Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
10-12-2024 02:42
Static task
static1
Behavioral task
behavioral1
Sample
52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8.exe
Resource
win7-20241023-en
General
-
Target
52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8.exe
-
Size
785KB
-
MD5
854ca372c90e86bd9a9dce642d7c1a88
-
SHA1
11c86768112cfb75a3a9b0b8ef36997e80fedcdf
-
SHA256
52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8
-
SHA512
8e84e56178ecde6b20e3c605e146b001e5a1f4afe3101f299d18278f666ef4f478c68d3ec0dbe48e95960fb23ab970c1be6534627fe2029137b30f9d1f6dee43
-
SSDEEP
12288:x1M0EGmwx0mUkw1tnPxv8opsdH0dwDIqkR:xuymwZ3UtPxvnps8wY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
185.208.158.187:4449
tnybaidkzovl
-
delay
10
-
install
true
-
install_file
NotepadUpdate.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 820 powershell.exe 2896 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 2868 NotepadUpdate.exe 1776 NotepadUpdate.exe -
Loads dropped DLL 2 IoCs
pid Process 1840 cmd.exe 2868 NotepadUpdate.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2100 set thread context of 2660 2100 52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8.exe 32 PID 2868 set thread context of 1776 2868 NotepadUpdate.exe 46 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NotepadUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NotepadUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2840 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2792 schtasks.exe 1684 schtasks.exe 1900 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 2896 powershell.exe 2660 52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8.exe 2660 52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8.exe 820 powershell.exe 1776 NotepadUpdate.exe 1776 NotepadUpdate.exe 1776 NotepadUpdate.exe 1776 NotepadUpdate.exe 1776 NotepadUpdate.exe 1776 NotepadUpdate.exe 1776 NotepadUpdate.exe 1776 NotepadUpdate.exe 1776 NotepadUpdate.exe 1776 NotepadUpdate.exe 1776 NotepadUpdate.exe 1776 NotepadUpdate.exe 1776 NotepadUpdate.exe 1776 NotepadUpdate.exe 1776 NotepadUpdate.exe 1776 NotepadUpdate.exe 1776 NotepadUpdate.exe 1776 NotepadUpdate.exe 1776 NotepadUpdate.exe 1776 NotepadUpdate.exe 1776 NotepadUpdate.exe 1776 NotepadUpdate.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2660 52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8.exe Token: SeDebugPrivilege 2896 powershell.exe Token: SeDebugPrivilege 820 powershell.exe Token: SeDebugPrivilege 1776 NotepadUpdate.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1776 NotepadUpdate.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 2100 wrote to memory of 2896 2100 52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8.exe 28 PID 2100 wrote to memory of 2896 2100 52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8.exe 28 PID 2100 wrote to memory of 2896 2100 52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8.exe 28 PID 2100 wrote to memory of 2896 2100 52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8.exe 28 PID 2100 wrote to memory of 2792 2100 52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8.exe 30 PID 2100 wrote to memory of 2792 2100 52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8.exe 30 PID 2100 wrote to memory of 2792 2100 52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8.exe 30 PID 2100 wrote to memory of 2792 2100 52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8.exe 30 PID 2100 wrote to memory of 2660 2100 52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8.exe 32 PID 2100 wrote to memory of 2660 2100 52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8.exe 32 PID 2100 wrote to memory of 2660 2100 52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8.exe 32 PID 2100 wrote to memory of 2660 2100 52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8.exe 32 PID 2100 wrote to memory of 2660 2100 52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8.exe 32 PID 2100 wrote to memory of 2660 2100 52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8.exe 32 PID 2100 wrote to memory of 2660 2100 52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8.exe 32 PID 2100 wrote to memory of 2660 2100 52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8.exe 32 PID 2100 wrote to memory of 2660 2100 52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8.exe 32 PID 2660 wrote to memory of 580 2660 52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8.exe 33 PID 2660 wrote to memory of 580 2660 52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8.exe 33 PID 2660 wrote to memory of 580 2660 52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8.exe 33 PID 2660 wrote to memory of 580 2660 52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8.exe 33 PID 2660 wrote to memory of 1840 2660 52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8.exe 35 PID 2660 wrote to memory of 1840 2660 52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8.exe 35 PID 2660 wrote to