Resubmissions
13-01-2025 00:06
250113-ad4cjaylhr 1012-01-2025 12:30
250112-ppfsyaskhx 1012-01-2025 09:47
250112-lr9bgszler 10Analysis
-
max time kernel
142s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-01-2025 09:47
Static task
static1
Behavioral task
behavioral1
Sample
51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.exe
Resource
win7-20240903-en
General
-
Target
51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.exe
-
Size
1.3MB
-
MD5
4c71ccf76dccb2c58a85f67cf2fc6206
-
SHA1
42436168ecfa82313617b91cebf489a11e28f29a
-
SHA256
51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a
-
SHA512
24be3ac224544c2a38466604fb285155b1fddc811ee304ac5bfa46abadb925eba44d156c84f94a95b7e95cf28491405f748278ba287b531e24241a07a1cdc752
-
SSDEEP
24576:VMjhqBd3X3R+wTqM6FWEn72mHvKgcLJj3gSPWbLK3AtIT2Awyfc7MEYb6:MEBdH3dt6gmHdclj3IK3zT27yEbYe
Malware Config
Extracted
asyncrat
v1.2.2
Default
192.238.134.73:56003
192.238.134.73:56004
192.238.134.73:56005
vjggiafzsllukefmlx
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
resource yara_rule behavioral2/memory/2316-73-0x0000000002630000-0x0000000002642000-memory.dmp VenomRAT -
Venomrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/memory/2316-73-0x0000000002630000-0x0000000002642000-memory.dmp family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp -
Executes dropped EXE 2 IoCs
pid Process 3704 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp 3648 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp -
Loads dropped DLL 5 IoCs
pid Process 1380 regsvr32.exe 2316 regsvr32.exe 2744 regsvr32.exe 1460 regsvr32.EXE 4536 regsvr32.EXE -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to execute payload.
pid Process 1564 powershell.exe 3180 powershell.exe 1564 powershell.exe 3180 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 3648 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp 3648 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp 1564 powershell.exe 1564 powershell.exe 3180 powershell.exe 3180 powershell.exe 2316 regsvr32.exe 2316 regsvr32.exe 2316 regsvr32.exe 2316 regsvr32.exe 2316 regsvr32.exe 2316 regsvr32.exe 2316 regsvr32.exe 2316 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1564 powershell.exe Token: SeIncreaseQuotaPrivilege 1564 powershell.exe Token: SeSecurityPrivilege 1564 powershell.exe Token: SeTakeOwnershipPrivilege 1564 powershell.exe Token: SeLoadDriverPrivilege 1564 powershell.exe Token: SeSystemProfilePrivilege 1564 powershell.exe Token: SeSystemtimePrivilege 1564 powershell.exe Token: SeProfSingleProcessPrivilege 1564 powershell.exe Token: SeIncBasePriorityPrivilege 1564 powershell.exe Token: SeCreatePagefilePrivilege 1564 powershell.exe Token: SeBackupPrivilege 1564 powershell.exe Token: SeRestorePrivilege 1564 powershell.exe Token: SeShutdownPrivilege 1564 powershell.exe Token: SeDebugPrivilege 1564 powershell.exe Token: SeSystemEnvironmentPrivilege 1564 powershell.exe Token: SeRemoteShutdownPrivilege 1564 powershell.exe Token: SeUndockPrivilege 1564 powershell.exe Token: SeManageVolumePrivilege 1564 powershell.exe Token: 33 1564 powershell.exe Token: 34 1564 powershell.exe Token: 35 1564 powershell.exe Token: 36 1564 powershell.exe Token: SeDebugPrivilege 3180 powershell.exe Token: SeIncreaseQuotaPrivilege 3180 powershell.exe Token: SeSecurityPrivilege 3180 powershell.exe Token: SeTakeOwnershipPrivilege 3180 powershell.exe Token: SeLoadDriverPrivilege 3180 powershell.exe Token: SeSystemProfilePrivilege 3180 powershell.exe Token: SeSystemtimePrivilege 3180 powershell.exe Token: SeProfSingleProcessPrivilege 3180 powershell.exe Token: SeIncBasePriorityPrivilege 3180 powershell.exe