Analysis
-
max time kernel
300s -
max time network
297s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
31/01/2025, 01:45
Static task
static1
Behavioral task
behavioral1
Sample
PO690654W226614626001MLCWHKGH10051956.pdf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
PO690654W226614626001MLCWHKGH10051956.pdf.exe
Resource
win10v2004-20241007-en
General
-
Target
PO690654W226614626001MLCWHKGH10051956.pdf.exe
-
Size
1.2MB
-
MD5
22d2fb041fb5c4424f5b34e7826e1aaf
-
SHA1
f4e4aed78f80fd50ff2a39633c78d705c1324257
-
SHA256
ef9eed5753290ece2e0b521d46667fdafe0d29581f91e3d9160b17153e73ebcf
-
SHA512
c5285d57239bcf1278677442d7273c5c14148d5e055ba5583a9fc4e9b190ffef7b56da05abcea3e04484a302b40c4a4eabfa64d73d44b3b3069d1d34c9f2534d
-
SSDEEP
24576:8YsZPpPEug3h24WBVTzzXetV28sjMELZtGOm1Punn0yfChQB1thox+xkAu:8YsBpP53iL2QwDGu0ismthw+xQ
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
JAN
qnxsdyjsfdtxvg
-
delay
1
-
install
false
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/Ax2bm8Nk
Signatures
-
Asyncrat family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3290804112-2823094203-3137964600-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,C:\\Users\\Admin\\AppData\\Local\\terralink.exe," reg.exe -
Executes dropped EXE 1 IoCs
pid Process 1864 terralink.exe -
Loads dropped DLL 2 IoCs
pid Process 2892 cmd.exe 2892 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 32 IoCs
flow ioc 33 pastebin.com 7 pastebin.com 9 pastebin.com 15 pastebin.com 20 pastebin.com 24 pastebin.com 28 pastebin.com 29 pastebin.com 32 pastebin.com 8 pastebin.com 21 pastebin.com 22 pastebin.com 23 pastebin.com 16 pastebin.com 27 pastebin.com 13 pastebin.com 26 pastebin.com 10 pastebin.com 17 pastebin.com 30 pastebin.com 31 pastebin.com 5 pastebin.com 14 pastebin.com 35 pastebin.com 19 pastebin.com 18 pastebin.com 25 pastebin.com 34 pastebin.com 4 pastebin.com 6 pastebin.com 11 pastebin.com 12 pastebin.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1864 set thread context of 1068 1864 terralink.exe 41 -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PO690654W226614626001MLCWHKGH10051956.pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language terralink.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 5 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2788 PING.EXE 2856 PING.EXE 2424 cmd.exe 1588 PING.EXE 2892 cmd.exe -
Runs ping.exe 1 TTPs 3 IoCs
pid Process 2856 PING.EXE 1588 PING.EXE 2788 PING.EXE -
Suspicious behavior: EnumeratesProcesses 44 IoCs
pid Process 2404 PO690654W226614626001MLCWHKGH10051956.pdf.exe 2404 PO690654W226614626001MLCWHKGH10051956.pdf.exe 2404 PO690654W226614626001MLCWHKGH10051956.pdf.exe 2404 PO690654W226614626001MLCWHKGH10051956.pdf.exe 2404 PO690654W226614626001MLCWHKGH10051956.pdf.exe 2404 PO690654W226614626001MLCWHKGH10051956.pdf.exe 1864 terralink.exe 1864 terralink.exe 1864 terralink.exe 1864 terralink.exe 1864 terralink.exe 1068 InstallUtil.exe 1068 InstallUtil.exe 1068 InstallUtil.exe 1068 InstallUtil.exe 1068 InstallUtil.exe 1068 InstallUtil.exe 1068 InstallUtil.exe 1068 InstallUtil.exe 1068 InstallUtil.exe 1068 InstallUtil.exe 1068 InstallUtil.exe 1068 InstallUtil.exe 1068 InstallUtil.exe 1068 InstallUtil.exe 1068 InstallUtil.exe 1068 InstallUtil.exe 1068 InstallUtil.exe 1068 InstallUtil.exe 1068 InstallUtil.exe 1068 InstallUtil.exe 1068 InstallUtil.exe 1068 InstallUtil.exe 1068 InstallUtil.exe 1068 InstallUtil.exe 1068 InstallUtil.exe 1068 InstallUtil.exe 1068 InstallUtil.exe 1068 InstallUtil.exe 1068 InstallUtil.exe 1068 InstallUtil.exe 1068 InstallUtil.exe 1068 InstallUtil.exe 1068 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2404 PO690654W226614626001MLCWHKGH10051956.pdf.exe Token: SeDebugPrivilege 1864 terralink.exe Token: SeDebugPrivilege 1068 InstallUtil.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1068 InstallUtil.