Analysis
-
max time kernel
148s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
10-12-2024 02:17
Static task
static1
Behavioral task
behavioral1
Sample
1e01e5c379d7504669a75f317c60c31297dc347792b9131fad73092a88383393.exe
Resource
win7-20241023-en
General
-
Target
1e01e5c379d7504669a75f317c60c31297dc347792b9131fad73092a88383393.exe
-
Size
3.6MB
-
MD5
d3f515d42cf7e62738c596dc4ba9fdb9
-
SHA1
f63216b18ab4265d9c0b3243ba491fcb74b1bac6
-
SHA256
1e01e5c379d7504669a75f317c60c31297dc347792b9131fad73092a88383393
-
SHA512
81462412b18e715f81499769c6e3a89cd612683151b7984452dac4f1e5b2e69b6a0fc6542103327e6e46668d9b2268502fcc98415c44a054f1168f7bc8fefb52
-
SSDEEP
49152:TwWtZnTwCk7UHla796h+16eUMTycWaX/Ngvv1VlHIPIV/CdQvJuJ44wPcbErkcz3:TwwvYXUMmczWvnlo0KSj5L1Ln9
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
185.208.158.187:4449
tnybaidkzovl
-
delay
10
-
install
true
-
install_file
NotepadUpdate.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2920 powershell.exe 588 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 3044 NotepadUpdate.exe 1696 NotepadUpdate.exe -
Loads dropped DLL 2 IoCs
pid Process 2892 cmd.exe 3044 NotepadUpdate.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2612 set thread context of 2672 2612 1e01e5c379d7504669a75f317c60c31297dc347792b9131fad73092a88383393.exe 34 PID 3044 set thread context of 1696 3044 NotepadUpdate.exe 47 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NotepadUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NotepadUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1e01e5c379d7504669a75f317c60c31297dc347792b9131fad73092a88383393.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1e01e5c379d7504669a75f317c60c31297dc347792b9131fad73092a88383393.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2648 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3012 schtasks.exe 1440 schtasks.exe 1748 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 2920 powershell.exe 2672 1e01e5c379d7504669a75f317c60c31297dc347792b9131fad73092a88383393.exe 2672 1e01e5c379d7504669a75f317c60c31297dc347792b9131fad73092a88383393.exe 2672 1e01e5c379d7504669a75f317c60c31297dc347792b9131fad73092a88383393.exe 588 powershell.exe 1696 NotepadUpdate.exe 1696 NotepadUpdate.exe 1696 NotepadUpdate.exe 1696 NotepadUpdate.exe 1696 NotepadUpdate.exe 1696 NotepadUpdate.exe 1696 NotepadUpdate.exe 1696 NotepadUpdate.exe 1696 NotepadUpdate.exe 1696 NotepadUpdate.exe 1696 NotepadUpdate.exe 1696 NotepadUpdate.exe 1696 NotepadUpdate.exe 1696 NotepadUpdate.exe 1696 NotepadUpdate.exe 1696 NotepadUpdate.exe 1696 NotepadUpdate.exe 1696 NotepadUpdate.exe 1696 NotepadUpdate.exe 1696 NotepadUpdate.exe 1696 NotepadUpdate.exe 1696 NotepadUpdate.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2672 1e01e5c379d7504669a75f317c60c31297dc347792b9131fad73092a88383393.exe Token: SeDebugPrivilege 2920 powershell.exe Token: SeDebugPrivilege 1696 NotepadUpdate.exe Token: SeDebugPrivilege 588 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1696 NotepadUpdate.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 2612 wrote to memory of 2920 2612 1e01e5c379d7504669a75f317c60c31297dc347792b9131fad73092a88383393.exe 30 PID 2612 wrote to memory of 2920 2612 1e01e5c379d7504669a75f317c60c31297dc347792b9131fad73092a88383393.exe 30 PID 2612 wrote to memory of 2920 2612 1e01e5c379d7504669a75f317c60c31297dc347792b9131fad73092a88383393.exe 30 PID 2612 wrote to memory of 2920 2612 1e01e5c379d7504669a75f317c60c31297dc347792b9131fad73092a88383393.exe 30 PID 2612 wrote to memory of 3012 2612 1e01e5c379d7504669a75f317c60c31297dc347792b9131fad73092a88383393.exe 