumePrivilege 4964 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: 33 4964 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: 34 4964 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: 35 4964 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: 36 4964 ._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe Token: SeDebugPrivilege 1724 Synaptics.exe Token: SeDebugPrivilege 4188 ._cache_Synaptics.exe Token: SeIncreaseQuotaPrivilege 4188 ._cache_Synaptics.exe Token: SeSecurityPrivilege 4188 ._cache_Synaptics.exe Token: SeTakeOwnershipPrivilege 4188 ._cache_Synaptics.exe Token: SeLoadDriverPrivilege 4188 ._cache_Synaptics.exe Token: SeSystemProfilePrivilege 4188 ._cache_Synaptics.exe Token: SeSystemtimePrivilege 4188 ._cache_Synaptics.exe Token: SeProfSingleProcessPrivilege 4188 ._cache_Synaptics.exe Token: SeIncBasePriorityPrivilege 4188 ._cache_Synaptics.exe Token: SeCreatePagefilePrivilege 4188 ._cache_Synaptics.exe Token: SeBackupPrivilege 4188 ._cache_Synaptics.exe Token: SeRestorePrivilege 4188 ._cache_Synaptics.exe Token: SeShutdownPrivilege 4188 ._cache_Synaptics.exe Token: SeDebugPrivilege 4188 ._cache_Synaptics.exe Token: SeSystemEnvironmentPrivilege 4188 ._cache_Synaptics.exe Token: SeRemoteShutdownPrivilege 4188 ._cache_Synaptics.exe Token: SeUndockPrivilege 4188 ._cache_Synaptics.exe Token: SeManageVolumePrivilege 4188 ._cache_Synaptics.exe Token: 33 4188 ._cache_Synaptics.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 4520 wrote to memory of 1500 4520 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe 84 PID 4520 wrote to memory of 1500 4520 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe 84 PID 4520 wrote to memory of 1500 4520 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe 84 PID 4520 wrote to memory of 1500 4520 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe 84 PID 4520 wrote to memory of 1500 4520 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe 84 PID 4520 wrote to memory of 1500 4520 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe 84 PID 4520 wrote to memory of 1500 4520 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe 84 PID 4520 wrote to memory of 1500 4520 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe 84 PID 4520 wrote to memory of 1500 4520 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe 84 PID 4520 wrote to memory of 1500 4520 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe 84 PID 4520 wrote to memory of 1500 4520 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe 84 PID 1500 wrote to memory of 4964 1500 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe 85 PID 1500 wrote to memory of 4964 1500 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe 85 PID 1500 wrote to memory of 1724 1500 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe 86 PID 1500 wrote to memory of 1724 1500 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe 86 PID 1500 wrote to memory of 1724 1500 953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe 86 PID 1724 wrote to memory of 3208 1724 Synaptics.exe 92 PID 1724 wrote to memory of 3208 1724 Synaptics.exe 92 PID 1724 wrote to memory of 3208 1724 Synaptics.exe 92 PID 1724 wrote to memory of 3208 1724 Synaptics.exe 92 PID 1724 wrote to memory of 3208 1724 Synaptics.exe 92 PID 1724 wrote to memory of 3208 1724 Synaptics.exe 92 PID 1724 wrote to memory of 3208 1724 Synaptics.exe 92 PID 1724 wrote to memory of 3208 1724 Synaptics.exe 92 PID 1724 wrote to memory of 3208 1724 Synaptics.exe 92 PID 1724 wrote to memory of 3208 1724 Synaptics.exe 92 PID 1724 wrote to memory of 3208 1724 Synaptics.exe 92 PID 3208 wrote to memory of 4188 3208 Synaptics.exe 93 PID 3208 wrote to memory of 4188 3208 Synaptics.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe"C:\Users\Admin\AppData\Local\Temp\953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Users\Admin\AppData\Local\Temp\953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe"C:\Users\Admin\AppData\Local\Temp\953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Users\Admin\AppData\Local\Temp\._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe"C:\Users\Admin\AppData\Local\Temp\._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4964
-
-
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\ProgramData\Synaptics\Synaptics.exe"C:\ProgramData\Synaptics\Synaptics.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"C:\Users\Admin\AppData\Local\Temp\._cache_Synaptics.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4188
-
-
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" /automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:4820
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
865KB
MD51f63f65a13c156366bb3370c6165a153
SHA11feb9bcacad7b70bdceee1cf72390ff31c5af10b
SHA256953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6
SHA51249604b1ea4a49cd19d03611523534a030968d0797d1144c13368fb416cb5e4504e45fc129a822c2a5a043eb427763faa97a3df2fa33b29fd33cab3338b5f30b4
-
C:\Users\Admin\AppData\Local\Temp\._cache_953609b93c1d99dcf0c6b51696bf996de7921471b3038d35900ee5de70f0f4d6.exe
Filesize74KB
MD532b65e6e0e6112b5dae6b43f214c28f6
SHA18c268ab559f6cce631c9da6949cc7c2d4abced08
SHA256296674e268379a496e66b4e571881c32e75e46e661aa7247405201a126a782c6
SHA512c670f08f60bf3934817f842539a2dc3534c2503234892f4ec3d4809e4ab88624810dbca7c31002d5c2c900145d7fe5db7727746268bdcefd36a893cf11606a07
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b