Overview
overview
10Static
static
10Satano_crack V2.exe
windows7-x64
10Satano_crack V2.exe
windows10-2004-x64
10Satano_crack V2.exe
android-9-x86
Satano_crack V2.exe
android-10-x64
Satano_crack V2.exe
android-11-x64
Satano_crack V2.exe
macos-10.15-amd64
Satano_crack V2.exe
ubuntu-18.04-amd64
Satano_crack V2.exe
debian-9-armhf
Satano_crack V2.exe
debian-9-mips
Satano_crack V2.exe
debian-9-mipsel
Resubmissions
13-01-2025 00:39
250113-az539azlgk 1012-01-2025 23:59
250112-31r71aykbm 1012-01-2025 17:46
250112-wcgm2askdt 10Analysis
-
max time kernel
895s -
max time network
842s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-01-2025 23:59
Behavioral task
behavioral1
Sample
Satano_crack V2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Satano_crack V2.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Satano_crack V2.exe
Resource
android-x86-arm-20240624-en
Behavioral task
behavioral4
Sample
Satano_crack V2.exe
Resource
android-x64-20240624-en
Behavioral task
behavioral5
Sample
Satano_crack V2.exe
Resource
android-x64-arm64-20240624-en
Behavioral task
behavioral6
Sample
Satano_crack V2.exe
Resource
macos-20241101-en
Behavioral task
behavioral7
Sample
Satano_crack V2.exe
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral8
Sample
Satano_crack V2.exe
Resource
debian9-armhf-20240418-en
Behavioral task
behavioral9
Sample
Satano_crack V2.exe
Resource
debian9-mipsbe-20240729-en
Behavioral task
behavioral10
Sample
Satano_crack V2.exe
Resource
debian9-mipsel-20240226-en
General
-
Target
Satano_crack V2.exe
-
Size
63KB
-
MD5
2558bde93ed4d7a3c12a65c8a20a1b4f
-
SHA1
76d467f4ca5c458490a8f0354085054af11266be
-
SHA256
7f7d6a39badf58d5bf1ce28c19c9eac3a334186df500298c34760ced2dfe9202
-
SHA512
107afbd3fb10279d20847a745723eb6f7d63f677fcff1e826f1ecdb35a6851e83d83034057a1bd102196d451f636192b04daf74db5d7aa2755e32b3c92a9c087
-
SSDEEP
768:3IPbDvPRM78HkC8A+XIVq52hFvjQDID/Ta1+T4TtBGHmDbDQph0oXLyQxSu80Iph:ifRcN4fQ+/TavYUb2h9+QIuRIpqKmY7
Malware Config
Extracted
asyncrat
Cheat
127.0.0.1:3232
Satano crack
-
delay
1
-
install
true
-
install_file
Satano crack.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0007000000012117-15.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2720 Satano crack.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2740 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2632 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1048 Satano_crack V2.exe 1048 Satano_crack V2.exe 1048 Satano_crack V2.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1048 Satano_crack V2.exe Token: SeDebugPrivilege 1048 Satano_crack V2.exe Token: SeDebugPrivilege 2720 Satano crack.exe Token: SeDebugPrivilege 2720 Satano crack.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1048 wrote to memory of 760 1048 Satano_crack V2.exe 29 PID 1048 wrote to memory of 760 1048 Satano_crack V2.exe 29 PID 1048 wrote to memory of 760 1048 Satano_crack V2.exe 29 PID 1048 wrote to memory of 2696 1048 Satano_crack V2.exe 30 PID 1048 wrote to memory of 2696 1048 Satano_crack V2.exe 30 PID 1048 wrote to memory of 2696 1048 Satano_crack V2.exe 30 PID 760 wrote to memory of 2632 760 cmd.exe 33 PID 760 wrote to memory of 2632 760 cmd.exe 33 PID 760 wrote to memory of 2632 760 cmd.exe 33 PID 2696 wrote to memory of 2740 2696 cmd.exe 34 PID 2696 wrote to memory of 2740 2696 cmd.exe 34 PID 2696 wrote to memory of 2740 2696 cmd.exe 34 PID 2696 wrote to memory of 2720 2696 cmd.exe 35 PID 2696 wrote to memory of 2720 2696 cmd.exe 35 PID 2696 wrote to memory of 2720 2696 cmd.exe 35 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Satano_crack V2.exe"C:\Users\Admin\AppData\Local\Temp\Satano_crack V2.exe" cmd /c %SIGILL% "SIGTERM|DELETE|SIGKILL"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1048 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Satano crack" /tr '"C:\Users\Admin\AppData\Roaming\Satano crack.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Satano crack" /tr '"C:\Users\Admin\AppData\Roaming\Satano crack.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2632
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp7F0F.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2740
-
-
C:\Users\Admin\AppData\Roaming\Satano crack.exe"C:\Users\Admin\AppData\Roaming\Satano crack.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
156B
MD5e14d399fa770fd850c9c83c6a29851c2
SHA1458a0d277059222a01b73d4349fcd6b95726ac05
SHA25636dea23232ff4b68787f7bd2aeffdb6f07cfe0d6b15633ed504d896fcb61a82f
SHA5128ca7306b78b3db796ccc58ea507218fcbbf6a4aaf17c2ab297230f41f72e8a16a78c5894067ef5ffef585c86d0cff39ab24f69ef64c242baaf211f3eae3cd866
-
Filesize
63KB
MD52558bde93ed4d7a3c12a65c8a20a1b4f
SHA176d467f4ca5c458490a8f0354085054af11266be
SHA2567f7d6a39badf58d5bf1ce28c19c9eac3a334186df500298c34760ced2dfe9202
SHA512107afbd3fb10279d20847a745723eb6f7d63f677fcff1e826f1ecdb35a6851e83d83034057a1bd102196d451f636192b04daf74db5d7aa2755e32b3c92a9c087