Analysis

  • max time kernel
    95s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-12-2024 02:42

General

  • Target

    52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8.exe

  • Size

    785KB

  • MD5

    854ca372c90e86bd9a9dce642d7c1a88

  • SHA1

    11c86768112cfb75a3a9b0b8ef36997e80fedcdf

  • SHA256

    52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8

  • SHA512

    8e84e56178ecde6b20e3c605e146b001e5a1f4afe3101f299d18278f666ef4f478c68d3ec0dbe48e95960fb23ab970c1be6534627fe2029137b30f9d1f6dee43

  • SSDEEP

    12288:x1M0EGmwx0mUkw1tnPxv8opsdH0dwDIqkR:xuymwZ3UtPxvnps8wY

Malware Config

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

Default

C2

185.208.158.187:4449

Mutex

tnybaidkzovl

Attributes
  • delay

    10

  • install

    true

  • install_file

    NotepadUpdate.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8.exe
    "C:\Users\Admin\AppData\Local\Temp\52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4668
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\yRnixT.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4816
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yRnixT" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF06B.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:4328
    • C:\Users\Admin\AppData\Local\Temp\52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8.exe
      "C:\Users\Admin\AppData\Local\Temp\52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8.exe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2152
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "NotepadUpdate" /tr '"C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"' & exit
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3876
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "NotepadUpdate" /tr '"C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"'
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:2372
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp1FD7.tmp.bat""
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1288
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • System Location Discovery: System Language Discovery
          • Delays execution with timeout.exe
          PID:2140
        • C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe
          "C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:116
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\yRnixT.exe"
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3036
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yRnixT" /XML "C:\Users\Admin\AppData\Local\Temp\tmp68F6.tmp"
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:2004
          • C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe
            "C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:1196

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    81801a959f757bfee8db30ae820b4829

    SHA1

    1e4cbaefec955a4c4f928315b1ce08464f69c1b1

    SHA256

    9caaaea6e3615c6e905f7c1d4582fe6179e5d43dc92c4b9729ffec6b0bdcc116

    SHA512

    965109e5c42d2898dc1ca3aced1dd37f1338db415562e857de6d9f9aeed907549503a9f0add01c96c4fde61c32695a11181c1d320fc897f13f925e2cc16b1464

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_knnhlovt.urf.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp1FD7.tmp.bat

    Filesize

    157B

    MD5

    49fab9182b06885862e922a730f4bef6

    SHA1

    edb6f51c3018fd03bc90caa0ef6683534e45f0cd

    SHA256

    41a1d37ac5b3d94f36b9e305828250d8a5ce624f2ab583b9f7158ba89935ae6b

    SHA512

    686f44addc91e1e04017fe7a40a254acbda9a0640c288a45971f052bf5ef492c9add4585ab9a7e9d9dd0b3080a7d32b573653fd133ead92a8d785476dbbda2b0

  • C:\Users\Admin\AppData\Local\Temp\tmpF06B.tmp

    Filesize

    1KB

    MD5

    9fc168ab6fe6ed238e7806849fc54787

    SHA1

    7a216c6577f90d6c872428bdd4978318233e254b

    SHA256

    d6409c0dd6c75cee225f5b9f36847d30725ad129754df38fef74df74375985f6

    SHA512

    a0ba5ce300f00b98257b18fcf07bfb200b1436489f2b3f65fd050dd0ba7aee3985fd95b5738593727015402e0431d7c7e32ee8b9b866d0e1d125e653e858035a

  • C:\Users\Admin\AppData\Roaming\MyData\DataLogs.conf

    Filesize

    8B

    MD5

    cf759e4c5f14fe3eec41b87ed756cea8

    SHA1

    c27c796bb3c2fac929359563676f4ba1ffada1f5

    SHA256

    c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761

    SHA512

    c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b

  • C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe

    Filesize

    785KB

    MD5

    854ca372c90e86bd9a9dce642d7c1a88

    SHA1

    11c86768112cfb75a3a9b0b8ef36997e80fedcdf

    SHA256

    52a610b0ad89165f4a65a504f9cdd2ecdf8310d96088529fed72463a54fcd6c8

    SHA512

    8e84e56178ecde6b20e3c605e146b001e5a1f4afe3101f299d18278f666ef4f478c68d3ec0dbe48e95960fb23ab970c1be6534627fe2029137b30f9d1f6dee43

  • memory/2152-65-0x0000000075260000-0x0000000075A10000-memory.dmp

    Filesize

    7.7MB

  • memory/2152-70-0x0000000075260000-0x0000000075A10000-memory.dmp

    Filesize

    7.7MB

  • memory/2152-31-0x0000000075260000-0x0000000075A10000-memory.dmp

    Filesize

    7.7MB

  • memory/2152-24-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/3036-95-0x0000000075B40000-0x0000000075B8C000-memory.dmp

