Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-12-2024 16:15
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20240903-en
General
-
Target
file.exe
-
Size
3.6MB
-
MD5
d3f515d42cf7e62738c596dc4ba9fdb9
-
SHA1
f63216b18ab4265d9c0b3243ba491fcb74b1bac6
-
SHA256
1e01e5c379d7504669a75f317c60c31297dc347792b9131fad73092a88383393
-
SHA512
81462412b18e715f81499769c6e3a89cd612683151b7984452dac4f1e5b2e69b6a0fc6542103327e6e46668d9b2268502fcc98415c44a054f1168f7bc8fefb52
-
SSDEEP
49152:TwWtZnTwCk7UHla796h+16eUMTycWaX/Ngvv1VlHIPIV/CdQvJuJ44wPcbErkcz3:TwwvYXUMmczWvnlo0KSj5L1Ln9
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
185.208.158.187:4449
tnybaidkzovl
-
delay
10
-
install
true
-
install_file
NotepadUpdate.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3700 powershell.exe 4016 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation file.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation file.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation NotepadUpdate.exe -
Executes dropped EXE 2 IoCs
pid Process 4028 NotepadUpdate.exe 1832 NotepadUpdate.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3980 set thread context of 2712 3980 file.exe 100 PID 4028 set thread context of 1832 4028 NotepadUpdate.exe 115 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NotepadUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NotepadUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 728 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 772 schtasks.exe 4584 schtasks.exe 4708 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 4016 powershell.exe 4016 powershell.exe 2712 file.exe 2712 file.exe 2712 file.exe 2712 file.exe 2712 file.exe 2712 file.exe 2712 file.exe 2712 file.exe 2712 file.exe 2712 file.exe 2712 file.exe 2712 file.exe 2712 file.exe 2712 file.exe 2712 file.exe 2712 file.exe 2712 file.exe 2712 file.exe 2712 file.exe 2712 file.exe 2712 file.exe 2712 file.exe 2712 file.exe 3700 powershell.exe 3700 powershell.exe 1832 NotepadUpdate.exe 1832 NotepadUpdate.exe 1832 NotepadUpdate.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4016 powershell.exe Token: SeDebugPrivilege 2712 file.exe Token: SeDebugPrivilege 3700 powershell.exe Token: SeDebugPrivilege 1832 NotepadUpdate.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1832 NotepadUpdate.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 3980 wrote to memory of 4016 3980 file.exe 96 PID 3980 wrote to memory of 4016 3980 file.exe 96 PID 3980 wrote to memory of 4016 3980 file.exe 96 PID 3980 wrote to memory of 772 3980 file.exe 98 PID 3980 wrote to memory of 772 3980 file.exe 98 PID 3980 wrote to memory of 772 3980 file.exe 98 PID 3980 wrote to memory of 2712 3980 file.exe 100 PID 3980 wrote to memory of 2712 3980 file.exe 100 PID 3980 wrote to memory of 2712 3980 file.exe 100 PID 3980 wrote to memory of 2712 3980 file.exe 100 PID 3980 wrote to memory of 2712 3980 file.exe 100 PID 3980 wrote to memory of 2712 3980 file.exe 100 PID 3980 wrote to memory of 2712 3980 file.exe 100 PID 3980 wrote to memory of 2712 3980 file.exe 100 PID 2712 wrote to memory of 4352 2712 file.exe 101 PID 2712 wrote to memory of 4352 2712 file.exe 101 PID 2712 wrote to memory of 4352 2712 file.exe 101 PID 2712 wrote to memory of 4392 2712 file.exe 103 PID 2712 wrote to memory of 4392 2712 file.exe 103 PID 2712 wrote to memory of 4392 2712 file.exe 103 PID 4392 wrote to memory of 728 4392 cmd.exe 105 PID 4392 wrote to memory of 728 4392 cmd.exe 105 PID 4392 wrote to memory of 728 4392 cmd.exe 105 PID 