Analysis

  • max time kernel
    143s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    02-01-2025 19:10

General

  • Target

    file.exe

  • Size

    551KB

  • MD5

    acb979b81c2acf8de8925ac44a607e48

  • SHA1

    9be1e0bb48c9343c22f292089e4931f0ce739421

  • SHA256

    4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7

  • SHA512

    41b4e517540a5b2f225f967424c2d009cc85bb6d77398507770b1b474a4ebfd2361f695f380f6c9291cf627e693ba057b4a05c55b52f5c7e5780d37af4c15a01

  • SSDEEP

    12288:lxX3xXFdZd9HdkGIwHNLfh2AnX9TML8wHbC708POrXNiH19m9IWIu/rqkR:fzrd9HdkGIONLh2AnXkv8PeUL5WIyp

Malware Config

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

Default

C2

185.208.158.187:4449

Mutex

tnybaidkzovl

Attributes
  • delay

    10

  • install

    true

  • install_file

    NotepadUpdate.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 10 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\efQsxHSLtNUjTi.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2820
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\efQsxHSLtNUjTi" /XML "C:\Users\Admin\AppData\Local\Temp\tmp60B6.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2884
    • C:\Users\Admin\AppData\Local\Temp\file.exe
      "C:\Users\Admin\AppData\Local\Temp\file.exe"
      2⤵
        PID:2600
      • C:\Users\Admin\AppData\Local\Temp\file.exe
        "C:\Users\Admin\AppData\Local\Temp\file.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2848
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "NotepadUpdate" /tr '"C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"' & exit
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:916
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /f /sc onlogon /rl highest /tn "NotepadUpdate" /tr '"C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"'
            4⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:2784
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp8C58.tmp.bat""
          3⤵
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2916
          • C:\Windows\SysWOW64\timeout.exe
            timeout 3
            4⤵
            • System Location Discovery: System Language Discovery
            • Delays execution with timeout.exe
            PID:2740
          • C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe
            "C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2776
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\efQsxHSLtNUjTi.exe"
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2432
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\efQsxHSLtNUjTi" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD77B.tmp"
              5⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:2340
            • C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe
              "C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"
              5⤵
              • Executes dropped EXE
              PID:1712
            • C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe
              "C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"
              5⤵
              • Executes dropped EXE
              PID:1764
            • C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe
              "C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:2116

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp60B6.tmp

      Filesize

      1KB

      MD5

      fbd87c5033970795c942e5e26de59b9e

      SHA1

      34a49c5443b4f91666e7c621a6dc94469b9358e4

      SHA256

      ea90272c556370f731cdc7b61452188f4a83a2cd50cebfcb5e1b7113afbe4022

      SHA512

      5365bae5114e3910a85e1fa6373ab1738d292597ba2da760342a939be9b4f5f8ab6ef518b1ea86b09892cf29320f0735a4f5945c89233df517bcc7a4834e3953

    • C:\Users\Admin\AppData\Local\Temp\tmp8C58.tmp.bat

      Filesize

      157B

      MD5

      f958bf5854dba6a12932c2f4ebddb42c

      SHA1

      2f87dfa49d2462b662fd7ebd340f1f7262c67f27

      SHA256

      87cb32dd0ebc96afd064a2b4e8498765ad45983cc74e9e71d7cd0ef0537f2ba9

      SHA512

      b809c82e404b7a472b19bed0e0bd718923f1391826d81dfd5fccdb485c8e52c731642a00afe3f54cd5475e40861b246a332b64c224cd1fae8f1707574c37d828

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

      Filesize

      7KB

      MD5

      8cb63e2fd3244464b050027d4508cd53

      SHA1

      a2088d10f9bb9f5f66bf1b9fd298272b15b60613

      SHA256

      ca045cca21639950cf2af80f234cf4c2d726dca5a9783b1bba80f2c34af409ea

      SHA512

      14bf64e32de0120ef2ac6abbcf9ca8d1a7794cce8d3aabc78132c69d4f96fa82a508631287cf98835b7c3339c0f9710dea644f48786e5cbcd467532f0d9e0b7a

    • C:\Users\Admin\AppData\Roaming\MyData\DataLogs.conf

      Filesize

      8B

      MD5

      cf759e4c5f14fe3eec41b87ed756cea8

      SHA1

      c27c796bb3c2fac929359563676f4ba1ffada1f5

      SHA256

      c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761

      SHA512

      c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b

    • \Users\Admin\AppData\Roaming\NotepadUpdate.exe

      Filesize

      551KB

      MD5

      acb979b81c2acf8de8925ac44a607e48

      SHA1

      9be1e0bb48c9343c22f292089e4931f0ce739421

      SHA256

      4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7

      SHA512

      41b4e517540a5b2f225f967424c2d009cc85bb6d77398507770b1b474a4ebfd2361f695f380f6c9291cf627e693ba057b4a05c55b52f5c7e5780d37af4c15a01

    • memory/2116-63-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2116-66-0x0000000000400000-0x0000000000418000-memory.dmp

      Filesize

      96KB

    • memory/2116-67-0x0000000000400000-0x0000000000418000-memory.dmp

      Filesize

      96KB

    • memory/2220-6-0x0000000004CB0000-0x0000000004D0E000-memory.dmp

      Filesize

      376KB

    • memory/2220-0-0x000000007495E000-0x000000007495F000-memory.dmp

      Filesize

      4KB

    • memory/2220-1-0x0000000000170000-0x00000000001FC000-memory.dmp

      Filesize

      560KB

    • memory/2220-2-0x0000000074950000-0x000000007503E000-memory.dmp

      Filesize

      6.9MB

    • memory/2220-3-0x0000000000520000-0x0000000000538000-memory.dmp

      Filesize

      96KB

    • memory/2220-4-0x000000007495E000-0x000000007495F000-memory.dmp

      Filesize

      4KB

    • memory/2220-5-0x0000000074950000-0x000000007503E000-memory.dmp

      Filesize

      6.9MB

    • memory/2220-26-0x0000000074950000-0x000000007503E000-memory.dmp

      Filesize

      6.9MB

    • memory/2776-43-0x0000000000C90000-0x0000000000D1C000-memory.dmp

      Filesize

      560KB

    • memory/2848-16-0x0000000000400000-0x0000000000418000-memory.dmp

      Filesize

      96KB

    • memory/2848-23-0x0000000000400000-0x0000000000418000-memory.dmp

      Filesize

      96KB

    • memory/2848-12-0x0000000000400000-0x0000000000418000-memory.dmp

      Filesize

      96KB

    • memory/2848-14-0x0000000000400000-0x0000000000418000-memory.dmp

      Filesize

      96KB

    • memory/2848-22-0x0000000000400000-0x0000000000418000-memory.dmp

      Filesize

      96KB

    • memory/2848-18-0x0000000000400000-0x0000000000418000-memory.dmp

      Filesize

      96KB

    • memory/2848-20-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2848-21-0x0000000000400000-0x0000000000418000-memory.dmp

      Filesize

      96KB