Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-01-2025 03:29
Static task
static1
Behavioral task
behavioral1
Sample
4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe
Resource
win7-20240903-en
General
-
Target
4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe
-
Size
551KB
-
MD5
acb979b81c2acf8de8925ac44a607e48
-
SHA1
9be1e0bb48c9343c22f292089e4931f0ce739421
-
SHA256
4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7
-
SHA512
41b4e517540a5b2f225f967424c2d009cc85bb6d77398507770b1b474a4ebfd2361f695f380f6c9291cf627e693ba057b4a05c55b52f5c7e5780d37af4c15a01
-
SSDEEP
12288:lxX3xXFdZd9HdkGIwHNLfh2AnX9TML8wHbC708POrXNiH19m9IWIu/rqkR:fzrd9HdkGIONLh2AnXkv8PeUL5WIyp
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
185.208.158.187:4449
tnybaidkzovl
-
delay
10
-
install
true
-
install_file
NotepadUpdate.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1580 powershell.exe 2744 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 2764 NotepadUpdate.exe 2152 NotepadUpdate.exe -
Loads dropped DLL 8 IoCs
pid Process 2932 cmd.exe 2764 NotepadUpdate.exe 2764 NotepadUpdate.exe 2764 NotepadUpdate.exe 2764 NotepadUpdate.exe 2152 NotepadUpdate.exe 2152 NotepadUpdate.exe 2152 NotepadUpdate.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2816 set thread context of 604 2816 4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe 35 PID 2764 set thread context of 2152 2764 NotepadUpdate.exe 48 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NotepadUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NotepadUpdate.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3000 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2620 schtasks.exe 3004 schtasks.exe 1040 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 2816 4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe 2816 4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe 2816 4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe 2816 4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe 2744 powershell.exe 604 4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe 604 4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe 604 4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe 2764 NotepadUpdate.exe 2764 NotepadUpdate.exe 1580 powershell.exe 2152 NotepadUpdate.exe 2152 NotepadUpdate.exe 2152 NotepadUpdate.exe 2152 NotepadUpdate.exe 2152 NotepadUpdate.exe 2152 NotepadUpdate.exe 2152 NotepadUpdate.exe 2152 NotepadUpdate.exe 2152 NotepadUpdate.exe 2152 NotepadUpdate.exe 2152 NotepadUpdate.exe 2152 NotepadUpdate.exe 2152 NotepadUpdate.exe 2152 NotepadUpdate.exe 2152 NotepadUpdate.exe 2152 NotepadUpdate.exe 2152 NotepadUpdate.exe 2152 NotepadUpdate.exe 2152 NotepadUpdate.exe 2152 NotepadUpdate.exe 2152 NotepadUpdate.exe 2152 NotepadUpdate.exe 2152 NotepadUpdate.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2816 4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe Token: SeDebugPrivilege 604 4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe Token: SeDebugPrivilege 2744 powershell.exe Token: SeDebugPrivilege 2764 NotepadUpdate.exe Token: SeDebugPrivilege 2152 NotepadUpdate.exe Token: SeDebugPrivilege 1580 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2152 NotepadUpdate.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2816 wrote to memory of 2744 2816 4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe 30 PID 2816 wrote to memory of 2744 2816 4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe 30 PID 2816 wrote to memory of 2744 2816 4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe 30 PID 2816 wrote to memory of 2744 2816 4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe 30 PID 2816 wrote to memory of 2620 2816 4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe 32 PID 2816 wrote to memory of 2620 2816 4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe 32 PID 2816 wrote to memory of 2620 2816 4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe 32 PID 2816 wrote to memory of 2620 2816 4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe 32 PID 2816 wrote to memory of 2476 2816 4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe 34 PID 2816 wrote to memory of 2476 2816 4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe 34 PID 2816 wrote to memory of 2476 2816 4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe 34 PID 2816 wrote to memory of 2476 2816 4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe 34 PID 2816 wrote to memory of 604 2816 4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe 35 PID 2816 wrote to memory of 604 2816 4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe 35 PID 2816 wrote to memory of 604 2816 4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe 35 PID 2816 wrote to memory of 604 2816 4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe 35 PID 2816 wrote to memory of 604 2816 4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe 35 PID 2816 wrote to memory of 604 2816 4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe 35 PID 2816 wrote to memory of 604 2816 4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe 35 PID 2816 wrote to memory of 604 2816 4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe 35 PID 2816 wrote to memory of 604 2816 4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe 35 PID 604 wrote to memory of 2860 604 4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe 37 PID 604 wrote to memory of 2860 604 4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe 37 PID 604 wrote to memory of 2860 604 4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe 37 PID 604 wrote to