Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    03-01-2025 03:29

General

  • Target

    4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe

  • Size

    551KB

  • MD5

    acb979b81c2acf8de8925ac44a607e48

  • SHA1

    9be1e0bb48c9343c22f292089e4931f0ce739421

  • SHA256

    4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7

  • SHA512

    41b4e517540a5b2f225f967424c2d009cc85bb6d77398507770b1b474a4ebfd2361f695f380f6c9291cf627e693ba057b4a05c55b52f5c7e5780d37af4c15a01

  • SSDEEP

    12288:lxX3xXFdZd9HdkGIwHNLfh2AnX9TML8wHbC708POrXNiH19m9IWIu/rqkR:fzrd9HdkGIONLh2AnXkv8PeUL5WIyp

Malware Config

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

Default

C2

185.208.158.187:4449

Mutex

tnybaidkzovl

Attributes
  • delay

    10

  • install

    true

  • install_file

    NotepadUpdate.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 8 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 34 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe
    "C:\Users\Admin\AppData\Local\Temp\4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2816
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\efQsxHSLtNUjTi.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2744
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\efQsxHSLtNUjTi" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAD8E.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2620
    • C:\Users\Admin\AppData\Local\Temp\4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe
      "C:\Users\Admin\AppData\Local\Temp\4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe"
      2⤵
        PID:2476
      • C:\Users\Admin\AppData\Local\Temp\4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe
        "C:\Users\Admin\AppData\Local\Temp\4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:604
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "NotepadUpdate" /tr '"C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"' & exit
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2860
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /f /sc onlogon /rl highest /tn "NotepadUpdate" /tr '"C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"'
            4⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:3004
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpD874.tmp.bat""
          3⤵
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2932
          • C:\Windows\SysWOW64\timeout.exe
            timeout 3
            4⤵
            • System Location Discovery: System Language Discovery
            • Delays execution with timeout.exe
            PID:3000
          • C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe
            "C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2764
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\efQsxHSLtNUjTi.exe"
              5⤵
              • Command and Scripting Interpreter: PowerShell
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1580
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\efQsxHSLtNUjTi" /XML "C:\Users\Admin\AppData\Local\Temp\tmp207C.tmp"
              5⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:1040
            • C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe
              "C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:2152

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpAD8E.tmp

      Filesize

      1KB

      MD5

      1485b755bb6c04426a6478c695d8d07c

      SHA1

      1ff041df6d803af33e0f97b1d5947325e17f3982

      SHA256

      80e9709c462e297c2826dd748effb84f4a4287130a0ee6d1250e5f9ae0c934f5

      SHA512

      20989d3830f48905c2a86c4b5dab32c6d16dbf6138d47b633126daadcc531a5cef6ecfbee660f16dd5f0b17a76f0290e43a6aabc8569734665d0df82614f033e

    • C:\Users\Admin\AppData\Local\Temp\tmpD874.tmp.bat

      Filesize

      157B

      MD5

      f26b0043b7a214f591e54e64414f8a64

      SHA1

      a294d994ad6755439bc0d08a73323368348ec34a

      SHA256

      f9a662960391ca2da17aed3fdcdd18954e54a035379ba1ef0049eb69c1e9b511

      SHA512

      109470be11e79ddfbd9231d04d76f05853da3160a1bd8b1f3f5e6dd1950e888058b4623b3cbe232b4aaf1edb52d1cd789ddeecb0b4ff460d8369df064ad5962a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\29ZZXKK162QNLW6ASXZ6.temp

      Filesize

      7KB

      MD5

      54ab98b6734192ff0ebc4fdc12eaa781

      SHA1

      dcc1c162d733ee8d5c24453eb46a6b1148eff23f

      SHA256

      b0bcbb921ae0f3dba28aa206a6d0bf2f133b8ab4ac02d08aadc9ac9bd5b557f5

      SHA512

      5dc108aea24f18156481d433b03de9fee41183d733658a80374fb858325ed42612e9fec88265ae8b9429e2af554df1d4f62ac6933efc76a5a284fde083678488

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

      Filesize

      7KB

      MD5

      45bfd32df5397249b324cfda5d9fd5a6

      SHA1

      832af5e1b0f4d56171fa43d620f4e2435afeecec

      SHA256

      d97b2a29ce77ab8efd14269fe52df1481a07007ea3e9bf06114d0c89c7d8e1d5

      SHA512

      7c830130a883d0e05020020d08f949f751473fb47a9c96786ececcd0f7d53ea701feec16ee4046dd4271a01caa2b522f09cf4d7d4f634c72701ff0d23d430228

    • C:\Users\Admin\AppData\Roaming\MyData\DataLogs.conf

      Filesize

      8B

      MD5

      cf759e4c5f14fe3eec41b87ed756cea8

      SHA1

      c27c796bb3c2fac929359563676f4ba1ffada1f5

      SHA256

      c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761

      SHA512

      c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b

    • \Users\Admin\AppData\Roaming\NotepadUpdate.exe

      Filesize

      551KB

      MD5

      acb979b81c2acf8de8925ac44a607e48

      SHA1

      9be1e0bb48c9343c22f292089e4931f0ce739421

      SHA256

      4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7

      SHA512

      41b4e517540a5b2f225f967424c2d009cc85bb6d77398507770b1b474a4ebfd2361f695f380f6c9291cf627e693ba057b4a05c55b52f5c7e5780d37af4c15a01

    • memory/604-24-0x0000000000400000-0x0000000000418000-memory.dmp

      Filesize

      96KB

    • memory/604-18-0x0000000000400000-0x0000000000418000-memory.dmp

      Filesize

      96KB

    • memory/604-16-0x0000000000400000-0x0000000000418000-memory.dmp

      Filesize

      96KB

    • memory/604-14-0x0000000000400000-0x0000000000418000-memory.dmp

      Filesize

      96KB

    • memory/604-20-0x0000000000400000-0x0000000000418000-memory.dmp

      Filesize

      96KB

    • memory/604-25-0x0000000000400000-0x0000000000418000-memory.dmp

      Filesize

      96KB

    • memory/604-22-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/604-23-0x0000000000400000-0x0000000000418000-memory.dmp

      Filesize

      96KB

    • memory/2152-60-0x0000000000400000-0x0000000000418000-memory.dmp

      Filesize

      96KB

    • memory/2152-59-0x0000000000400000-0x0000000000418000-memory.dmp

      Filesize

      96KB

    • memory/2152-56-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2764-43-0x0000000000BE0000-0x0000000000C6C000-memory.dmp

      Filesize

      560KB

    • memory/2816-0-0x00000000746BE000-0x00000000746BF000-memory.dmp

      Filesize

      4KB

    • memory/2816-6-0x0000000004CF0000-0x0000000004D4E000-memory.dmp

      Filesize

      376KB

    • memory/2816-27-0x00000000746B0000-0x0000000074D9E000-memory.dmp

      Filesize

      6.9MB

    • memory/2816-5-0x00000000746B0000-0x0000000074D9E000-memory.dmp

      Filesize

      6.9MB

    • memory/2816-4-0x00000000746BE000-0x00000000746BF000-memory.dmp

      Filesize

      4KB

    • memory/2816-3-0x00000000004E0000-0x00000000004F8000-memory.dmp

      Filesize

      96KB

    • memory/2816-2-0x00000000746B0000-0x0000000074D9E000-memory.dmp

      Filesize

      6.9MB

    • memory/2816-1-0x00000000011D0000-0x000000000125C000-memory.dmp

      Filesize

      560KB