32 PID 2612 wrote to memory of 3012 2612 1e01e5c379d7504669a75f317c60c31297dc347792b9131fad73092a88383393.exe 32 PID 2612 wrote to memory of 3012 2612 1e01e5c379d7504669a75f317c60c31297dc347792b9131fad73092a88383393.exe 32 PID 2612 wrote to memory of 3012 2612 1e01e5c379d7504669a75f317c60c31297dc347792b9131fad73092a88383393.exe 32 PID 2612 wrote to memory of 2672 2612 1e01e5c379d7504669a75f317c60c31297dc347792b9131fad73092a88383393.exe 34 PID 2612 wrote to memory of 2672 2612 1e01e5c379d7504669a75f317c60c31297dc347792b9131fad73092a88383393.exe 34 PID 2612 wrote to memory of 2672 2612 1e01e5c379d7504669a75f317c60c31297dc347792b9131fad73092a88383393.exe 34 PID 2612 wrote to memory of 2672 2612 1e01e5c379d7504669a75f317c60c31297dc347792b9131fad73092a88383393.exe 34 PID 2612 wrote to memory of 2672 2612 1e01e5c379d7504669a75f317c60c31297dc347792b9131fad73092a88383393.exe 34 PID 2612 wrote to memory of 2672 2612 1e01e5c379d7504669a75f317c60c31297dc347792b9131fad73092a88383393.exe 34 PID 2612 wrote to memory of 2672 2612 1e01e5c379d7504669a75f317c60c31297dc347792b9131fad73092a88383393.exe 34 PID 2612 wrote to memory of 2672 2612 1e01e5c379d7504669a75f317c60c31297dc347792b9131fad73092a88383393.exe 34 PID 2612 wrote to memory of 2672 2612 1e01e5c379d7504669a75f317c60c31297dc347792b9131fad73092a88383393.exe 34 PID 2672 wrote to memory of 2080 2672 1e01e5c379d7504669a75f317c60c31297dc347792b9131fad73092a88383393.exe 35 PID 2672 wrote to memory of 2080 2672 1e01e5c379d7504669a75f317c60c31297dc347792b9131fad73092a88383393.exe 35 PID 2672 wrote to memory of 2080 2672 1e01e5c379d7504669a75f317c60c31297dc347792b9131fad73092a88383393.exe 35 PID 2672 wrote to memory of 2080 2672 1e01e5c379d7504669a75f317c60c31297dc347792b9131fad73092a88383393.exe 35 PID 2672 wrote to memory of 2892 2672 1e01e5c379d7504669a75f317c60c31297dc347792b9131fad73092a88383393.exe 37 PID 2672 wrote to memory of 2892 2672 1e01e5c379d7504669a75f317c60c31297dc347792b9131fad73092a88383393.exe 37 PID 2672 wrote to memory of 2892 2672 1e01e5c379d7504669a75f317c60c31297dc347792b9131fad73092a88383393.exe 37 PID 2672 wrote to memory of 2892 2672 1e01e5c379d7504669a75f317c60c31297dc347792b9131fad73092a88383393.exe 37 PID 2080 wrote to memory of 1440 2080 cmd.exe 39 PID 2080 wrote to memory of 1440 2080 cmd.exe 39 PID 2080 wrote to memory of 1440 2080 cmd.exe 39 PID 2080 wrote to memory of 1440 2080 cmd.exe 39 PID 2892 wrote to memory of 2648 2892 cmd.exe 40 PID 2892 wrote to memory of 2648 2892 cmd.exe 40 PID 2892 wrote to memory of 2648 2892 cmd.exe 40 PID 2892 wrote to memory of 2648 2892 cmd.exe 40 PID 2892 wrote to memory of 3044 2892 cmd.exe 41 PID 2892 wrote to memory of 3044 2892 cmd.exe 41 PID 2892 wrote to memory of 3044 2892 cmd.exe 41 PID 2892 wrote to memory of 3044 2892 cmd.exe 41 PID 2892 wrote to memory of 3044 2892 cmd.exe 41 PID 2892 wrote to memory of 3044 2892 cmd.exe 41 PID 2892 wrote to memory of 3044 2892 cmd.exe 41 PID 3044 wrote to memory of 588 3044 NotepadUpdate.exe 43 PID 3044 wrote to memory of 588 3044 NotepadUpdate.exe 43 PID 3044 wrote to memory of 588 3044 NotepadUpdate.exe 43 PID 3044 wrote to memory of 588 3044 NotepadUpdate.exe 43 PID 3044 wrote to memory of 1748 3044 NotepadUpdate.exe 45 PID 3044 wrote to memory of 1748 3044 NotepadUpdate.exe 45 PID 3044 wrote to memory of 1748 3044 NotepadUpdate.exe 45 PID 3044 wrote to memory of 1748 3044 NotepadUpdate.exe 45 PID 3044 wrote to memory of 1696 3044 NotepadUpdate.exe 47 PID 3044 wrote to memory of 1696 3044 NotepadUpdate.exe 47 PID 3044 wrote to memory of 1696 3044 NotepadUpdate.exe 47 PID 3044 wrote to memory of 1696 3044 NotepadUpdate.exe 47 PID 3044 wrote to memory of 1696 3044 NotepadUpdate.exe 47 PID 3044 wrote to memory of 1696 3044 NotepadUpdate.exe 47 PID 3044 wrote to memory of 1696 3044 NotepadUpdate.exe 47 PID 3044 wrote to memory of 1696 3044 NotepadUpdate.exe 47 PID 3044 wrote to memory of 1696 3044 NotepadUpdate.exe 47 PID 3044 wrote to memory of 1696 3044 NotepadUpdate.exe 47 PID 3044 wrote to memory of 1696 3044 NotepadUpdate.exe 47 PID 3044 wrote to memory of 1696 3044 NotepadUpdate.