Analysis

  • max time kernel
    97s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-12-2024 16:17

General

  • Target

    file.exe

  • Size

    785KB

  • MD5

    854ca372c90e86bd9a9dce642d7c1a88

  • SHA1

    11c86768112cfb75a3a9b0b8ef36997e80fedcdf

  • SHA256

    52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8

  • SHA512

    8e84e56178ecde6b20e3c605e146b001e5a1f4afe3101f299d18278f666ef4f478c68d3ec0dbe48e95960fb23ab970c1be6534627fe2029137b30f9d1f6dee43

  • SSDEEP

    12288:x1M0EGmwx0mUkw1tnPxv8opsdH0dwDIqkR:xuymwZ3UtPxvnps8wY

Malware Config

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

Default

C2

185.208.158.187:4449

Mutex

tnybaidkzovl

Attributes
  • delay

    10

  • install

    true

  • install_file

    NotepadUpdate.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3016
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\yRnixT.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3312
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yRnixT" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF889.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2068
    • C:\Users\Admin\AppData\Local\Temp\file.exe
      "C:\Users\Admin\AppData\Local\Temp\file.exe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2760
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "NotepadUpdate" /tr '"C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"' & exit
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2528
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "NotepadUpdate" /tr '"C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"'
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:3392
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp2AA5.tmp.bat""
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2540
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • System Location Discovery: System Language Discovery
          • Delays execution with timeout.exe
          PID:2744
        • C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe
          "C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2384
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\yRnixT.exe"
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1440
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yRnixT" /XML "C:\Users\Admin\AppData\Local\Temp\tmp77EA.tmp"
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:824
          • C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe
            "C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:1968

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\file.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    f597cb6f3b2acbc444d010a160d2d679

    SHA1

    d4ef34e6eeb4f305acd794bde920060df52caeab

    SHA256

    a69b88e44b307c4a47543db899b9c81ce67b6313b267e77b706ed529096471c9

    SHA512

    c536af0ff5253a861ed5779c402cd19efd2278080b172dba1369ec3b12dcd4898574e097f135644ec951485f6ffd36159aadd3f7a733dd1381adb36cac4a997d

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_udoxae1l.zw1.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp2AA5.tmp.bat

    Filesize

    157B

    MD5

    9d92d8128cd395de73f00d569eeafc40

    SHA1

    c8eccd899c7aa20f3b5e28dbeeebf948e4a98901

    SHA256

    8699b39b4c3d77a8da21a81d83edf2d593beb031ccdd91045aff8e77a3449b93

    SHA512

    eec8837d788e0c8bbafb58ddf4e2e0e685595835f4c14de53e5f60848628b0879fca1fa68c3cbfd77e2bca24c8aa8e3685bb04b228b1e04219958f160300f31d

  • C:\Users\Admin\AppData\Local\Temp\tmpF889.tmp

    Filesize

    1KB

    MD5

    9fc168ab6fe6ed238e7806849fc54787

    SHA1

    7a216c6577f90d6c872428bdd4978318233e254b

    SHA256

    d6409c0dd6c75cee225f5b9f36847d30725ad129754df38fef74df74375985f6

    SHA512

    a0ba5ce300f00b98257b18fcf07bfb200b1436489f2b3f65fd050dd0ba7aee3985fd95b5738593727015402e0431d7c7e32ee8b9b866d0e1d125e653e858035a

  • C:\Users\Admin\AppData\Roaming\MyData\DataLogs.conf

    Filesize

    8B

    MD5

    cf759e4c5f14fe3eec41b87ed756cea8

    SHA1

    c27c796bb3c2fac929359563676f4ba1ffada1f5

    SHA256

    c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761

    SHA512

    c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b

  • C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe

    Filesize

    785KB

    MD5

    854ca372c90e86bd9a9dce642d7c1a88

    SHA1

    11c86768112cfb75a3a9b0b8ef36997e80fedcdf

    SHA256

    52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8

    SHA512

    8e84e56178ecde6b20e3c605e146b001e5a1f4afe3101f299d18278f666ef4f478c68d3ec0dbe48e95960fb23ab970c1be6534627fe2029137b30f9d1f6dee43

  • memory/1440-96-0x0000000005BC0000-0x0000000005C0C000-memory.dmp

    Filesize

    304KB

  • memory/1440-109-0x00000000070F0000-0x0000000007104000-memory.dmp

    Filesize

    80KB

  • memory/1440-108-0x00000000070B0000-0x00000000070C1000-memory.dmp

    Filesize

    68KB

  • memory/1440-90-0x00000000054F0000-0x0000000005844000-memory.dmp

    Filesize

    3.3MB

  • memory/1440-107-0x0000000006D70000-0x0000000006E13000-memory.dmp

    Filesize

    652KB

  • memory/1440-97-0x0000000070600000-0x000000007064C000-memory.dmp

    Filesize

    304KB

  • memory/2760-29-0x00000000747C0000-0x0000000074F70000-memory.dmp

    Filesize

    7.7MB

  • memory/2760-72-0x00000000747C0000-0x0000000074F70000-memory.dmp

    Filesize

    7.7MB

  • memory/2760-67-0x00000000747C0000-0x0000000074F70000-memory.dmp

    Filesize

    7.7MB

  • memory/2760-20-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/2760-23-0x00000000747C0000-0x0000000074F70000-memory.dmp