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 2404 wrote to memory of 2424 2404 PO690654W226614626001MLCWHKGH10051956.pdf.exe 30 PID 2404 wrote to memory of 2424 2404 PO690654W226614626001MLCWHKGH10051956.pdf.exe 30 PID 2404 wrote to memory of 2424 2404 PO690654W226614626001MLCWHKGH10051956.pdf.exe 30 PID 2404 wrote to memory of 2424 2404 PO690654W226614626001MLCWHKGH10051956.pdf.exe 30 PID 2424 wrote to memory of 1588 2424 cmd.exe 32 PID 2424 wrote to memory of 1588 2424 cmd.exe 32 PID 2424 wrote to memory of 1588 2424 cmd.exe 32 PID 2424 wrote to memory of 1588 2424 cmd.exe 32 PID 2404 wrote to memory of 2892 2404 PO690654W226614626001MLCWHKGH10051956.pdf.exe 34 PID 2404 wrote to memory of 2892 2404 PO690654W226614626001MLCWHKGH10051956.pdf.exe 34 PID 2404 wrote to memory of 2892 2404 PO690654W226614626001MLCWHKGH10051956.pdf.exe 34 PID 2404 wrote to memory of 2892 2404 PO690654W226614626001MLCWHKGH10051956.pdf.exe 34 PID 2892 wrote to memory of 2788 2892 cmd.exe 36 PID 2892 wrote to memory of 2788 2892 cmd.exe 36 PID 2892 wrote to memory of 2788 2892 cmd.exe 36 PID 2892 wrote to memory of 2788 2892 cmd.exe 36 PID 2424 wrote to memory of 2636 2424 cmd.exe 37 PID 2424 wrote to memory of 2636 2424 cmd.exe 37 PID 2424 wrote to memory of 2636 2424 cmd.exe 37 PID 2424 wrote to memory of 2636 2424 cmd.exe 37 PID 2892 wrote to memory of 2856 2892 cmd.exe 38 PID 2892 wrote to memory of 2856 2892 cmd.exe 38 PID 2892 wrote to memory of 2856 2892 cmd.exe 38 PID 2892 wrote to memory of 2856 2892 cmd.exe 38 PID 2892 wrote to memory of 1864 2892 cmd.exe 39 PID 2892 wrote to memory of 1864 2892 cmd.exe 39 PID 2892 wrote to memory of 1864 2892 cmd.exe 39 PID 2892 wrote to memory of 1864 2892 cmd.exe 39 PID 1864 wrote to memory of 2196 1864 terralink.exe 40 PID 1864 wrote to memory of 2196 1864 terralink.exe 40 PID 1864 wrote to memory of 2196 1864 terralink.exe 40 PID 1864 wrote to memory of 2196 1864 terralink.exe 40 PID 1864 wrote to memory of 2196 1864 terralink.exe 40 PID 1864 wrote to memory of 2196 1864 terralink.exe 40 PID 1864 wrote to memory of 2196 1864 terralink.exe 40 PID 1864 wrote to memory of 2196 1864 terralink.exe 40 PID 1864 wrote to memory of 2196 1864 terralink.exe 40 PID 1864 wrote to memory of 2196 1864 terralink.exe 40 PID 1864 wrote to memory of 2196 1864 terralink.exe 40 PID 1864 wrote to memory of 2196 1864 terralink.exe 40 PID 1864 wrote to memory of 1068 1864 terralink.exe 41 PID 1864 wrote to memory of 1068 1864 terralink.exe 41 PID 1864 wrote to memory of 1068 1864 terralink.exe 41 PID 1864 wrote to memory of 1068 1864 terralink.exe 41 PID 1864 wrote to memory of 1068 1864 terralink.exe 41 PID 1864 wrote to memory of 1068 1864 terralink.exe 41 PID 1864 wrote to memory of 1068 1864 terralink.exe 41 PID 1864 wrote to memory of 1068 1864 terralink.exe 41 PID 1864 wrote to memory of 1068 1864 terralink.exe 41 PID 1864 wrote to memory of 1068 1864 terralink.exe 41 PID 1864 wrote to memory of 1068 1864 terralink.exe 41 PID 1864 wrote to memory of 1068 1864 terralink.exe 41
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO690654W226614626001MLCWHKGH10051956.pdf.exe"C:\Users\Admin\AppData\Local\Temp\PO690654W226614626001MLCWHKGH10051956.pdf.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 37 > nul && REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Local\terralink.exe,"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 373⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1588
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Local\terralink.exe,"3⤵
- Modifies WinLogon for persistence
- System Location Discovery: System Language Discovery
PID:2636
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 49 > nul && copy "C:\Users\Admin\AppData\Local\Temp\PO690654W226614626001MLCWHKGH10051956.pdf.exe" "C:\Users\Admin\AppData\Local\terralink.exe" && ping 127.0.0.1 -n 49 > nul && "C:\Users\Admin\AppData\Local\terralink.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 493⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2788
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 493⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2856
-
-
C:\Users\Admin\AppData\Local\terralink.exe"C:\Users\Admin\AppData\Local\terralink.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"4⤵PID:2196
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1068
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD522d2fb041fb5c4424f5b34e7826e1aaf
SHA1f4e4aed78f80fd50ff2a39633c78d705c1324257
SHA256ef9eed5753290ece2e0b521d46667fdafe0d29581f91e3d9160b17153e73ebcf
SHA512c5285d57239bcf1278677442d7273c5c14148d5e055ba5583a9fc4e9b190ffef7b56da05abcea3e04484a302b40c4a4eabfa64d73d44b3b3069d1d34c9f2534d