memory of 1840 2660 52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8.exe 35 PID 2660 wrote to memory of 1840 2660 52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8.exe 35 PID 580 wrote to memory of 1684 580 cmd.exe 37 PID 580 wrote to memory of 1684 580 cmd.exe 37 PID 580 wrote to memory of 1684 580 cmd.exe 37 PID 580 wrote to memory of 1684 580 cmd.exe 37 PID 1840 wrote to memory of 2840 1840 cmd.exe 38 PID 1840 wrote to memory of 2840 1840 cmd.exe 38 PID 1840 wrote to memory of 2840 1840 cmd.exe 38 PID 1840 wrote to memory of 2840 1840 cmd.exe 38 PID 1840 wrote to memory of 2868 1840 cmd.exe 39 PID 1840 wrote to memory of 2868 1840 cmd.exe 39 PID 1840 wrote to memory of 2868 1840 cmd.exe 39 PID 1840 wrote to memory of 2868 1840 cmd.exe 39 PID 1840 wrote to memory of 2868 1840 cmd.exe 39 PID 1840 wrote to memory of 2868 1840 cmd.exe 39 PID 1840 wrote to memory of 2868 1840 cmd.exe 39 PID 2868 wrote to memory of 820 2868 NotepadUpdate.exe 42 PID 2868 wrote to memory of 820 2868 NotepadUpdate.exe 42 PID 2868 wrote to memory of 820 2868 NotepadUpdate.exe 42 PID 2868 wrote to memory of 820 2868 NotepadUpdate.exe 42 PID 2868 wrote to memory of 1900 2868 NotepadUpdate.exe 44 PID 2868 wrote to memory of 1900 2868 NotepadUpdate.exe 44 PID 2868 wrote to memory of 1900 2868 NotepadUpdate.exe 44 PID 2868 wrote to memory of 1900 2868 NotepadUpdate.exe 44 PID 2868 wrote to memory of 1776 2868 NotepadUpdate.exe 46 PID 2868 wrote to memory of 1776 2868 NotepadUpdate.exe 46 PID 2868 wrote to memory of 1776 2868 NotepadUpdate.exe 46 PID 2868 wrote to memory of 1776 2868 NotepadUpdate.exe 46 PID 2868 wrote to memory of 1776 2868 NotepadUpdate.exe 46 PID 2868 wrote to memory of 1776 2868 NotepadUpdate.exe 46 PID 2868 wrote to memory of 1776 2868 NotepadUpdate.exe 46 PID 2868 wrote to memory of 1776 2868 NotepadUpdate.exe 46 PID 2868 wrote to memory of 1776 2868 NotepadUpdate.exe 46 PID 2868 wrote to memory of 1776 2868 NotepadUpdate.exe 46 PID 2868 wrote to memory of 1776 2868 NotepadUpdate.exe 46 PID 2868 wrote to memory of 1776 2868 NotepadUpdate.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8.exe"C:\Users\Admin\AppData\Local\Temp\52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\yRnixT.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yRnixT" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8DDE.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2792
-
-
C:\Users\Admin\AppData\Local\Temp\52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8.exe"C:\Users\Admin\AppData\Local\Temp\52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "NotepadUpdate" /tr '"C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:580 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "NotepadUpdate" /tr '"C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1684
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpB941.tmp.bat""3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2840
-
-
C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\yRnixT.exe"5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:820
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yRnixT" /XML "C:\Users\Admin\AppData\Local\Temp\tmp464.tmp"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1900
-
-
C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1776
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
1KB
MD515f366ffcaa7026c3c02699ea66a7c2c
SHA1a02b24275911d55138253f7f8e4b5c1b57e2a2d2
SHA256b3e6536ccac1429c783908337155f2e50af2682ef8e2b6a525996a350fd3e455
SHA512ea83e9e355ead0d1d30774e0dc24fd7e05346ca0fd2a41776c29804d308145a5063461479d9d937a7c48948f25f291fa3b14eaa758314e04425d7b5b342f4390
-
Filesize
157B
MD5459c88568ebdf5497913e3a9729ad912
SHA1e0682f04051432503af117ce42c1d23715d713d2
SHA256b523a989cb07e177ae3d3485e7b9883a561056dc0fe0d1de4ed233af0985dc9d
SHA512202082e499ae117f0937cd6ea12fce55e3a13bbb9cbb4ffd598e946789e934000d2259c5a9a42d3cb65dec416506b73f4651e467f2b14fffb6b91495c7f0d2e3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5I1CFI76GW9ZT2M5D5ZG.temp
Filesize7KB
MD5deee128941b44231e25ab75e3dcf8b5a
SHA1b399002f2e399cc665fb65bb66839d0a66ecfbb4
SHA2561593d568c01d0f33438f53209d7d1112e6fc66c602867d644f3432a3749f0335
SHA512a29757cbda164b1d7491f8b452ca412a24d62102e874a4d596d93930f4315c2c948a1c5983bd16a18928461d03293b4d117bf962bb2f86729e99dd4b85640c82
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5b116cdb71e96a624b7affbc2a11b0ce1
SHA1766d008db689d9a8fbabf17caf6ec23512736db4
SHA25683814ba18fc9f2dc91d6583783eb2130728d4e9540061d91ee602e2139302aad
SHA5126bb9e8bdffcefd3fed35d3f7e61e9d95c15b013b496e73c44c2abfabb3bcdfe519ca26a9794fa1f9ee0ce4afc1be41bef86571ff8006d60ea7042cb5c97f2b7d
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
785KB
MD5854ca372c90e86bd9a9dce642d7c1a88
SHA111c86768112cfb75a3a9b0b8ef36997e80fedcdf
SHA25652a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8
SHA5128e84e56178ecde6b20e3c605e146b001e5a1f4afe3101f299d18278f666ef4f478c68d3ec0dbe48e95960fb23ab970c1be6534627fe2029137b30f9d1f6dee43