Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250113-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
15/01/2025, 21:55
General
-
Target
Client.exe
-
Size
74KB
-
MD5
d458b10aa812f6f4fb248d8d0ef43b26
-
SHA1
c46d9d73c401305ca607235fb07f65200c60a2ae
-
SHA256
0d27c3fd2bd9a18177a99dd071cf55908298120370fd0ef4e102c3ddeea9169a
-
SHA512
c3f2a3b314ed63c020ccda448e96103bd3180fe8da312e1f9991403a0c2609860027b6524ceeacece5e994f833f53e3b97bc32e766f9070f6cc118b78ec6fc46
-
SSDEEP
1536:uUme0cxFVTuCGbPMVOe9VdQuDI6H1bf/bC/mnQzco6VclN:uUm3cxFVaBbPMVOe9VdQsH1bfTOwQxIY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
52.12.198.198:19843
eseqxvtccykdt
-
delay
1
-
install
true
-
install_file
idk.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x002900000004612b-12.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4069049685-955655941-4058287599-1000\Control Panel\International\Geo\Nation Client.exe -
Executes dropped EXE 1 IoCs
pid Process 2700 idk.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4692 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2688 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3900 Client.exe 3900 Client.exe 3900 Client.exe 3900 Client.exe 3900 Client.exe 3900 Client.exe 3900 Client.exe 3900 Client.exe 3900 Client.exe 3900 Client.exe 3900 Client.exe 3900 Client.exe 3900 Client.exe 3900 Client.exe 3900 Client.exe 3900 Client.exe 3900 Client.exe 3900 Client.exe 3900 Client.exe 3900 Client.exe 3900 Client.exe 3900 Client.exe 3900 Client.exe 3900 Client.exe 3900 Client.exe 2700 idk.exe 2700 idk.exe 2700 idk.exe 2700 idk.exe 2700 idk.exe 2700 idk.exe 2700 idk.exe 2700 idk.exe 2700 idk.exe 2700 idk.exe 2700 idk.exe 2700 idk.exe 2700 idk.exe 2700 idk.exe 2700 idk.exe 2700 idk.exe 2700 idk.exe 2700 idk.exe 2700 idk.exe 2700 idk.exe 2700 idk.exe 2700 idk.exe 2700 idk.exe 2700 idk.exe 2700 idk.exe 2700 idk.exe 2700 idk.exe 2700 idk.exe 2700 idk.exe 2700 idk.exe 2700 idk.exe 2700 idk.exe 2700 idk.exe 2700 idk.exe 2700 idk.exe 2700 idk.exe 2700 idk.exe 2700 idk.exe 2700 idk.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3900 Client.exe Token: SeDebugPrivilege 2700 idk.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2700 idk.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3900 wrote to memory of 2448 3900 Client.exe 81 PID 3900 wrote to memory of 2448 3900 Client.exe 81 PID 3900 wrote to memory of 1464 3900 Client.exe 83 PID 3900 wrote to memory of 1464 3900 Client.exe 83 PID 1464 wrote to memory of 4692 1464 cmd.exe 85 PID 1464 wrote to memory of 4692 1464 cmd.exe 85 PID 2448 wrote to memory of 2688 2448 cmd.exe 86 PID 2448 wrote to memory of 2688 2448 cmd.exe 86 PID 1464 wrote to memory of 2700 1464 cmd.exe 87 PID 1464 wrote to memory of 2700 1464 cmd.exe 87 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3900 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "idk" /tr '"C:\Users\Admin\AppData\Roaming\idk.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "idk" /tr '"C:\Users\Admin\AppData\Roaming\idk.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2688
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp691A.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4692
-
-
C:\Users\Admin\AppData\Roaming\idk.exe"C:\Users\Admin\AppData\Roaming\idk.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2700
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
147B
MD5d7159efa0dd3ffe5a585df078014aa98
SHA1b27f05b5211e32dd7f5a3331b50cc9b751ea0c3f
SHA2565e28e9e8ecffb038b4e97fac674bf7f9a01a21848d121de72a5e1e58f10f275c
SHA5128f5d223ef3b674cfd67d7b17a287b35b7bb6eee0284925aeac08d4002370794e7d7e4792f377776da99245125981d9361f42d99ce1fdf91b72e30e2b1c431ac8
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
74KB
MD5d458b10aa812f6f4fb248d8d0ef43b26
SHA1c46d9d73c401305ca607235fb07f65200c60a2ae
SHA2560d27c3fd2bd9a18177a99dd071cf55908298120370fd0ef4e102c3ddeea9169a
SHA512c3f2a3b314ed63c020ccda448e96103bd3180fe8da312e1f9991403a0c2609860027b6524ceeacece5e994f833f53e3b97bc32e766f9070f6cc118b78ec6fc46