Analysis
-
max time kernel
600s -
max time network
594s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2025 21:23
Behavioral task
behavioral1
Sample
8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe
Resource
win7-20241010-en
General
-
Target
8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe
-
Size
88KB
-
MD5
9d321e5bd15e7cb61d8fd256274caef2
-
SHA1
adcd6d4792a93023971a4ad137ca61a71b2e30b3
-
SHA256
8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049
-
SHA512
073baca9e7f936d3932ef0788c605cbec62aebfc2d78a6febcc316d3912df582d1aeafb66dfa41500345f4a0fe1478631867c22c454e7841956a97e93517130b
-
SSDEEP
1536:V5UFAcxqXPC/2PMVCe9VdQuDI6H1bf/EFOQzciu88uA9fKlA/LVclN:rUacxqfs2PMVCe9VdQsH1bfcFOQa88u7
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
2023
2023
-
delay
1
-
install
true
-
install_file
2023.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/X5LTTgNb
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0008000000023cb9-12.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe -
Executes dropped EXE 1 IoCs
pid Process 1296 2023.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 8 pastebin.com 9 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 1984 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2852 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4468 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe 4468 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe 4468 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe 4468 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe 4468 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe 4468 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe 4468 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe 4468 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe 4468 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe 4468 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe 4468 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe 4468 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe 4468 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe 4468 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe 4468 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe 4468 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe 4468 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe 4468 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe 4468 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe 4468 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe 4468 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe 4468 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe 4468 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe 4468 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe 4468 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe 4468 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe 4468 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe 4468 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe 4468 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe 1296 2023.exe 1296 2023.exe 1296 2023.exe 1296 2023.exe 1296 2023.exe 1296 2023.exe 1296 2023.exe 1296 2023.exe 1296 2023.exe 1296 2023.exe 1296 2023.exe 1296 2023.exe 1296 2023.exe 1296 2023.exe 1296 2023.exe 1296 2023.exe 1296 2023.exe 1296 2023.exe 1296 2023.exe 1296 2023.exe 1296 2023.exe 1296 2023.exe 1296 2023.exe 1296 2023.exe 1296 2023.exe 1296 2023.exe 1296 2023.exe 1296 2023.exe 1296 2023.exe 1296 2023.exe 1296 2023.exe 1296 2023.exe 1296 2023.exe 1296 2023.exe 1296 2023.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4468 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe Token: SeDebugPrivilege 4468 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe Token: SeDebugPrivilege 1296 2023.exe Token: SeDebugPrivilege 1296 2023.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1296 2023.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4468 wrote to memory of 4000 4468 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe 87 PID 4468 wrote to memory of 4000 4468 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe 87 PID 4468 wrote to memory of 1348 4468 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe 88 PID 4468 wrote to memory of 1348 4468 8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe 88 PID 1348 wrote to memory of 1984 1348 cmd.exe 92 PID 1348 wrote to memory of 1984 1348 cmd.exe 92 PID 4000 wrote to memory of 2852 4000 cmd.exe 91 PID 4000 wrote to memory of 2852 4000 cmd.exe 91 PID 1348 wrote to memory of 1296 1348 cmd.exe 94 PID 1348 wrote to memory of 1296 1348 cmd.exe 94 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe"C:\Users\Admin\AppData\Local\Temp\8c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "2023" /tr '"C:\Users\Admin\AppData\Roaming\2023.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "2023" /tr '"C:\Users\Admin\AppData\Roaming\2023.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2852
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpD169.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1984
-
-
C:\Users\Admin\AppData\Roaming\2023.exe"C:\Users\Admin\AppData\Roaming\2023.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1296
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
148B
MD5bc34de3d07a9874a7bbeef1f2bc2792c
SHA17f022d35ab90c44e07c724f4db3fbc62953f5b0a
SHA2565ce3444118257be8a050a00a75578565cf3f1bf1b8f41c86851fbeb950fc630a
SHA512d2726ab0dbe96bba6c506d5a0f8e42091755277f307f0e6141ea31f41dd61d1b4a1687a2679e5ffccdd9224c126410aa811c912c908d2463aabc664edea134af
-
Filesize
88KB
MD59d321e5bd15e7cb61d8fd256274caef2
SHA1adcd6d4792a93023971a4ad137ca61a71b2e30b3
SHA2568c9e60c37d9052d42f46e6eb364811d6c02f7478f9049be97979104f40a52049
SHA512073baca9e7f936d3932ef0788c605cbec62aebfc2d78a6febcc316d3912df582d1aeafb66dfa41500345f4a0fe1478631867c22c454e7841956a97e93517130b
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b