Analysis
-
max time kernel
143s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
02-01-2025 19:10
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20240708-en
General
-
Target
file.exe
-
Size
551KB
-
MD5
acb979b81c2acf8de8925ac44a607e48
-
SHA1
9be1e0bb48c9343c22f292089e4931f0ce739421
-
SHA256
4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7
-
SHA512
41b4e517540a5b2f225f967424c2d009cc85bb6d77398507770b1b474a4ebfd2361f695f380f6c9291cf627e693ba057b4a05c55b52f5c7e5780d37af4c15a01
-
SSDEEP
12288:lxX3xXFdZd9HdkGIwHNLfh2AnX9TML8wHbC708POrXNiH19m9IWIu/rqkR:fzrd9HdkGIONLh2AnXkv8PeUL5WIyp
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
185.208.158.187:4449
tnybaidkzovl
-
delay
10
-
install
true
-
install_file
NotepadUpdate.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2820 powershell.exe 2432 powershell.exe -
Executes dropped EXE 4 IoCs
pid Process 2776 NotepadUpdate.exe 1712 NotepadUpdate.exe 2116 NotepadUpdate.exe 1764 NotepadUpdate.exe -
Loads dropped DLL 10 IoCs
pid Process 2916 cmd.exe 2776 NotepadUpdate.exe 2776 NotepadUpdate.exe 2776 NotepadUpdate.exe 2776 NotepadUpdate.exe 2776 NotepadUpdate.exe 2776 NotepadUpdate.exe 2116 NotepadUpdate.exe 2116 NotepadUpdate.exe 2116 NotepadUpdate.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2220 set thread context of 2848 2220 file.exe 35 PID 2776 set thread context of 2116 2776 NotepadUpdate.exe 49 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NotepadUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language file.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NotepadUpdate.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2740 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2884 schtasks.exe 2784 schtasks.exe 2340 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2220 file.exe 2220 file.exe 2220 file.exe 2220 file.exe 2820 powershell.exe 2848 file.exe 2848 file.exe 2848 file.exe 2776 NotepadUpdate.exe 2432 powershell.exe 2776 NotepadUpdate.exe 2776 NotepadUpdate.exe 2776 NotepadUpdate.exe 2776 NotepadUpdate.exe 2776 NotepadUpdate.exe 2116 NotepadUpdate.exe 2116 NotepadUpdate.exe 2116 NotepadUpdate.exe 2116 NotepadUpdate.exe 2116 NotepadUpdate.exe 2116 NotepadUpdate.exe 2116 NotepadUpdate.exe 2116 NotepadUpdate.exe 2116 NotepadUpdate.exe 2116 NotepadUpdate.exe 2116 NotepadUpdate.exe 2116 NotepadUpdate.exe 2116 NotepadUpdate.exe 2116 NotepadUpdate.exe 2116 NotepadUpdate.exe 2116 NotepadUpdate.exe 2116 NotepadUpdate.exe 2116 NotepadUpdate.exe 2116 NotepadUpdate.exe 2116 NotepadUpdate.exe 2116 NotepadUpdate.exe 2116 NotepadUpdate.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2220 file.exe Token: SeDebugPrivilege 2848 file.exe Token: SeDebugPrivilege 2820 powershell.exe Token: SeDebugPrivilege 2776 NotepadUpdate.exe Token: SeDebugPrivilege 2432 powershell.exe Token: SeDebugPrivilege 2116 NotepadUpdate.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2116 NotepadUpdate.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2220 wrote to memory of 2820 2220 file.exe 30 PID 2220 wrote to memory of 2820 2220 file.exe 30 PID 2220 wrote to memory of 2820 2220 file.exe 30 PID 2220 wrote to memory of 2820 2220 file.exe 30 PID 2220 wrote to memory of 2884 2220 file.exe 31 PID 2220 wrote to memory of 2884 2220 file.exe 31 PID 2220 wrote to memory of 2884 2220 file.exe 31 PID 2220 wrote to memory of 2884 2220 file.exe 31 PID 2220 wrote to memory of 2600 2220 file.exe 34 PID 2220 wrote to memory of 2600 2220 file.exe 34 PID 2220 wrote to memory of 2600 2220 file.exe 34 PID 2220 wrote to memory of 2600 2220 file.exe 34 PID 2220 wrote to memory of 2848 2220 file.exe 35 PID 2220 wrote to memory of 2848 2220 file.exe 35 PID 2220 wrote to memory of 2848 2220 file.exe 35 PID 2220 wrote to memory of 2848 2220 file.exe 35 PID 2220 wrote to memory of 2848 2220 file.exe 35 PID 2220 wrote to memory of 2848 2220 file.exe 35 PID 2220 wrote to memory of 2848 2220 file.exe 35 PID 2220 wrote to memory of 2848 2220 file.exe 35 PID 2220 wrote to memory of 2848 2220 file.exe 35 PID 2848 wrote to memory of 916 2848 file.exe 36 PID 2848 wrote to memory of 916 2848 file.exe 36 PID 2848 wrote to memory of 916 2848 file.exe 36 PID 2848 wrote to memory of 916 2848 file.exe 36 PID 2848 wrote to memory of 2916 2848 file.exe 38 PID 2848 wrote to memory of 2916 2848 file.exe 38 PID 2848 wrote to memory of 2916 2848 file.exe 38 PID 2848 wrote to memory of 2916 2848 file.exe 38 PID 916 wrote