    Filesize

    7.7MB

  • memory/3016-8-0x00000000747C0000-0x0000000074F70000-memory.dmp

    Filesize

    7.7MB

  • memory/3016-28-0x00000000747C0000-0x0000000074F70000-memory.dmp

    Filesize

    7.7MB

  • memory/3016-9-0x0000000007500000-0x000000000755C000-memory.dmp

    Filesize

    368KB

  • memory/3016-7-0x00000000747CE000-0x00000000747CF000-memory.dmp

    Filesize

    4KB

  • memory/3016-6-0x0000000005DD0000-0x0000000005DEE000-memory.dmp

    Filesize

    120KB

  • memory/3016-0-0x00000000747CE000-0x00000000747CF000-memory.dmp

    Filesize

    4KB

  • memory/3016-4-0x0000000005A30000-0x0000000005A3A000-memory.dmp

    Filesize

    40KB

  • memory/3016-5-0x00000000747C0000-0x0000000074F70000-memory.dmp

    Filesize

    7.7MB

  • memory/3016-3-0x0000000005A40000-0x0000000005AD2000-memory.dmp

    Filesize

    584KB

  • memory/3016-2-0x0000000005F50000-0x00000000064F4000-memory.dmp

    Filesize

    5.6MB

  • memory/3016-10-0x000000000AF90000-0x000000000B02C000-memory.dmp

    Filesize

    624KB

  • memory/3016-1-0x0000000000F60000-0x0000000001028000-memory.dmp

    Filesize

    800KB

  • memory/3312-17-0x0000000005160000-0x0000000005788000-memory.dmp

    Filesize

    6.2MB

  • memory/3312-55-0x00000000079C0000-0x000000000803A000-memory.dmp

    Filesize

    6.5MB

  • memory/3312-56-0x0000000007380000-0x000000000739A000-memory.dmp

    Filesize

    104KB

  • memory/3312-57-0x00000000073F0000-0x00000000073FA000-memory.dmp

    Filesize

    40KB

  • memory/3312-58-0x0000000007600000-0x0000000007696000-memory.dmp

    Filesize

    600KB

  • memory/3312-59-0x0000000007580000-0x0000000007591000-memory.dmp

    Filesize

    68KB

  • memory/3312-60-0x00000000075B0000-0x00000000075BE000-memory.dmp

    Filesize

    56KB

  • memory/3312-61-0x00000000075C0000-0x00000000075D4000-memory.dmp

    Filesize

    80KB

  • memory/3312-62-0x00000000076C0000-0x00000000076DA000-memory.dmp

    Filesize

    104KB

  • memory/3312-63-0x00000000076A0000-0x00000000076A8000-memory.dmp

    Filesize

    32KB

  • memory/3312-66-0x00000000747C0000-0x0000000074F70000-memory.dmp

    Filesize

    7.7MB

  • memory/3312-54-0x0000000007240000-0x00000000072E3000-memory.dmp

    Filesize

    652KB

  • memory/3312-43-0x0000000070C60000-0x0000000070CAC000-memory.dmp

    Filesize

    304KB

  • memory/3312-53-0x0000000007220000-0x000000000723E000-memory.dmp

    Filesize

    120KB

  • memory/3312-42-0x0000000006610000-0x0000000006642000-memory.dmp

    Filesize

    200KB

  • memory/3312-41-0x0000000006100000-0x000000000614C000-memory.dmp

    Filesize

    304KB

  • memory/3312-40-0x0000000006050000-0x000000000606E000-memory.dmp

    Filesize

    120KB

  • memory/3312-39-0x0000000005A20000-0x0000000005D74000-memory.dmp

    Filesize

    3.3MB

  • memory/3312-25-0x00000000057C0000-0x00000000057E2000-memory.dmp

    Filesize

    136KB

  • memory/3312-26-0x0000000005860000-0x00000000058C6000-memory.dmp

    Filesize

    408KB

  • memory/3312-27-0x00000000058D0000-0x0000000005936000-memory.dmp

    Filesize

    408KB

  • memory/3312-21-0x00000000747C0000-0x0000000074F70000-memory.dmp

    Filesize

    7.7MB

  • memory/3312-19-0x00000000747C0000-0x0000000074F70000-memory.dmp

    Filesize

    7.7MB

  • memory/3312-16-0x00000000747C0000-0x0000000074F70000-memory.dmp

    Filesize

    7.7MB

  • memory/3312-15-0x0000000004AA0000-0x0000000004AD6000-memory.dmp

    Filesize

    216KB