Overview
overview
10Static
static
10Satano_crack V2.exe
windows7-x64
10Satano_crack V2.exe
windows10-2004-x64
10Satano_crack V2.exe
android-9-x86
Satano_crack V2.exe
android-10-x64
Satano_crack V2.exe
android-11-x64
Satano_crack V2.exe
macos-10.15-amd64
Satano_crack V2.exe
ubuntu-18.04-amd64
Satano_crack V2.exe
debian-9-armhf
Satano_crack V2.exe
debian-9-mips
Satano_crack V2.exe
debian-9-mipsel
Resubmissions
13-01-2025 00:39
250113-az539azlgk 1012-01-2025 23:59
250112-31r71aykbm 1012-01-2025 17:46
250112-wcgm2askdt 10Analysis
-
max time kernel
895s -
max time network
438s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-01-2025 23:59
Behavioral task
behavioral1
Sample
Satano_crack V2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Satano_crack V2.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Satano_crack V2.exe
Resource
android-x86-arm-20240624-en
Behavioral task
behavioral4
Sample
Satano_crack V2.exe
Resource
android-x64-20240624-en
Behavioral task
behavioral5
Sample
Satano_crack V2.exe
Resource
android-x64-arm64-20240624-en
Behavioral task
behavioral6
Sample
Satano_crack V2.exe
Resource
macos-20241101-en
Behavioral task
behavioral7
Sample
Satano_crack V2.exe
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral8
Sample
Satano_crack V2.exe
Resource
debian9-armhf-20240418-en
Behavioral task
behavioral9
Sample
Satano_crack V2.exe
Resource
debian9-mipsbe-20240729-en
Behavioral task
behavioral10
Sample
Satano_crack V2.exe
Resource
debian9-mipsel-20240226-en
General
-
Target
Satano_crack V2.exe
-
Size
63KB
-
MD5
2558bde93ed4d7a3c12a65c8a20a1b4f
-
SHA1
76d467f4ca5c458490a8f0354085054af11266be
-
SHA256
7f7d6a39badf58d5bf1ce28c19c9eac3a334186df500298c34760ced2dfe9202
-
SHA512
107afbd3fb10279d20847a745723eb6f7d63f677fcff1e826f1ecdb35a6851e83d83034057a1bd102196d451f636192b04daf74db5d7aa2755e32b3c92a9c087
-
SSDEEP
768:3IPbDvPRM78HkC8A+XIVq52hFvjQDID/Ta1+T4TtBGHmDbDQph0oXLyQxSu80Iph:ifRcN4fQ+/TavYUb2h9+QIuRIpqKmY7
Malware Config
Extracted
asyncrat
Cheat
127.0.0.1:3232
Satano crack
-
delay
1
-
install
true
-
install_file
Satano crack.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000a000000023bab-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation Satano_crack V2.exe -
Executes dropped EXE 1 IoCs
pid Process 1176 Satano crack.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 1052 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1724 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 2060 Satano_crack V2.exe 2060 Satano_crack V2.exe 2060 Satano_crack V2.exe 2060 Satano_crack V2.exe 2060 Satano_crack V2.exe 2060 Satano_crack V2.exe 2060 Satano_crack V2.exe 2060 Satano_crack V2.exe 2060 Satano_crack V2.exe 2060 Satano_crack V2.exe 2060 Satano_crack V2.exe 2060 Satano_crack V2.exe 2060 Satano_crack V2.exe 2060 Satano_crack V2.exe 2060 Satano_crack V2.exe 2060 Satano_crack V2.exe 2060 Satano_crack V2.exe 2060 Satano_crack V2.exe 2060 Satano_crack V2.exe 2060 Satano_crack V2.exe 2060 Satano_crack V2.exe 2060 Satano_crack V2.exe 2060 Satano_crack V2.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2060 Satano_crack V2.exe Token: SeDebugPrivilege 2060 Satano_crack V2.exe Token: SeDebugPrivilege 1176 Satano crack.exe Token: SeDebugPrivilege 1176 Satano crack.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2060 wrote to memory of 3808 2060 Satano_crack V2.exe 84 PID 2060 wrote to memory of 3808 2060 Satano_crack V2.exe 84 PID 2060 wrote to memory of 1688 2060 Satano_crack V2.exe 85 PID 2060 wrote to memory of 1688 2060 Satano_crack V2.exe 85 PID 3808 wrote to memory of 1724 3808 cmd.exe 88 PID 3808 wrote to memory of 1724 3808 cmd.exe 88 PID 1688 wrote to memory of 1052 1688 cmd.exe 89 PID 1688 wrote to memory of 1052 1688 cmd.exe 89 PID 1688 wrote to memory of 1176 1688 cmd.exe 90 PID 1688 wrote to memory of 1176 1688 cmd.exe 90 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Satano_crack V2.exe"C:\Users\Admin\AppData\Local\Temp\Satano_crack V2.exe" cmd /c %SIGILL% "SIGTERM|DELETE|SIGKILL"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Satano crack" /tr '"C:\Users\Admin\AppData\Roaming\Satano crack.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3808 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Satano crack" /tr '"C:\Users\Admin\AppData\Roaming\Satano crack.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:1724
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpA529.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1052
-
-
C:\Users\Admin\AppData\Roaming\Satano crack.exe"C:\Users\Admin\AppData\Roaming\Satano crack.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1176
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
156B
MD57bf15c3c27e438c5076572985f4a2a57
SHA1de23b5f2dd8b8720775a01ebbc0c4709dca1cba3
SHA25689f3789ea83a6d47d07a8d908573d2bb72d142503976bf9926a37e39f75363c6
SHA512a22a9a9f489124bad61c4696ad4fed6d6631d43c215107f28d924aeee7990d0a5d5be4f036626684239f659712f4ec9661d05e798fcdfe83c5533236b515b170
-
Filesize
63KB
MD52558bde93ed4d7a3c12a65c8a20a1b4f
SHA176d467f4ca5c458490a8f0354085054af11266be
SHA2567f7d6a39badf58d5bf1ce28c19c9eac3a334186df500298c34760ced2dfe9202
SHA512107afbd3fb10279d20847a745723eb6f7d63f677fcff1e826f1ecdb35a6851e83d83034057a1bd102196d451f636192b04daf74db5d7aa2755e32b3c92a9c087