Analysis
-
max time kernel
298s -
max time network
298s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31/01/2025, 01:45
Static task
static1
Behavioral task
behavioral1
Sample
PO690654W226614626001MLCWHKGH10051956.pdf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
PO690654W226614626001MLCWHKGH10051956.pdf.exe
Resource
win10v2004-20241007-en
General
-
Target
PO690654W226614626001MLCWHKGH10051956.pdf.exe
-
Size
1.2MB
-
MD5
22d2fb041fb5c4424f5b34e7826e1aaf
-
SHA1
f4e4aed78f80fd50ff2a39633c78d705c1324257
-
SHA256
ef9eed5753290ece2e0b521d46667fdafe0d29581f91e3d9160b17153e73ebcf
-
SHA512
c5285d57239bcf1278677442d7273c5c14148d5e055ba5583a9fc4e9b190ffef7b56da05abcea3e04484a302b40c4a4eabfa64d73d44b3b3069d1d34c9f2534d
-
SSDEEP
24576:8YsZPpPEug3h24WBVTzzXetV28sjMELZtGOm1Punn0yfChQB1thox+xkAu:8YsBpP53iL2QwDGu0ismthw+xQ
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
JAN
qnxsdyjsfdtxvg
-
delay
1
-
install
false
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/Ax2bm8Nk
Signatures
-
Asyncrat family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,C:\\Users\\Admin\\AppData\\Local\\terralink.exe," reg.exe -
Executes dropped EXE 1 IoCs
pid Process 724 terralink.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 38 IoCs
flow ioc 45 pastebin.com 49 pastebin.com 51 pastebin.com 53 pastebin.com 57 pastebin.com 58 pastebin.com 55 pastebin.com 60 pastebin.com 71 pastebin.com 75 pastebin.com 80 pastebin.com 82 pastebin.com 48 pastebin.com 50 pastebin.com 61 pastebin.com 62 pastebin.com 65 pastebin.com 56 pastebin.com 59 pastebin.com 70 pastebin.com 73 pastebin.com 76 pastebin.com 63 pastebin.com 67 pastebin.com 77 pastebin.com 78 pastebin.com 44 pastebin.com 47 pastebin.com 54 pastebin.com 66 pastebin.com 69 pastebin.com 79 pastebin.com 52 pastebin.com 64 pastebin.com 68 pastebin.com 74 pastebin.com 81 pastebin.com 72 pastebin.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 724 set thread context of 2548 724 terralink.exe 100 -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PO690654W226614626001MLCWHKGH10051956.pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language terralink.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language InstallUtil.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 5 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3360 cmd.exe 4616 PING.EXE 3784 cmd.exe 4388 PING.EXE 2012 PING.EXE -
Runs ping.exe 1 TTPs 3 IoCs
pid Process 4616 PING.EXE 4388 PING.EXE 2012 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4440 PO690654W226614626001MLCWHKGH10051956.pdf.exe 4440 PO690654W226614626001MLCWHKGH10051956.pdf.exe 4440 PO690654W226614626001MLCWHKGH10051956.pdf.exe 4440 PO690654W226614626001MLCWHKGH10051956.pdf.exe 4440 PO690654W226614626001MLCWHKGH10051956.pdf.exe 4440 PO690654W226614626001MLCWHKGH10051956.pdf.exe 4440 PO690654W226614626001MLCWHKGH10051956.pdf.exe 4440 PO690654W226614626001MLCWHKGH10051956.pdf.exe 4440 PO690654W226614626001MLCWHKGH10051956.pdf.exe 4440 PO690654W226614626001MLCWHKGH10051956.pdf.exe 4440 PO690654W226614626001MLCWHKGH10051956.pdf.exe 4440 PO690654W226614626001MLCWHKGH10051956.pdf.exe 4440 PO690654W226614626001MLCWHKGH10051956.pdf.exe 4440 PO690654W226614626001MLCWHKGH10051956.pdf.exe 4440 PO690654W226614626001MLCWHKGH10051956.pdf.exe 4440 PO690654W226614626001MLCWHKGH10051956.pdf.exe 4440 PO690654W226614626001MLCWHKGH10051956.pdf.exe 4440 PO690654W226614626001MLCWHKGH10051956.pdf.exe 4440 PO690654W226614626001MLCWHKGH10051956.pdf.exe 4440 PO690654W226614626001MLCWHKGH10051956.pdf.exe 4440 PO690654W226614626001MLCWHKGH10051956.pdf.exe 4440 PO690654W226614626001MLCWHKGH10051956.pdf.exe 4440 PO690654W226614626001MLCWHKGH10051956.pdf.exe 4440 PO690654W226614626001MLCWHKGH10051956.pdf.exe 4440 PO690654W226614626001MLCWHKGH10051956.pdf.exe 4440 PO690654W226614626001MLCWHKGH10051956.pdf.exe 724 terralink.exe 724 terralink.exe 724 terralink.exe 2548 InstallUtil.exe 2548 InstallUtil.exe 2548 InstallUtil.exe 2548 InstallUtil.exe 2548 InstallUtil.exe 2548 InstallUtil.exe 2548 InstallUtil.exe 2548 InstallUtil.exe 2548 InstallUtil.exe 2548 InstallUtil.exe 2548 InstallUtil.exe 2548 InstallUtil.exe 2548 InstallUtil.exe 2548 InstallUtil.exe 2548 InstallUtil.exe 2548 InstallUtil.exe 2548 InstallUtil.exe 2548 InstallUtil.exe 2548 InstallUtil.exe 2548 InstallUtil.exe 2548 InstallUtil.exe 2548 InstallUtil.exe 2548 InstallUtil.exe 2548 InstallUtil.exe 2548 InstallUtil.exe 2548 InstallUtil.exe 2548 InstallUtil.exe 2548 InstallUtil.exe 2548 InstallUtil.exe 2548 InstallUtil.exe 2548 InstallUtil.exe 2548 InstallUtil.exe 2548 InstallUtil.exe 2548 InstallUtil.exe 2548 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4440 PO690654W226614626001MLCWHKGH10051956.pdf.exe Token: SeDebugPrivilege 724 terralink.exe Token: SeDebugPrivilege 2548 InstallUtil.