Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 20:29
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20240903-en
General
-
Target
file.exe
-
Size
654KB
-
MD5
ae806b6f5e02484c2be2b49da35b3d26
-
SHA1
66ae8df94cd9e804fab01bc6be77cfec8d544226
-
SHA256
7a31e73a61251309c51a343c14af5149915110c0f818747f7de78344739f21c5
-
SHA512
8ea9cfe94bc4dbfc0a6c43b811461e6da4cab55fe6a3ddd1a4795f0887b2a311a6e9d9a464bb9253985c5a68cc206c36a703319463e5daca92adbe056e16a968
-
SSDEEP
12288:77MfJIBvlbmLC3sCPtRzSXiBdja/z2UmG5pc4M1xK/5BFz2430RUwy9EXX+CNkkR:SIme3LLAiBdMmGpNkspz2i0RUwFOCND
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
185.208.158.187:4449
tnybaidkzovl
-
delay
10
-
install
true
-
install_file
NotepadUpdate.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
resource yara_rule behavioral2/memory/4916-21-0x0000000000400000-0x0000000000418000-memory.dmp VenomRAT -
Venomrat family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4816 powershell.exe 4488 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation file.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation file.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation NotepadUpdate.exe -
Executes dropped EXE 3 IoCs
pid Process 3572 NotepadUpdate.exe 520 NotepadUpdate.exe 732 NotepadUpdate.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2396 set thread context of 4916 2396 file.exe 93 PID 3572 set thread context of 732 3572 NotepadUpdate.exe 108 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NotepadUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NotepadUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2612 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4208 schtasks.exe 3404 schtasks.exe 4340 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 2396 file.exe 2396 file.exe 4816 powershell.exe 4816 powershell.exe 4916 file.exe 4916 file.exe 4916 file.exe 4916 file.exe 4916 file.exe 4916 file.exe 4916 file.exe 4916 file.exe 4916 file.exe 4916 file.exe 4916 file.exe 4916 file.exe 4916 file.exe 4916 file.exe 4916 file.exe 4916 file.exe 4916 file.exe 4916 file.exe 4916 file.exe 4916 file.exe 4916 file.exe 4916 file.exe 4916 file.exe 3572 NotepadUpdate.exe 3572 NotepadUpdate.exe 3572 NotepadUpdate.exe 3572 NotepadUpdate.exe 4488 powershell.exe 4488 powershell.exe 732 NotepadUpdate.exe 732 NotepadUpdate.exe 732 NotepadUpdate.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2396 file.exe Token: SeDebugPrivilege 4816 powershell.exe Token: SeDebugPrivilege 4916 file.exe Token: SeDebugPrivilege 3572 NotepadUpdate.exe Token: SeDebugPrivilege 4488 powershell.exe Token: SeDebugPrivilege 732 NotepadUpdate.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 732 NotepadUpdate.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 2396 wrote to memory of 4816 2396 file.exe 89 PID 2396 wrote to memory of 4816 2396 file.exe 89 PID 2396 wrote to memory of 4816 2396 file.exe 89 PID 2396 wrote to memory of 4208 2396 file.exe 91 PID 2396 wrote to memory of 4208 2396 file.exe 91 PID 2396 wrote to memory of 4208 2396 file.exe 91 PID 2396 wrote to memory of 4916 2396 file.exe 93 PID 2396 wrote to memory of 4916 2396 file.exe 93 PID 2396 wrote to memory of 4916 2396 file.exe 93 PID 2396 wrote to memory of 4916 2396 file.exe 93 PID 2396 wrote to memory of 4916 2396 file.exe 93 PID 2396 wrote to memory of 4916 2396 file.exe 93 PID 2396 wrote to memory of 4916 2396 file.exe 93 PID 2396 wrote to memory of 4916 2396 file.exe 93 PID 4916 wrote to memory of 3400 4916 file.exe 94 PID 4916 wrote to memory of 3400 4916 file.exe 94 PID 4916 wrote to memory of 3400 4916 file.exe 94 PID 4916 wrote to memory of 1984 4916 file.exe 95 PID 4916 wrote to memory of 1984 4916 file.exe 95 PID 4916 wrote to memory of 1984 4916 file.exe 95 PID 1984 wrote to memory of 2612 1984 cmd.exe 98 PID 1984 wrote to memory of 2612 1984 cmd.exe 98 PID 1984 wrote to memory of 2612 1984 cmd.exe 98 PID 3400 wrote to memory of 3404 3400 cmd.exe 99 PID 3400 wrote to memory of 3404 3400 cmd.exe 99 PID 3400 wrote to memory of 3404 3400 cmd.exe 99 PID 1984 wrote to memory of 3572 1984 cmd.exe 102 PID 1984 wrote to memory of 3572 1984 cmd.exe 102 PID 1984 wrote to memory of 3572 1984 cmd.exe 102 PID 3572 wrote to memory of 4488 3572 NotepadUpdate.exe 103 PID 3572 wrote to memory of 4488 3572 NotepadUpdate.exe 103 PID 3572 wrote to memory of 4488 3572 NotepadUpdate.exe 103 PID 3572 wrote to memory of 4340 3572 NotepadUpdate.exe 105 PID 3572 wrote to memory of 4340 3572 NotepadUpdate.exe 105 PID 3572 wrote to memory of 4340 3572 NotepadUpdate.exe 105 PID 3572 wrote to memory of 520 3572 NotepadUpdate.exe 107 PID 3572 wrote to memory of 520 3572 NotepadUpdate.exe 107 PID 3572 wrote to memory of 520 3572 NotepadUpdate.exe 107 PID 3572 wrote to memory of 732 3572 NotepadUpdate.exe 108 PID 3572 wrote to memory of 732 3572 NotepadUpdate.exe 108 PID 3572 wrote to memory of 732 3572 NotepadUpdate.exe 108 PID 3572 wrote to memory of 732 3572 NotepadUpdate.exe 108 PID 3572 wrote to memory of 732 3572 NotepadUpdate.exe 108 PID 3572 wrote to memory of 732 3572 NotepadUpdate.exe 108 PID 3572 wrote to memory of 732 3572 NotepadUpdate.exe 108 PID 3572 wrote to memory of 732 3572 NotepadUpdate.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\AtkzppDHiyvcIR.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4816
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AtkzppDHiyvcIR" /XML "C:\Users\Admin\AppData\Local\Temp\tmp14AC.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4208
-
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "NotepadUpdate" /tr '"C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3400 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "NotepadUpdate" /tr '"C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3404
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp42B1.tmp.bat""3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2612
-
-
C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\AtkzppDHiyvcIR.exe"5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4488
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AtkzppDHiyvcIR" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9016.tmp"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4340
-
-
C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"5⤵
- Executes dropped EXE
PID:520
-
-
C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:732
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b7b9acb869ccc7f7ecb5304ec0384dee
SHA16a90751c95817903ee833d59a0abbef425a613b3
SHA2568cb00a15cd942a1861c573d86d6fb430512c8e2f80f6349f48b16b8709ca7aa4
SHA5127bec881ac5f59ac26f1be1e7e26d63f040c06369de10c1c246e531a4395d27c335d9acc647ecdedb48ed37bdc2dc405a4cfc11762e1c00659a49be259eaf8764
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5df3846012e4de958896af3bac9fb17b0
SHA115299bef517b5a6b3982d99e4405cc1dadabf26f
SHA256306baa22ad8b79d22394f204119f3e219b8e29b107e667e5f94b8338e1bb56ac
SHA512abdbb1f17e162f2a8e317cbf43d60423e99dd9dca5eec0c157676459998d7372e48a957d41e2902333ad0f9929bed60994c3b0f60f789e56ff6831738e1d8843
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD53a8e83f814f1c9b1556c28885dd8648f
SHA122e27c007e5896ed0927147448268db1a32a0651
SHA256529cf13ad2ae123fe34c077170c6247b304c234717a1478401688379b7f97880
SHA5123af0a3809bad4db2cccf40a8a8cef73fc8f4732cde49f9944f599483b0e485ebc771eb97726cd319687cbe6c5feb9edd175626c00a01f484c050a88e74e549bb
-
Filesize
157B
MD5e8e87dcd929dd8eb4fb0d29372b31903
SHA18b962246f812c2a159ae6ad2fffd43412f24be6f
SHA256a3c5f39c69677b9c100b4fba173f9c772e99f0a83cc2383004272f4f80f5a5cc
SHA5121b5c588086fd84f6d7cc5a33658d6d58f76fb8678caaa883a808e18bacbcaf2a7e03fe25e42ceaa3d0115d9f72ebbca4ec6a16ace542467dcaf69ec8bb910827
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
654KB
MD5ae806b6f5e02484c2be2b49da35b3d26
SHA166ae8df94cd9e804fab01bc6be77cfec8d544226
SHA2567a31e73a61251309c51a343c14af5149915110c0f818747f7de78344739f21c5
SHA5128ea9cfe94bc4dbfc0a6c43b811461e6da4cab55fe6a3ddd1a4795f0887b2a311a6e9d9a464bb9253985c5a68cc206c36a703319463e5daca92adbe056e16a968