4352 wrote to memory of 4584 4352 cmd.exe 106 PID 4352 wrote to memory of 4584 4352 cmd.exe 106 PID 4352 wrote to memory of 4584 4352 cmd.exe 106 PID 4392 wrote to memory of 4028 4392 cmd.exe 109 PID 4392 wrote to memory of 4028 4392 cmd.exe 109 PID 4392 wrote to memory of 4028 4392 cmd.exe 109 PID 4028 wrote to memory of 3700 4028 NotepadUpdate.exe 111 PID 4028 wrote to memory of 3700 4028 NotepadUpdate.exe 111 PID 4028 wrote to memory of 3700 4028 NotepadUpdate.exe 111 PID 4028 wrote to memory of 4708 4028 NotepadUpdate.exe 113 PID 4028 wrote to memory of 4708 4028 NotepadUpdate.exe 113 PID 4028 wrote to memory of 4708 4028 NotepadUpdate.exe 113 PID 4028 wrote to memory of 1832 4028 NotepadUpdate.exe 115 PID 4028 wrote to memory of 1832 4028 NotepadUpdate.exe 115 PID 4028 wrote to memory of 1832 4028 NotepadUpdate.exe 115 PID 4028 wrote to memory of 1832 4028 NotepadUpdate.exe 115 PID 4028 wrote to memory of 1832 4028 NotepadUpdate.exe 115 PID 4028 wrote to memory of 1832 4028 NotepadUpdate.exe 115 PID 4028 wrote to memory of 1832 4028 NotepadUpdate.exe 115 PID 4028 wrote to memory of 1832 4028 NotepadUpdate.exe 115
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\yRnixT.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4016
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yRnixT" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF56C.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:772
-
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "NotepadUpdate" /tr '"C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4352 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "NotepadUpdate" /tr '"C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4584
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp2390.tmp.bat""3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:728
-
-
C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\yRnixT.exe"5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3700
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yRnixT" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6FAD.tmp"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4708
-
-
C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1832
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5852222b905cfbe6d6bde85985fec5c7a
SHA191d646ff70fef7e1e1386fd4697a38deea7131ee
SHA2568a0b84f31885dde5d216f47d61134d235c808f46dbf7bffe7a6be72bec9d862f
SHA512ce51cfc5574e9b56e5202d61f223443ddc12ff1e9cca647600fdb60266e8dfe6ab797778e64b7e9f84e83988bc61ee11d9681787423befcba82d4ff564b6501e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
157B
MD5421cee44d010e43ff40c371175db9ffd
SHA1c8c13d280874a98bb33322d12984ebe8c9ba92de
SHA2561e1eb957635e35e469f18af8e1e28b25e21c68111b8d5fd8913d6f37b4e4a939
SHA512952d4a8ef061dc35bd8d048237610e255dfc5fc7cb455e1b468987ac9ed9f644a4518afa0d30b314847529e1914915bda6042d04390fc8d87eb03d8a009dc96f
-
Filesize
1KB
MD5712a059c664ff73b44656d6954a7d45c
SHA14d2b6868a77c4265c214a182b89d7bca9ecd2540
SHA256fe83b63ad95b9927db0c6545855a78138cceadaf807e00b408fec6e08f4cb5be
SHA512ed64bfc1c1a92e79e80a8b3b1edf84779357bbc525cfd1c55a380505b53749711e6621edb07c155430527b574b05419217d209ea092044aa8148aa5612d18944
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
3.6MB
MD5d3f515d42cf7e62738c596dc4ba9fdb9
SHA1f63216b18ab4265d9c0b3243ba491fcb74b1bac6
SHA2561e01e5c379d7504669a75f317c60c31297dc347792b9131fad73092a88383393
SHA51281462412b18e715f81499769c6e3a89cd612683151b7984452dac4f1e5b2e69b6a0fc6542103327e6e46668d9b2268502fcc98415c44a054f1168f7bc8fefb52