Analysis
-
max time kernel
148s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
09-12-2024 16:17
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20240708-en
General
-
Target
file.exe
-
Size
785KB
-
MD5
854ca372c90e86bd9a9dce642d7c1a88
-
SHA1
11c86768112cfb75a3a9b0b8ef36997e80fedcdf
-
SHA256
52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8
-
SHA512
8e84e56178ecde6b20e3c605e146b001e5a1f4afe3101f299d18278f666ef4f478c68d3ec0dbe48e95960fb23ab970c1be6534627fe2029137b30f9d1f6dee43
-
SSDEEP
12288:x1M0EGmwx0mUkw1tnPxv8opsdH0dwDIqkR:xuymwZ3UtPxvnps8wY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
185.208.158.187:4449
tnybaidkzovl
-
delay
10
-
install
true
-
install_file
NotepadUpdate.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2760 powershell.exe 1920 powershell.exe -
Executes dropped EXE 3 IoCs
pid Process 2960 NotepadUpdate.exe 1324 NotepadUpdate.exe 2984 NotepadUpdate.exe -
Loads dropped DLL 3 IoCs
pid Process 1592 cmd.exe 2960 NotepadUpdate.exe 2960 NotepadUpdate.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2384 set thread context of 2820 2384 file.exe 35 PID 2960 set thread context of 2984 2960 NotepadUpdate.exe 48 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NotepadUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NotepadUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1992 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2860 schtasks.exe 1100 schtasks.exe 1184 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 2760 powershell.exe 2820 file.exe 2820 file.exe 2820 file.exe 2960 NotepadUpdate.exe 2960 NotepadUpdate.exe 1920 powershell.exe 2984 NotepadUpdate.exe 2984 NotepadUpdate.exe 2984 NotepadUpdate.exe 2984 NotepadUpdate.exe 2984 NotepadUpdate.exe 2984 NotepadUpdate.exe 2984 NotepadUpdate.exe 2984 NotepadUpdate.exe 2984 NotepadUpdate.exe 2984 NotepadUpdate.exe 2984 NotepadUpdate.exe 2984 NotepadUpdate.exe 2984 NotepadUpdate.exe 2984 NotepadUpdate.exe 2984 NotepadUpdate.exe 2984 NotepadUpdate.exe 2984 NotepadUpdate.exe 2984 NotepadUpdate.exe 2984 NotepadUpdate.exe 2984 NotepadUpdate.exe 2984 NotepadUpdate.exe 2984 NotepadUpdate.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2820 file.exe Token: SeDebugPrivilege 2760 powershell.exe Token: SeDebugPrivilege 2960 NotepadUpdate.exe Token: SeDebugPrivilege 1920 powershell.exe Token: SeDebugPrivilege 2984 NotepadUpdate.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2984 NotepadUpdate.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2384 wrote to memory of 2760 2384 file.exe 31 PID 2384 wrote to memory of 2760 2384 file.exe 31 PID 2384 wrote to memory of 2760 2384 file.exe 31 PID 2384 wrote to memory of 2760 2384 file.exe 31 PID 2384 wrote to memory of 2860 2384 file.exe 33 PID 2384 wrote to memory of 2860 2384 file.exe 33 PID 2384 wrote to memory of 2860 2384 file.exe 33 PID 2384 wrote to memory of 2860 2384 file.exe 33 PID 2384 wrote to memory of 2820 2384 file.exe 35 PID 2384 wrote to memory of 2820 2384 file.exe 35 PID 2384 wrote to memory of 2820 2384 file.exe 35 PID 2384 wrote to memory of 2820 2384 file.exe 35 PID 2384 wrote to memory of 2820 2384 file.exe 35 PID 2384 wrote to memory of 2820 2384 file.exe 35 PID 2384 wrote to memory of 2820 2384 file.exe 35 PID 2384 wrote to memory of 2820 2384 file.exe 35 PID 2384 wrote to memory of 2820 2384 file.exe 35 PID 2820 wrote to memory of 2208 2820 file.exe 36 PID 2820 wrote to memory of 2208 2820 file.exe 36 PID 2820 wrote to memory of 2208 2820 file.exe 36 PID 2820 wrote to memory of 2208 2820 file.exe 36 PID 2820 wrote to memory of 1592 2820 file.exe 38 PID 2820 wrote to memory of 1592 2820 file.exe 38 PID 2820 wrote to memory of 1592 2820 file.exe 38 PID 2820 wrote to memory of 1592 2820 file.exe 38 PID 2208 wrote to memory of 1100 2208 cmd.exe 40 PID 2208 wrote to memory of 1100 2208 cmd.exe 40 PID 2208 wrote to memory of 1100 2208 cmd.exe 40 PID 2208 wrote to memory of 1100 2208 cmd.exe 40 PID 1592 wrote to memory of 1992 1592 cmd.exe 41 PID 1592 wrote to memory of 1992 1592 cmd.exe 41 PID 1592 wrote to memory of 1992 1592 cmd.exe 41 PID 1592 wrote to memory of 1992 1592 cmd.exe 41 PID 1592 