Analysis

  • max time kernel
    118s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    08-01-2025 17:14

General

  • Target

    28b1a7f0f1af2cf9f5529390afae54f9858b50a88f0154896e14b74fd5c7e148.exe

  • Size

    74KB

  • MD5

    4699152c9c6718bfd6ecbdc0c7cc53af

  • SHA1

    104f5583bc2709197ef929ddc5bbe16f08ee0229

  • SHA256

    28b1a7f0f1af2cf9f5529390afae54f9858b50a88f0154896e14b74fd5c7e148

  • SHA512

    3d2d6910b903caf50b59191eb2b33a01f41d55212431d9aa0009e63e2361259a12552bb5b9a6cf17d79c56fb5e0f0444fc249fb0dadf79bd76d9b912b893ac32

  • SSDEEP

    1536:eUYNwcxKHXwzCtmPMV3JSaGLm43XHIls1bP/7jnQzcyLVclNv:eUYicxK8WmPMV3wDn4s1bPTbQjBYN

Malware Config

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

Default

C2

127.0.0.1:9999

Mutex

ytgjjhywchk

Attributes
  • delay

    1

  • install

    true

  • install_file

    RealtekHighDefinitionAudio.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • VenomRAT 3 IoCs

    Detects VenomRAT.

  • Venomrat family
  • Async RAT payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\28b1a7f0f1af2cf9f5529390afae54f9858b50a88f0154896e14b74fd5c7e148.exe
    "C:\Users\Admin\AppData\Local\Temp\28b1a7f0f1af2cf9f5529390afae54f9858b50a88f0154896e14b74fd5c7e148.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2124
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "RealtekHighDefinitionAudio" /tr '"C:\Users\Admin\AppData\Roaming\RealtekHighDefinitionAudio.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2220
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "RealtekHighDefinitionAudio" /tr '"C:\Users\Admin\AppData\Roaming\RealtekHighDefinitionAudio.exe"'
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2872
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpD597.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2956
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:2936
      • C:\Users\Admin\AppData\Roaming\RealtekHighDefinitionAudio.exe
        "C:\Users\Admin\AppData\Roaming\RealtekHighDefinitionAudio.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2900

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpD597.tmp.bat

    Filesize

    170B

    MD5

    2b640202e2ca042983e4ffb396c564fa

    SHA1

    20ac301a7d6579ec09307d98f277cbcb9031cb7c

    SHA256

    7911faca87ed42a2f2505be2793f25cbf8163bfece15888a3b7f2df5d9e90687

    SHA512

    b09f5cd1d61a432cf9cbcc27afb23f2dc48f9c32af6403e97d0c43cfdcb713f7e5f4f42ee81606fa5e71bf66d1943839ddf9cf11b21f1f50f721c45967485ced

  • C:\Users\Admin\AppData\Roaming\MyData\DataLogs.conf

    Filesize

    8B

    MD5

    cf759e4c5f14fe3eec41b87ed756cea8

    SHA1

    c27c796bb3c2fac929359563676f4ba1ffada1f5

    SHA256

    c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761

    SHA512

    c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b

  • C:\Users\Admin\AppData\Roaming\RealtekHighDefinitionAudio.exe

    Filesize

    74KB

    MD5

    4699152c9c6718bfd6ecbdc0c7cc53af

    SHA1

    104f5583bc2709197ef929ddc5bbe16f08ee0229

    SHA256

    28b1a7f0f1af2cf9f5529390afae54f9858b50a88f0154896e14b74fd5c7e148

    SHA512

    3d2d6910b903caf50b59191eb2b33a01f41d55212431d9aa0009e63e2361259a12552bb5b9a6cf17d79c56fb5e0f0444fc249fb0dadf79bd76d9b912b893ac32

  • memory/2124-0-0x000007FEF6423000-0x000007FEF6424000-memory.dmp

    Filesize

    4KB

  • memory/2124-1-0x00000000003B0000-0x00000000003C8000-memory.dmp

    Filesize

    96KB

  • memory/2124-3-0x000007FEF6420000-0x000007FEF6E0C000-memory.dmp

    Filesize

    9.9MB

  • memory/2124-12-0x000007FEF6420000-0x000007FEF6E0C000-memory.dmp

    Filesize

    9.9MB

  • memory/2124-14-0x000007FEF6420000-0x000007FEF6E0C000-memory.dmp

    Filesize

    9.9MB

  • memory/2900-18-0x0000000001250000-0x0000000001268000-memory.dmp

    Filesize

    96KB