    Filesize

    304KB

  • memory/3036-91-0x0000000005BD0000-0x0000000005F24000-memory.dmp

    Filesize

    3.3MB

  • memory/3036-106-0x0000000007580000-0x0000000007591000-memory.dmp

    Filesize

    68KB

  • memory/3036-107-0x00000000075D0000-0x00000000075E4000-memory.dmp

    Filesize

    80KB

  • memory/3036-94-0x00000000065B0000-0x00000000065FC000-memory.dmp

    Filesize

    304KB

  • memory/3036-105-0x00000000072D0000-0x0000000007373000-memory.dmp

    Filesize

    652KB

  • memory/4668-7-0x000000007526E000-0x000000007526F000-memory.dmp

    Filesize

    4KB

  • memory/4668-9-0x0000000006D10000-0x0000000006D6C000-memory.dmp

    Filesize

    368KB

  • memory/4668-8-0x0000000075260000-0x0000000075A10000-memory.dmp

    Filesize

    7.7MB

  • memory/4668-10-0x000000000A700000-0x000000000A79C000-memory.dmp

    Filesize

    624KB

  • memory/4668-32-0x0000000075260000-0x0000000075A10000-memory.dmp

    Filesize

    7.7MB

  • memory/4668-6-0x00000000054F0000-0x000000000550E000-memory.dmp

    Filesize

    120KB

  • memory/4668-4-0x0000000005240000-0x000000000524A000-memory.dmp

    Filesize

    40KB

  • memory/4668-5-0x0000000075260000-0x0000000075A10000-memory.dmp

    Filesize

    7.7MB

  • memory/4668-0-0x000000007526E000-0x000000007526F000-memory.dmp

    Filesize

    4KB

  • memory/4668-3-0x00000000052C0000-0x0000000005352000-memory.dmp

    Filesize

    584KB

  • memory/4668-2-0x0000000005920000-0x0000000005EC4000-memory.dmp

    Filesize

    5.6MB

  • memory/4668-1-0x0000000000780000-0x0000000000848000-memory.dmp

    Filesize

    800KB

  • memory/4816-40-0x0000000006320000-0x0000000006352000-memory.dmp

    Filesize

    200KB

  • memory/4816-54-0x0000000007090000-0x00000000070AA000-memory.dmp

    Filesize

    104KB

  • memory/4816-55-0x00000000070F0000-0x00000000070FA000-memory.dmp

    Filesize

    40KB

  • memory/4816-56-0x0000000007300000-0x0000000007396000-memory.dmp

    Filesize

    600KB

  • memory/4816-57-0x0000000007280000-0x0000000007291000-memory.dmp

    Filesize

    68KB

  • memory/4816-58-0x00000000072B0000-0x00000000072BE000-memory.dmp

    Filesize

    56KB

  • memory/4816-59-0x00000000072C0000-0x00000000072D4000-memory.dmp

    Filesize

    80KB

  • memory/4816-60-0x00000000073C0000-0x00000000073DA000-memory.dmp

    Filesize

    104KB

  • memory/4816-61-0x00000000073A0000-0x00000000073A8000-memory.dmp

    Filesize

    32KB

  • memory/4816-64-0x0000000075260000-0x0000000075A10000-memory.dmp

    Filesize

    7.7MB

  • memory/4816-53-0x00000000076F0000-0x0000000007D6A000-memory.dmp

    Filesize

    6.5MB

  • memory/4816-52-0x0000000006FC0000-0x0000000007063000-memory.dmp

    Filesize

    652KB

  • memory/4816-51-0x00000000062F0000-0x000000000630E000-memory.dmp

    Filesize

    120KB

  • memory/4816-41-0x0000000075B10000-0x0000000075B5C000-memory.dmp

    Filesize

    304KB

  • memory/4816-39-0x0000000005DF0000-0x0000000005E3C000-memory.dmp

    Filesize

    304KB

  • memory/4816-38-0x0000000005D50000-0x0000000005D6E000-memory.dmp

    Filesize

    120KB

  • memory/4816-23-0x0000000005660000-0x00000000059B4000-memory.dmp

    Filesize

    3.3MB

  • memory/4816-21-0x0000000005580000-0x00000000055E6000-memory.dmp

    Filesize

    408KB

  • memory/4816-22-0x00000000055F0000-0x0000000005656000-memory.dmp

    Filesize

    408KB

  • memory/4816-20-0x00000000054E0000-0x0000000005502000-memory.dmp

    Filesize

    136KB

  • memory/4816-18-0x0000000075260000-0x0000000075A10000-memory.dmp

    Filesize

    7.7MB

  • memory/4816-17-0x0000000004E80000-0x00000000054A8000-memory.dmp

    Filesize

    6.2MB

  • memory/4816-15-0x00000000024A0000-0x00000000024D6000-memory.dmp

    Filesize

    216KB

  • memory/4816-16-0x0000000075260000-0x0000000075A10000-memory.dmp

    Filesize

    7.7MB