wrote to memory of 2960 1592 cmd.exe 42 PID 1592 wrote to memory of 2960 1592 cmd.exe 42 PID 1592 wrote to memory of 2960 1592 cmd.exe 42 PID 1592 wrote to memory of 2960 1592 cmd.exe 42 PID 1592 wrote to memory of 2960 1592 cmd.exe 42 PID 1592 wrote to memory of 2960 1592 cmd.exe 42 PID 1592 wrote to memory of 2960 1592 cmd.exe 42 PID 2960 wrote to memory of 1920 2960 NotepadUpdate.exe 43 PID 2960 wrote to memory of 1920 2960 NotepadUpdate.exe 43 PID 2960 wrote to memory of 1920 2960 NotepadUpdate.exe 43 PID 2960 wrote to memory of 1920 2960 NotepadUpdate.exe 43 PID 2960 wrote to memory of 1184 2960 NotepadUpdate.exe 45 PID 2960 wrote to memory of 1184 2960 NotepadUpdate.exe 45 PID 2960 wrote to memory of 1184 2960 NotepadUpdate.exe 45 PID 2960 wrote to memory of 1184 2960 NotepadUpdate.exe 45 PID 2960 wrote to memory of 1324 2960 NotepadUpdate.exe 47 PID 2960 wrote to memory of 1324 2960 NotepadUpdate.exe 47 PID 2960 wrote to memory of 1324 2960 NotepadUpdate.exe 47 PID 2960 wrote to memory of 1324 2960 NotepadUpdate.exe 47 PID 2960 wrote to memory of 1324 2960 NotepadUpdate.exe 47 PID 2960 wrote to memory of 1324 2960 NotepadUpdate.exe 47 PID 2960 wrote to memory of 1324 2960 NotepadUpdate.exe 47 PID 2960 wrote to memory of 2984 2960 NotepadUpdate.exe 48 PID 2960 wrote to memory of 2984 2960 NotepadUpdate.exe 48 PID 2960 wrote to memory of 2984 2960 NotepadUpdate.exe 48 PID 2960 wrote to memory of 2984 2960 NotepadUpdate.exe 48 PID 2960 wrote to memory of 2984 2960 NotepadUpdate.exe 48 PID 2960 wrote to memory of 2984 2960 NotepadUpdate.exe 48 PID 2960 wrote to memory of 2984 2960 NotepadUpdate.exe 48 PID 2960 wrote to memory of 2984 2960 NotepadUpdate.exe 48 PID 2960 wrote to memory of 2984 2960 NotepadUpdate.exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\yRnixT.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yRnixT" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF067.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2860
-
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "NotepadUpdate" /tr '"C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "NotepadUpdate" /tr '"C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1100
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp1B7C.tmp.bat""3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1992
-
-
C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\yRnixT.exe"5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1920
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yRnixT" /XML "C:\Users\Admin\AppData\Local\Temp\tmp66CE.tmp"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1184
-
-
C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"5⤵
- Executes dropped EXE
PID:1324
-
-
C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2984
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
157B
MD5faad2ab79ddef3a2e6262a055ac6072e
SHA1979ddacd5cf885c1d216bf425ea597d3ca2c4045
SHA2562e308bf7c87e1818d6fb1eb07762525f16ee000791119b8b1cf468b4d0bf83df
SHA51270b51b3c75c362bc3ad167c5d3ab116bc06cb0d38e17714817fb1486255e2ff91a51030bce9d4f4a253e27e0eff2975a93a33c75d36650c8328cf50719bd324f
-
Filesize
1KB
MD53c61f08a46fecee4f6d2e481eae9739c
SHA1fc6be6fc14367d5d838e2ffd1d4b8f9051c644ce
SHA256437d53143c6e65b63633f9645ed607bf5349ba56123737b6926b948fd5b5d89d
SHA512f83485ad1b43067a05c764c7e15ea3e04e7f3ead9bb214a4ae8cf7210de49444c45350c0d19e0fa246bc4daab1b2be6d97a8005df61a5de2e7e4f94a3d647df3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\YQYGXPCGAXGAD4U3QRIF.temp
Filesize7KB
MD5088f3f838f0d6bdba1666f28c37c5b21
SHA136ced76f46a0fbd43d7170a0e9d1c3a2419f9632
SHA256074286ac05eedd60b7f41d46a0b4c0230885929e8808bef30f33c500b0b51bfd
SHA512e7890023fcad86fffd60abfd5dea167a02d90f8071756fac4693cbe68a7735e5f2f752f0d6cbed281f79794fb8fc19c6ca4a5071956da15cfb0fd58a3abacc5c
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
785KB
MD5854ca372c90e86bd9a9dce642d7c1a88
SHA111c86768112cfb75a3a9b0b8ef36997e80fedcdf
SHA25652a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8
SHA5128e84e56178ecde6b20e3c605e146b001e5a1f4afe3101f299d18278f666ef4f478c68d3ec0dbe48e95960fb23ab970c1be6534627fe2029137b30f9d1f6dee43