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2548 InstallUtil.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 4440 wrote to memory of 3360 4440 PO690654W226614626001MLCWHKGH10051956.pdf.exe 82 PID 4440 wrote to memory of 3360 4440 PO690654W226614626001MLCWHKGH10051956.pdf.exe 82 PID 4440 wrote to memory of 3360 4440 PO690654W226614626001MLCWHKGH10051956.pdf.exe 82 PID 3360 wrote to memory of 4616 3360 cmd.exe 84 PID 3360 wrote to memory of 4616 3360 cmd.exe 84 PID 3360 wrote to memory of 4616 3360 cmd.exe 84 PID 4440 wrote to memory of 3784 4440 PO690654W226614626001MLCWHKGH10051956.pdf.exe 93 PID 4440 wrote to memory of 3784 4440 PO690654W226614626001MLCWHKGH10051956.pdf.exe 93 PID 4440 wrote to memory of 3784 4440 PO690654W226614626001MLCWHKGH10051956.pdf.exe 93 PID 3784 wrote to memory of 4388 3784 cmd.exe 96 PID 3784 wrote to memory of 4388 3784 cmd.exe 96 PID 3784 wrote to memory of 4388 3784 cmd.exe 96 PID 3360 wrote to memory of 1680 3360 cmd.exe 97 PID 3360 wrote to memory of 1680 3360 cmd.exe 97 PID 3360 wrote to memory of 1680 3360 cmd.exe 97 PID 3784 wrote to memory of 2012 3784 cmd.exe 98 PID 3784 wrote to memory of 2012 3784 cmd.exe 98 PID 3784 wrote to memory of 2012 3784 cmd.exe 98 PID 3784 wrote to memory of 724 3784 cmd.exe 99 PID 3784 wrote to memory of 724 3784 cmd.exe 99 PID 3784 wrote to memory of 724 3784 cmd.exe 99 PID 724 wrote to memory of 2548 724 terralink.exe 100 PID 724 wrote to memory of 2548 724 terralink.exe 100 PID 724 wrote to memory of 2548 724 terralink.exe 100 PID 724 wrote to memory of 2548 724 terralink.exe 100 PID 724 wrote to memory of 2548 724 terralink.exe 100 PID 724 wrote to memory of 2548 724 terralink.exe 100 PID 724 wrote to memory of 2548 724 terralink.exe 100 PID 724 wrote to memory of 2548 724 terralink.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\PO690654W226614626001MLCWHKGH10051956.pdf.exe"C:\Users\Admin\AppData\Local\Temp\PO690654W226614626001MLCWHKGH10051956.pdf.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 36 > nul && REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Local\terralink.exe,"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3360 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 363⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4616
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Local\terralink.exe,"3⤵
- Modifies WinLogon for persistence
- System Location Discovery: System Language Discovery
PID:1680
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 42 > nul && copy "C:\Users\Admin\AppData\Local\Temp\PO690654W226614626001MLCWHKGH10051956.pdf.exe" "C:\Users\Admin\AppData\Local\terralink.exe" && ping 127.0.0.1 -n 42 > nul && "C:\Users\Admin\AppData\Local\terralink.exe"2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3784 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 423⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4388
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 423⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2012
-
-
C:\Users\Admin\AppData\Local\terralink.exe"C:\Users\Admin\AppData\Local\terralink.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:724 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2548
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD522d2fb041fb5c4424f5b34e7826e1aaf
SHA1f4e4aed78f80fd50ff2a39633c78d705c1324257
SHA256ef9eed5753290ece2e0b521d46667fdafe0d29581f91e3d9160b17153e73ebcf
SHA512c5285d57239bcf1278677442d7273c5c14148d5e055ba5583a9fc4e9b190ffef7b56da05abcea3e04484a302b40c4a4eabfa64d73d44b3b3069d1d34c9f2534d