Token: SeCreatePagefilePrivilege 3180 powershell.exe Token: SeBackupPrivilege 3180 powershell.exe Token: SeRestorePrivilege 3180 powershell.exe Token: SeShutdownPrivilege 3180 powershell.exe Token: SeDebugPrivilege 3180 powershell.exe Token: SeSystemEnvironmentPrivilege 3180 powershell.exe Token: SeRemoteShutdownPrivilege 3180 powershell.exe Token: SeUndockPrivilege 3180 powershell.exe Token: SeManageVolumePrivilege 3180 powershell.exe Token: 33 3180 powershell.exe Token: 34 3180 powershell.exe Token: 35 3180 powershell.exe Token: 36 3180 powershell.exe Token: SeIncreaseQuotaPrivilege 3180 powershell.exe Token: SeSecurityPrivilege 3180 powershell.exe Token: SeTakeOwnershipPrivilege 3180 powershell.exe Token: SeLoadDriverPrivilege 3180 powershell.exe Token: SeSystemProfilePrivilege 3180 powershell.exe Token: SeSystemtimePrivilege 3180 powershell.exe Token: SeProfSingleProcessPrivilege 3180 powershell.exe Token: SeIncBasePriorityPrivilege 3180 powershell.exe Token: SeCreatePagefilePrivilege 3180 powershell.exe Token: SeBackupPrivilege 3180 powershell.exe Token: SeRestorePrivilege 3180 powershell.exe Token: SeShutdownPrivilege 3180 powershell.exe Token: SeDebugPrivilege 3180 powershell.exe Token: SeSystemEnvironmentPrivilege 3180 powershell.exe Token: SeRemoteShutdownPrivilege 3180 powershell.exe Token: SeUndockPrivilege 3180 powershell.exe Token: SeManageVolumePrivilege 3180 powershell.exe Token: 33 3180 powershell.exe Token: 34 3180 powershell.exe Token: 35 3180 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3648 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2316 regsvr32.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1560 wrote to memory of 3704 1560 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.exe 82 PID 1560 wrote to memory of 3704 1560 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.exe 82 PID 1560 wrote to memory of 3704 1560 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.exe 82 PID 3704 wrote to memory of 960 3704 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp 83 PID 3704 wrote to memory of 960 3704 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp 83 PID 3704 wrote to memory of 960 3704 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp 83 PID 960 wrote to memory of 3648 960 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.exe 84 PID 960 wrote to memory of 3648 960 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.exe 84 PID 960 wrote to memory of 3648 960 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.exe 84 PID 3648 wrote to memory of 1380 3648 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp 85 PID 3648 wrote to memory of 1380 3648 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp 85 PID 3648 wrote to memory of 1380 3648 51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp 85 PID 1380 wrote to memory of 2316 1380 regsvr32.exe 86 PID 1380 wrote to memory of 2316 1380 regsvr32.exe 86 PID 2316 wrote to memory of 1564 2316 regsvr32.exe 87 PID 2316 wrote to memory of 1564 2316 regsvr32.exe 87 PID 2316 wrote to memory of 3180 2316 regsvr32.exe 90 PID 2316 wrote to memory of 3180 2316 regsvr32.exe 90 PID 2316 wrote to memory of 2744 2316 regsvr32.exe 92 PID 2316 wrote to memory of 2744 2316 regsvr32.