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\1e01e5c379d7504669a75f317c60c31297dc347792b9131fad73092a88383393.exe"C:\Users\Admin\AppData\Local\Temp\1e01e5c379d7504669a75f317c60c31297dc347792b9131fad73092a88383393.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\yRnixT.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yRnixT" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7DA8.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3012
-
-
C:\Users\Admin\AppData\Local\Temp\1e01e5c379d7504669a75f317c60c31297dc347792b9131fad73092a88383393.exe"C:\Users\Admin\AppData\Local\Temp\1e01e5c379d7504669a75f317c60c31297dc347792b9131fad73092a88383393.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "NotepadUpdate" /tr '"C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "NotepadUpdate" /tr '"C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1440
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpA959.tmp.bat""3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2648
-
-
C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\yRnixT.exe"5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:588
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yRnixT" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF44E.tmp"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1748
-
-
C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1696
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
1KB
MD515f366ffcaa7026c3c02699ea66a7c2c
SHA1a02b24275911d55138253f7f8e4b5c1b57e2a2d2
SHA256b3e6536ccac1429c783908337155f2e50af2682ef8e2b6a525996a350fd3e455
SHA512ea83e9e355ead0d1d30774e0dc24fd7e05346ca0fd2a41776c29804d308145a5063461479d9d937a7c48948f25f291fa3b14eaa758314e04425d7b5b342f4390
-
Filesize
157B
MD5fe324164e24e2f11419828e394f0b9e3
SHA1f84b882c3d77cd4c3f44d920e760309835ae9995
SHA256bb2a9682ae5648589ae1b267ccb99ec04aa449488542ed712e545104fa6f3959
SHA5127b6e5a73fc2d6a98514d7a8834c752a41d68e59a552b81f702f18273f1c635e8e66aa58fdee7dbdfa128d6b36f14bba33b3b92fdbfa2bbdfe5be68365900faef
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\O3RFCTUD62PAEGZIKJGD.temp
Filesize7KB
MD5ebb17f34568c75eadb5fbc3f6f4d1c4e
SHA1e36f2f3cb6814a76e5bdb84ff702bca9980a6382
SHA256993bc34387fae896787dd7f35a306ca615f80576e521c113815dcd3112d51c88
SHA5123c67b4b07534e7bb71c963a3d110086860f8c056f0d629a4710d5c5d7d38ccf00a455c22bc953eb4482a2383999eb15f1f549e7fff8ee82ffeaf30aca3a6dcd0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD50580e141295aaa109181a85f713ffe4f
SHA18c42a35279e295b4d9993acfc6cbd95c4b91bfc9
SHA2565bbe7b7483ba3ed9c13c5f5aaefe759f1798795d027c80f03e88859507c6007c
SHA512193743f7bbe3d3800641c01cf8c6c3dc0a6daff24ce6026b53fdae18e9f0a1b0b85b94406c19b0ac7c5baadc802376720de1bc56f0f95df68a2ef1873297ec88
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
3.6MB
MD5d3f515d42cf7e62738c596dc4ba9fdb9
SHA1f63216b18ab4265d9c0b3243ba491fcb74b1bac6
SHA2561e01e5c379d7504669a75f317c60c31297dc347792b9131fad73092a88383393
SHA51281462412b18e715f81499769c6e3a89cd612683151b7984452dac4f1e5b2e69b6a0fc6542103327e6e46668d9b2268502fcc98415c44a054f1168f7bc8fefb52