to memory of 2784 916 cmd.exe 40 PID 916 wrote to memory of 2784 916 cmd.exe 40 PID 916 wrote to memory of 2784 916 cmd.exe 40 PID 916 wrote to memory of 2784 916 cmd.exe 40 PID 2916 wrote to memory of 2740 2916 cmd.exe 41 PID 2916 wrote to memory of 2740 2916 cmd.exe 41 PID 2916 wrote to memory of 2740 2916 cmd.exe 41 PID 2916 wrote to memory of 2740 2916 cmd.exe 41 PID 2916 wrote to memory of 2776 2916 cmd.exe 42 PID 2916 wrote to memory of 2776 2916 cmd.exe 42 PID 2916 wrote to memory of 2776 2916 cmd.exe 42 PID 2916 wrote to memory of 2776 2916 cmd.exe 42 PID 2916 wrote to memory of 2776 2916 cmd.exe 42 PID 2916 wrote to memory of 2776 2916 cmd.exe 42 PID 2916 wrote to memory of 2776 2916 cmd.exe 42 PID 2776 wrote to memory of 2432 2776 NotepadUpdate.exe 43 PID 2776 wrote to memory of 2432 2776 NotepadUpdate.exe 43 PID 2776 wrote to memory of 2432 2776 NotepadUpdate.exe 43 PID 2776 wrote to memory of 2432 2776 NotepadUpdate.exe 43 PID 2776 wrote to memory of 2432 2776 NotepadUpdate.exe 43 PID 2776 wrote to memory of 2432 2776 NotepadUpdate.exe 43 PID 2776 wrote to memory of 2432 2776 NotepadUpdate.exe 43 PID 2776 wrote to memory of 2340 2776 NotepadUpdate.exe 45 PID 2776 wrote to memory of 2340 2776 NotepadUpdate.exe 45 PID 2776 wrote to memory of 2340 2776 NotepadUpdate.exe 45 PID 2776 wrote to memory of 2340 2776 NotepadUpdate.exe 45 PID 2776 wrote to memory of 2340 2776 NotepadUpdate.exe 45 PID 2776 wrote to memory of 2340 2776 NotepadUpdate.exe 45 PID 2776 wrote to memory of 2340 2776 NotepadUpdate.exe 45 PID 2776 wrote to memory of 1712 2776 NotepadUpdate.exe 47 PID 2776 wrote to memory of 1712 2776 NotepadUpdate.exe 47 PID 2776 wrote to memory of 1712 2776 NotepadUpdate.exe 47 PID 2776 wrote to memory of 1712 2776 NotepadUpdate.exe 47 PID 2776 wrote to memory of 1712 2776 NotepadUpdate.exe 47 PID 2776 wrote to memory of 1712 2776 NotepadUpdate.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\efQsxHSLtNUjTi.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\efQsxHSLtNUjTi" /XML "C:\Users\Admin\AppData\Local\Temp\tmp60B6.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2884
-
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"2⤵PID:2600
-
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "NotepadUpdate" /tr '"C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "NotepadUpdate" /tr '"C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2784
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp8C58.tmp.bat""3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2740
-
-
C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\efQsxHSLtNUjTi.exe"5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2432
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\efQsxHSLtNUjTi" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD77B.tmp"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2340
-
-
C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"5⤵
- Executes dropped EXE
PID:1712
-
-
C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"5⤵
- Executes dropped EXE
PID:1764
-
-
C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2116
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5fbd87c5033970795c942e5e26de59b9e
SHA134a49c5443b4f91666e7c621a6dc94469b9358e4
SHA256ea90272c556370f731cdc7b61452188f4a83a2cd50cebfcb5e1b7113afbe4022
SHA5125365bae5114e3910a85e1fa6373ab1738d292597ba2da760342a939be9b4f5f8ab6ef518b1ea86b09892cf29320f0735a4f5945c89233df517bcc7a4834e3953
-
Filesize
157B
MD5f958bf5854dba6a12932c2f4ebddb42c
SHA12f87dfa49d2462b662fd7ebd340f1f7262c67f27
SHA25687cb32dd0ebc96afd064a2b4e8498765ad45983cc74e9e71d7cd0ef0537f2ba9
SHA512b809c82e404b7a472b19bed0e0bd718923f1391826d81dfd5fccdb485c8e52c731642a00afe3f54cd5475e40861b246a332b64c224cd1fae8f1707574c37d828
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD58cb63e2fd3244464b050027d4508cd53
SHA1a2088d10f9bb9f5f66bf1b9fd298272b15b60613
SHA256ca045cca21639950cf2af80f234cf4c2d726dca5a9783b1bba80f2c34af409ea
SHA51214bf64e32de0120ef2ac6abbcf9ca8d1a7794cce8d3aabc78132c69d4f96fa82a508631287cf98835b7c3339c0f9710dea644f48786e5cbcd467532f0d9e0b7a
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
551KB
MD5acb979b81c2acf8de8925ac44a607e48
SHA19be1e0bb48c9343c22f292089e4931f0ce739421
SHA2564fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7
SHA51241b4e517540a5b2f225f967424c2d009cc85bb6d77398507770b1b474a4ebfd2361f695f380f6c9291cf627e693ba057b4a05c55b52f5c7e5780d37af4c15a01