Analysis
-
max time kernel
1048s -
max time network
1049s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2025 11:11
Behavioral task
behavioral1
Sample
1234rwe.exe
Resource
win7-20240708-en
General
-
Target
1234rwe.exe
-
Size
74KB
-
MD5
f2d0418d8366c6555496da77cccddcee
-
SHA1
812e7f5741fd7e6ba812eab3b8462b10d0adffbd
-
SHA256
db08a16f34428dc8c27fa3ad293cac69a200050d94c93ced18b2436cba822b4f
-
SHA512
e9278138b62923fd5fec1fe805751d1a786931adf45dce53457f4bf0e8af5e19b05321b67904912243c3642da04662e5c9ed89966a5120dd70f7fdabe14bda5c
-
SSDEEP
1536:ZUxQcxh31CfGPMVKGggyVIrH1bo/JfO/V9QzcQxLVclN:ZUecxhlEGPMVRggygH1bot2V9QlxBY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
ytgjjhywchk
-
delay
1
-
install
true
-
install_file
RealtekHighDefinitionAudio.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/ZrvsMACD
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000400000001e4e1-12.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 1234rwe.exe -
Executes dropped EXE 1 IoCs
pid Process 4528 RealtekHighDefinitionAudio.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 14 pastebin.com 15 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 3516 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4588 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2716 1234rwe.exe 2716 1234rwe.exe 2716 1234rwe.exe 2716 1234rwe.exe 2716 1234rwe.exe 2716 1234rwe.exe 2716 1234rwe.exe 2716 1234rwe.exe 2716 1234rwe.exe 2716 1234rwe.exe 2716 1234rwe.exe 2716 1234rwe.exe 2716 1234rwe.exe 2716 1234rwe.exe 2716 1234rwe.exe 2716 1234rwe.exe 2716 1234rwe.exe 2716 1234rwe.exe 2716 1234rwe.exe 2716 1234rwe.exe 2716 1234rwe.exe 2716 1234rwe.exe 2716 1234rwe.exe 4528 RealtekHighDefinitionAudio.exe 4528 RealtekHighDefinitionAudio.exe 4528 RealtekHighDefinitionAudio.exe 4528 RealtekHighDefinitionAudio.exe 4528 RealtekHighDefinitionAudio.exe 4528 RealtekHighDefinitionAudio.exe 4528 RealtekHighDefinitionAudio.exe 4528 RealtekHighDefinitionAudio.exe 4528 RealtekHighDefinitionAudio.exe 4528 RealtekHighDefinitionAudio.exe 4528 RealtekHighDefinitionAudio.exe 4528 RealtekHighDefinitionAudio.exe 4528 RealtekHighDefinitionAudio.exe 4528 RealtekHighDefinitionAudio.exe 4528 RealtekHighDefinitionAudio.exe 4528 RealtekHighDefinitionAudio.exe 4528 RealtekHighDefinitionAudio.exe 4528 RealtekHighDefinitionAudio.exe 4528 RealtekHighDefinitionAudio.exe 4528 RealtekHighDefinitionAudio.exe 4528 RealtekHighDefinitionAudio.exe 4528 RealtekHighDefinitionAudio.exe 4528 RealtekHighDefinitionAudio.exe 4528 RealtekHighDefinitionAudio.exe 4528 RealtekHighDefinitionAudio.exe 4528 RealtekHighDefinitionAudio.exe 4528 RealtekHighDefinitionAudio.exe 4528 RealtekHighDefinitionAudio.exe 4528 RealtekHighDefinitionAudio.exe 4528 RealtekHighDefinitionAudio.exe 4528 RealtekHighDefinitionAudio.exe 4528 RealtekHighDefinitionAudio.exe 4528 RealtekHighDefinitionAudio.exe 4528 RealtekHighDefinitionAudio.exe 4528 RealtekHighDefinitionAudio.exe 4528 RealtekHighDefinitionAudio.exe 4528 RealtekHighDefinitionAudio.exe 4528 RealtekHighDefinitionAudio.exe 4528 RealtekHighDefinitionAudio.exe 4528 RealtekHighDefinitionAudio.exe 4528 RealtekHighDefinitionAudio.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2716 1234rwe.exe Token: SeDebugPrivilege 4528 RealtekHighDefinitionAudio.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4528 RealtekHighDefinitionAudio.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2716 wrote to memory of 2952 2716 1234rwe.exe 85 PID 2716 wrote to memory of 2952 2716 1234rwe.exe 85 PID 2716 wrote to memory of 1108 2716 1234rwe.exe 86 PID 2716 wrote to memory of 1108 2716 1234rwe.exe 86 PID 1108 wrote to memory of 3516 1108 cmd.exe 89 PID 1108 wrote to memory of 3516 1108 cmd.exe 89 PID 2952 wrote to memory of 4588 2952 cmd.exe 90 PID 2952 wrote to memory of 4588 2952 cmd.exe 90 PID 1108 wrote to memory of 4528 1108 cmd.exe 92 PID 1108 wrote to memory of 4528 1108 cmd.exe 92 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1234rwe.exe"C:\Users\Admin\AppData\Local\Temp\1234rwe.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "RealtekHighDefinitionAudio" /tr '"C:\Users\Admin\AppData\Roaming\RealtekHighDefinitionAudio.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "RealtekHighDefinitionAudio" /tr '"C:\Users\Admin\AppData\Roaming\RealtekHighDefinitionAudio.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:4588
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpAC0F.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3516
-
-
C:\Users\Admin\AppData\Roaming\RealtekHighDefinitionAudio.exe"C:\Users\Admin\AppData\Roaming\RealtekHighDefinitionAudio.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4528
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
170B
MD50320989b2b14ff0fddbe0cf536750a9d
SHA132c56b33788b849d66c4473180bc1a2b713658a7
SHA256e85c4b3aaf7d9519e90dd8bb4025f0f3067641e0e2c9150ad5e19309bd366dc9
SHA512719186c856f2275893a39dbd60b04ed4a53977b4f8bc1b31e80b7c309741c0dad93db5ee474d5dac2e6c3c39e3bacd599cf2749a1975eef595ee9bbe004a9572
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
74KB
MD5f2d0418d8366c6555496da77cccddcee
SHA1812e7f5741fd7e6ba812eab3b8462b10d0adffbd
SHA256db08a16f34428dc8c27fa3ad293cac69a200050d94c93ced18b2436cba822b4f
SHA512e9278138b62923fd5fec1fe805751d1a786931adf45dce53457f4bf0e8af5e19b05321b67904912243c3642da04662e5c9ed89966a5120dd70f7fdabe14bda5c