Analysis

  • max time kernel
    147s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    10-12-2024 20:23

General

  • Target

    file.exe

  • Size

    654KB

  • MD5

    ae806b6f5e02484c2be2b49da35b3d26

  • SHA1

    66ae8df94cd9e804fab01bc6be77cfec8d544226

  • SHA256

    7a31e73a61251309c51a343c14af5149915110c0f818747f7de78344739f21c5

  • SHA512

    8ea9cfe94bc4dbfc0a6c43b811461e6da4cab55fe6a3ddd1a4795f0887b2a311a6e9d9a464bb9253985c5a68cc206c36a703319463e5daca92adbe056e16a968

  • SSDEEP

    12288:77MfJIBvlbmLC3sCPtRzSXiBdja/z2UmG5pc4M1xK/5BFz2430RUwy9EXX+CNkkR:SIme3LLAiBdMmGpNkspz2i0RUwFOCND

Malware Config

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

Default

C2

185.208.158.187:4449

Mutex

tnybaidkzovl

Attributes
  • delay

    10

  • install

    true

  • install_file

    NotepadUpdate.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2496
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\AtkzppDHiyvcIR.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1384
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AtkzppDHiyvcIR" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC98B.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:324
    • C:\Users\Admin\AppData\Local\Temp\file.exe
      "C:\Users\Admin\AppData\Local\Temp\file.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2400
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "NotepadUpdate" /tr '"C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"' & exit
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2676
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "NotepadUpdate" /tr '"C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"'
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:1260
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpF518.tmp.bat""
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2248
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • System Location Discovery: System Language Discovery
          • Delays execution with timeout.exe
          PID:916
        • C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe
          "C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1012
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\AtkzppDHiyvcIR.exe"
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2340
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AtkzppDHiyvcIR" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3E77.tmp"
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:2148
          • C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe
            "C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:2992

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    791883a01d926da556a92c20077d3c53

    SHA1

    6fefd77ffacf9b312d1cc390cb6c45e4ece13b47

    SHA256

    ccb429e7bde86d0b826837b57f2f0fe0b17a973f47a907656153679ee2b5334c

    SHA512

    9ff2cea84327b41c8b6b0b12cd0c73a60d0be05cc11d26ddd6020e28bd3dd364e92bb34aea9e9f6769569dc97f0095a232befb3ae9cde1a2742f727a3e3ba44b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7e687f9b3acb733ff703983ea8f73c75

    SHA1

    760dc61c1afb4a2f8c68aa4f18aec4cba1d1373d

    SHA256

    83245e0946766dd57a48a07f8082f709183d1ccc0c1fd94dbdc0b6a67abe62e9

    SHA512

    e761fa7ad65d157cbf3312ca6ff8e1c47efef97fa0c7b09cc6fab8f9ea0e06f77c075beee72870cd5aca5dcd5dfb9ddbf5730505299749a7362ba8ae16deca53

  • C:\Users\Admin\AppData\Local\Temp\Cab891F.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar8960.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmpC98B.tmp

    Filesize

    1KB

    MD5

    b62fe7d9447efd885c05ae17b4771ae6

    SHA1

    7934a2a50ef99bfab82835de51e94dba256409af

    SHA256

    5cc2d311075ed2ba5973cc1d47774da6dd2edcdbbae0530024bd735334483cb6

    SHA512

    4bf7ead707318176e705567698db28262e0ccfb1381e2057a2944f4bbbb2de62d44ef416b767ee302fc3547c826d72366264ce316fafbd1cb900acc285700b32

  • C:\Users\Admin\AppData\Local\Temp\tmpF518.tmp.bat

    Filesize

    157B

    MD5

    bd7326c49f6e0ac967b621640ae1d11b

    SHA1

    db7aedcf39c1d50845868a2a45fbe567c54b7c58

    SHA256

    fa775ab01d6cea381599dc2cce5a212d0be16eb99a79e6efb25c4d145df6baf1

    SHA512

    cbe3451a06764e11353a3c2bf003fb1add1d27a7a3e8fdf234677fbb7ee626b46522489323880c2beb842b71c4e2d7dc8975bc41a1a14ba2614a98999ac86709

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\AE5QE5HS26XR4G99KG11.temp

    Filesize

    7KB

    MD5

    7b27126975078f4832e93ce1b938ef19

    SHA1

    ddf1dab9a1b0f397564db5612d1312266b294cba

    SHA256

    525e3758b956f57da753f0c30d97e61500a860b18f692b6cabed06fafbac81cf

    SHA512

    0b9e00838ec9c472ba8e57ea7ce2bd4133699356416deb651b76fd98a6d22e3c9bfe77d45a6824218f40e112725065cd4e5462d2a86e56bcae39a3d55dd00856

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    6e739d4b900f50d6b249ed53753725a1

    SHA1

    fcb9465f0b2f613ed646877e907fd9c7fbb16acd

    SHA256

    791c9a3deeacda3a78788916e0c7006a49ca968d76c296dbb0e9c4da42d3bca2

    SHA512

    0dc0e7707579b3fbdfcc414268f6c9e89d361a0669f251564d2d45b9b2f0bbbbbbc36c95b822bd9525ca18b58716ba0b07857ab5ffd03b1aa64eb4fb106a59ee

  • C:\Users\Admin\AppData\Roaming\MyData\DataLogs.conf

    Filesize

    8B

    MD5

    cf759e4c5f14fe3eec41b87ed756cea8

    SHA1

    c27c796bb3c2fac929359563676f4ba1ffada1f5

    SHA256

    c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761

    SHA512

    c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b

  • \Users\Admin\AppData\Roaming\NotepadUpdate.exe

    Filesize

    654KB

    MD5

    ae806b6f5e02484c2be2b49da35b3d26

    SHA1

    66ae8df94cd9e804fab01bc6be77cfec8d544226

    SHA256

    7a31e73a61251309c51a343c14af5149915110c0f818747f7de78344739f21c5

    SHA512

    8ea9cfe94bc4dbfc0a6c43b811461e6da4cab55fe6a3ddd1a4795f0887b2a311a6e9d9a464bb9253985c5a68cc206c36a703319463e5daca92adbe056e16a968

  • memory/1012-129-0x0000000001090000-0x0000000001136000-memory.dmp

    Filesize

    664KB

  • memory/2400-111-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/2400-102-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/2400-114-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/2400-112-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/2400-110-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2400-106-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/2400-104-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/2400-108-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/2496-116-0x00000000742D0000-0x00000000749BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2496-0-0x00000000742DE000-0x00000000742DF000-memory.dmp

    Filesize

    4KB

  • memory/2496-94-0x00000000061C0000-0x000000000621E000-memory.dmp

    Filesize

    376KB

  • memory/2496-93-0x00000000742D0000-0x00000000749BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2496-92-0x00000000742DE000-0x00000000742DF000-memory.dmp

    Filesize

    4KB

  • memory/2496-91-0x0000000000CD0000-0x0000000000CEE000-memory.dmp

    Filesize

    120KB

  • memory/2496-2-0x00000000742D0000-0x00000000749BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2496-1-0x0000000001030000-0x00000000010D6000-memory.dmp

    Filesize

    664KB

  • memory/2992-215-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/2992-217-0x0000000000400000-0x0000000000418000-memory.dmp

    Filesize

    96KB

  • memory/2992-212-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB