Analysis
-
max time kernel
1776s -
max time network
1792s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2025 11:08
Behavioral task
behavioral1
Sample
Client.exe
Resource
win7-20240903-en
General
-
Target
Client.exe
-
Size
74KB
-
MD5
5fc0aa988d6e0a9c69dd4bf2c6b3eee2
-
SHA1
1820e65b8de60e17c9ce38bbda993260973eda0b
-
SHA256
1077acd7efd231e5852b8136197a35a570f4eb1a1d6abda44954003de48eb7b3
-
SHA512
91efeabac1e35719cbef3fe244a7555adf28896abe390623eb6faef060ea283ad2e285c494e00b3d1d5853a8a79b8b7c36258ad4d064082cc8ff2a1e25e3e4e0
-
SSDEEP
1536:9UzwcxbUTCrmPMVOe9VdQuDI6H1bf/HE6QzcSLVclN:9U0cxbgwmPMVOe9VdQsH1bfPFQDBY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
127.0.0.1:9999
10.9.137.110:9999
ytgjjhywchk
-
delay
1
-
install
true
-
install_file
RealtekHighDefinitionAudio.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000b000000023b87-12.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Client.exe -
Executes dropped EXE 1 IoCs
pid Process 3908 RealtekHighDefinitionAudio.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4260 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1760 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2680 Client.exe 2680 Client.exe 2680 Client.exe 2680 Client.exe 2680 Client.exe 2680 Client.exe 2680 Client.exe 2680 Client.exe 2680 Client.exe 2680 Client.exe 2680 Client.exe 2680 Client.exe 2680 Client.exe 2680 Client.exe 2680 Client.exe 2680 Client.exe 2680 Client.exe 2680 Client.exe 2680 Client.exe 2680 Client.exe 2680 Client.exe 2680 Client.exe 2680 Client.exe 3908 RealtekHighDefinitionAudio.exe 3908 RealtekHighDefinitionAudio.exe 3908 RealtekHighDefinitionAudio.exe 3908 RealtekHighDefinitionAudio.exe 3908 RealtekHighDefinitionAudio.exe 3908 RealtekHighDefinitionAudio.exe 3908 RealtekHighDefinitionAudio.exe 3908 RealtekHighDefinitionAudio.exe 3908 RealtekHighDefinitionAudio.exe 3908 RealtekHighDefinitionAudio.exe 3908 RealtekHighDefinitionAudio.exe 3908 RealtekHighDefinitionAudio.exe 3908 RealtekHighDefinitionAudio.exe 3908 RealtekHighDefinitionAudio.exe 3908 RealtekHighDefinitionAudio.exe 3908 RealtekHighDefinitionAudio.exe 3908 RealtekHighDefinitionAudio.exe 3908 RealtekHighDefinitionAudio.exe 3908 RealtekHighDefinitionAudio.exe 3908 RealtekHighDefinitionAudio.exe 3908 RealtekHighDefinitionAudio.exe 3908 RealtekHighDefinitionAudio.exe 3908 RealtekHighDefinitionAudio.exe 3908 RealtekHighDefinitionAudio.exe 3908 RealtekHighDefinitionAudio.exe 3908 RealtekHighDefinitionAudio.exe 3908 RealtekHighDefinitionAudio.exe 3908 RealtekHighDefinitionAudio.exe 3908 RealtekHighDefinitionAudio.exe 3908 RealtekHighDefinitionAudio.exe 3908 RealtekHighDefinitionAudio.exe 3908 RealtekHighDefinitionAudio.exe 3908 RealtekHighDefinitionAudio.exe 3908 RealtekHighDefinitionAudio.exe 3908 RealtekHighDefinitionAudio.exe 3908 RealtekHighDefinitionAudio.exe 3908 RealtekHighDefinitionAudio.exe 3908 RealtekHighDefinitionAudio.exe 3908 RealtekHighDefinitionAudio.exe 3908 RealtekHighDefinitionAudio.exe 3908 RealtekHighDefinitionAudio.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2680 Client.exe Token: SeDebugPrivilege 3908 RealtekHighDefinitionAudio.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3908 RealtekHighDefinitionAudio.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2680 wrote to memory of 1156 2680 Client.exe 82 PID 2680 wrote to memory of 1156 2680 Client.exe 82 PID 2680 wrote to memory of 2264 2680 Client.exe 83 PID 2680 wrote to memory of 2264 2680 Client.exe 83 PID 1156 wrote to memory of 1760 1156 cmd.exe 86 PID 1156 wrote to memory of 1760 1156 cmd.exe 86 PID 2264 wrote to memory of 4260 2264 cmd.exe 87 PID 2264 wrote to memory of 4260 2264 cmd.exe 87 PID 2264 wrote to memory of 3908 2264 cmd.exe 88 PID 2264 wrote to memory of 3908 2264 cmd.exe 88 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "RealtekHighDefinitionAudio" /tr '"C:\Users\Admin\AppData\Roaming\RealtekHighDefinitionAudio.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "RealtekHighDefinitionAudio" /tr '"C:\Users\Admin\AppData\Roaming\RealtekHighDefinitionAudio.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:1760
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp950C.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4260
-
-
C:\Users\Admin\AppData\Roaming\RealtekHighDefinitionAudio.exe"C:\Users\Admin\AppData\Roaming\RealtekHighDefinitionAudio.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3908
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
170B
MD578eeac86a6748468821a00549d0af1c7
SHA1ca681ef88e184cc82fab0c9fbb3b7513ae08de97
SHA2562d380010bd1ed5061536fb828397cdb12dd19884b5703c7f539d40e5e81453c7
SHA5124dbb27a758ec877fa0a4d286fa04addb58279a442ed0a65d24e4a3fabf7495d957e8e20d21000d179111e5a9d9697e88b01925b0293ebddbbb2e9dabd63f113a
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
74KB
MD55fc0aa988d6e0a9c69dd4bf2c6b3eee2
SHA11820e65b8de60e17c9ce38bbda993260973eda0b
SHA2561077acd7efd231e5852b8136197a35a570f4eb1a1d6abda44954003de48eb7b3
SHA51291efeabac1e35719cbef3fe244a7555adf28896abe390623eb6faef060ea283ad2e285c494e00b3d1d5853a8a79b8b7c36258ad4d064082cc8ff2a1e25e3e4e0