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.exe"C:\Users\Admin\AppData\Local\Temp\51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Users\Admin\AppData\Local\Temp\is-RGGKQ.tmp\51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp"C:\Users\Admin\AppData\Local\Temp\is-RGGKQ.tmp\51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp" /SL5="$D01B8,948933,235520,C:\Users\Admin\AppData\Local\Temp\51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Users\Admin\AppData\Local\Temp\51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.exe"C:\Users\Admin\AppData\Local\Temp\51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.exe" /VERYSILENT3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Users\Admin\AppData\Local\Temp\is-GDT26.tmp\51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp"C:\Users\Admin\AppData\Local\Temp\is-GDT26.tmp\51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp" /SL5="$A01C0,948933,235520,C:\Users\Admin\AppData\Local\Temp\51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.exe" /VERYSILENT4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3648 -
C:\Windows\SysWOW64\regsvr32.exe"regsvr32.exe" /s /i:360 C:\Users\Admin\AppData\Roaming\Setup_Stork.dll5⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Windows\system32\regsvr32.exe/s /i:360 C:\Users\Admin\AppData\Roaming\Setup_Stork.dll6⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:360 C:\Users\Admin\AppData\Roaming\Setup_Stork.dll' }) { exit 0 } else { exit 1 }"7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1564
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" "Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute \"regsvr32\" -Argument \"/S /i:360 C:\Users\Admin\AppData\Roaming\Setup_Stork.dll\") -Trigger (New-ScheduledTaskTrigger -Once -At (Get-Date).AddMinutes(1) -RepetitionInterval (New-TimeSpan -Minutes 1)) -TaskName 'MicrosoftEdgeUpdateTaskMachineUA{06602189-CE02-4BD2-EB81-5F9A15F2EA31}' -Description 'MicrosoftEdgeUpdateTaskMachineUA' -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DontStopIfGoingOnBatteries -ExecutionTimeLimit 0) -RunLevel Highest"7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3180
-
-
C:\Windows\system32\regsvr32.exe"regsvr32" /i:360 /s C:\Users\Admin\AppData\Roaming\Setup_Stork.dll7⤵
- Loads dropped DLL
PID:2744
-
-
-
-
-
-
-
C:\Windows\system32\regsvr32.EXEC:\Windows\system32\regsvr32.EXE /S /i:360 C:\Users\Admin\AppData\Roaming\Setup_Stork.dll1⤵
- Loads dropped DLL
PID:1460
-
C:\Windows\system32\regsvr32.EXEC:\Windows\system32\regsvr32.EXE /S /i:360 C:\Users\Admin\AppData\Roaming\Setup_Stork.dll1⤵
- Loads dropped DLL
PID:4536
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5661739d384d9dfd807a089721202900b
SHA15b2c5d6a7122b4ce849dc98e79a7713038feac55
SHA25670c3ecbaa6df88e88df4efc70968502955e890a2248269641c4e2d4668ef61bf
SHA51281b48ae5c4064c4d9597303d913e32d3954954ba1c8123731d503d1653a0d848856812d2ee6951efe06b1db2b91a50e5d54098f60c26f36bc8390203f4c8a2d8
-
Filesize
1KB
MD512c844ed8342738dacc6eb0072c43257
SHA1b7f2f9e3ec4aaf5e2996720f129cd64887ac91d7
SHA2562afeb7db4e46d3c1524512a73448e9cd0121deec761d8aa54fa9fe8b56df7519
SHA512e3de9103533a69cccc36cd377297ba3ec9bd7a1159e1349d2cc01ab66a88a5a82b4ee3af61fab586a0cdfab915c7408735439fd0462c5c2cc2c787cb0765766a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
C:\Users\Admin\AppData\Local\Temp\is-RGGKQ.tmp\51c0cfc7539dc3bb883969d384a7389373a144f65ce6d1b5ec39bff2f616510a.tmp
Filesize1.2MB
MD5bef5bad133138ce27f0c6e73d5a2e5f9
SHA11cfc9e170e100fc23073cdfcf590594e18598314
SHA25655adc6677700e166913c9f26a213d93244242b17331b4f9a606760117b698b65
SHA512f8d3d971a58fdc2d7585c61c70c41d0625b2cbda9698f7a26ed009374d9f4986effc9d69dd1579f38f22bd7e7700d714702df663dfcc195c11b6fc2d0b315f2d
-
Filesize
2.6MB
MD5be749ce6cea9df27363dd3a47682344b
SHA1db9680d1fbaa852212a4693d37d64f412c30a1bc
SHA2568ae29824b1554e170133fe7fae8b9208526f1ab1b70a6299f5befcc0482db095
SHA5128f423ea8db31aaa723145ba94e00c2c2891ad361ee6e0dc5f8f2fd11f2e7cd72c387157e6d7c759eb9f8b9f227e317775ef71c283687fa8a58779ef70abbbf42