memory of 2860 604 4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe 37 PID 604 wrote to memory of 2932 604 4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe 39 PID 604 wrote to memory of 2932 604 4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe 39 PID 604 wrote to memory of 2932 604 4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe 39 PID 604 wrote to memory of 2932 604 4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe 39 PID 2860 wrote to memory of 3004 2860 cmd.exe 41 PID 2860 wrote to memory of 3004 2860 cmd.exe 41 PID 2860 wrote to memory of 3004 2860 cmd.exe 41 PID 2860 wrote to memory of 3004 2860 cmd.exe 41 PID 2932 wrote to memory of 3000 2932 cmd.exe 42 PID 2932 wrote to memory of 3000 2932 cmd.exe 42 PID 2932 wrote to memory of 3000 2932 cmd.exe 42 PID 2932 wrote to memory of 3000 2932 cmd.exe 42 PID 2932 wrote to memory of 2764 2932 cmd.exe 43 PID 2932 wrote to memory of 2764 2932 cmd.exe 43 PID 2932 wrote to memory of 2764 2932 cmd.exe 43 PID 2932 wrote to memory of 2764 2932 cmd.exe 43 PID 2932 wrote to memory of 2764 2932 cmd.exe 43 PID 2932 wrote to memory of 2764 2932 cmd.exe 43 PID 2932 wrote to memory of 2764 2932 cmd.exe 43 PID 2764 wrote to memory of 1580 2764 NotepadUpdate.exe 44 PID 2764 wrote to memory of 1580 2764 NotepadUpdate.exe 44 PID 2764 wrote to memory of 1580 2764 NotepadUpdate.exe 44 PID 2764 wrote to memory of 1580 2764 NotepadUpdate.exe 44 PID 2764 wrote to memory of 1580 2764 NotepadUpdate.exe 44 PID 2764 wrote to memory of 1580 2764 NotepadUpdate.exe 44 PID 2764 wrote to memory of 1580 2764 NotepadUpdate.exe 44 PID 2764 wrote to memory of 1040 2764 NotepadUpdate.exe 46 PID 2764 wrote to memory of 1040 2764 NotepadUpdate.exe 46 PID 2764 wrote to memory of 1040 2764 NotepadUpdate.exe 46 PID 2764 wrote to memory of 1040 2764 NotepadUpdate.exe 46 PID 2764 wrote to memory of 1040 2764 NotepadUpdate.exe 46 PID 2764 wrote to memory of 1040 2764 NotepadUpdate.exe 46 PID 2764 wrote to memory of 1040 2764 NotepadUpdate.exe 46 PID 2764 wrote to memory of 2152 2764 NotepadUpdate.exe 48 PID 2764 wrote to memory of 2152 2764 NotepadUpdate.exe 48 PID 2764 wrote to memory of 2152 2764 NotepadUpdate.exe 48 PID 2764 wrote to memory of 2152 2764 NotepadUpdate.exe 48 PID 2764 wrote to memory of 2152 2764 NotepadUpdate.exe 48 PID 2764 wrote to memory of 2152 2764 NotepadUpdate.exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe"C:\Users\Admin\AppData\Local\Temp\4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\efQsxHSLtNUjTi.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\efQsxHSLtNUjTi" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAD8E.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2620
-
-
C:\Users\Admin\AppData\Local\Temp\4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe"C:\Users\Admin\AppData\Local\Temp\4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe"2⤵PID:2476
-
-
C:\Users\Admin\AppData\Local\Temp\4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe"C:\Users\Admin\AppData\Local\Temp\4fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:604 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "NotepadUpdate" /tr '"C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "NotepadUpdate" /tr '"C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3004
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpD874.tmp.bat""3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3000
-
-
C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\efQsxHSLtNUjTi.exe"5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1580
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\efQsxHSLtNUjTi" /XML "C:\Users\Admin\AppData\Local\Temp\tmp207C.tmp"5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1040
-
-
C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"C:\Users\Admin\AppData\Roaming\NotepadUpdate.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2152
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51485b755bb6c04426a6478c695d8d07c
SHA11ff041df6d803af33e0f97b1d5947325e17f3982
SHA25680e9709c462e297c2826dd748effb84f4a4287130a0ee6d1250e5f9ae0c934f5
SHA51220989d3830f48905c2a86c4b5dab32c6d16dbf6138d47b633126daadcc531a5cef6ecfbee660f16dd5f0b17a76f0290e43a6aabc8569734665d0df82614f033e
-
Filesize
157B
MD5f26b0043b7a214f591e54e64414f8a64
SHA1a294d994ad6755439bc0d08a73323368348ec34a
SHA256f9a662960391ca2da17aed3fdcdd18954e54a035379ba1ef0049eb69c1e9b511
SHA512109470be11e79ddfbd9231d04d76f05853da3160a1bd8b1f3f5e6dd1950e888058b4623b3cbe232b4aaf1edb52d1cd789ddeecb0b4ff460d8369df064ad5962a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\29ZZXKK162QNLW6ASXZ6.temp
Filesize7KB
MD554ab98b6734192ff0ebc4fdc12eaa781
SHA1dcc1c162d733ee8d5c24453eb46a6b1148eff23f
SHA256b0bcbb921ae0f3dba28aa206a6d0bf2f133b8ab4ac02d08aadc9ac9bd5b557f5
SHA5125dc108aea24f18156481d433b03de9fee41183d733658a80374fb858325ed42612e9fec88265ae8b9429e2af554df1d4f62ac6933efc76a5a284fde083678488
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD545bfd32df5397249b324cfda5d9fd5a6
SHA1832af5e1b0f4d56171fa43d620f4e2435afeecec
SHA256d97b2a29ce77ab8efd14269fe52df1481a07007ea3e9bf06114d0c89c7d8e1d5
SHA5127c830130a883d0e05020020d08f949f751473fb47a9c96786ececcd0f7d53ea701feec16ee4046dd4271a01caa2b522f09cf4d7d4f634c72701ff0d23d430228
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
551KB
MD5acb979b81c2acf8de8925ac44a607e48
SHA19be1e0bb48c9343c22f292089e4931f0ce739421
SHA2564fe449d036c64073e840b18ba90368b895159740ee8596476e42125477a70ed7
SHA51241b4e517540a5b2f225f967424c2d009cc85bb6d77398507770b1b474a4ebfd2361f695f380f6c9291cf627e693ba057b4a05c55b52f5c7e5780d37af4c15a01