File name:

Pin-Cracker.exe

Full analysis: https://app.any.run/tasks/6c5a55d8-38c1-44cb-8e69-5846e840619f
Verdict: Malicious activity
Threats:

AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.

Analysis date: September 01, 2024, 21:25:31
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
asyncrat
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

401CDB3441EAA85C7D5D85B8CFE0FE54

SHA1:

6BBB659C5C2B30C24313EFA7A3775B78CBF385C5

SHA256:

F1CF79E0EBBB693D10CA8B96D6C6AAE0176C3A3417512BACAF0016207E60492D

SSDEEP:

3072:+MSSEuZmcvCMKKas92xH1bLiLdldJMdJY:+xIEKas92xVbGh10

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • Pin-Cracker.exe (PID: 2180)
    • ASYNCRAT has been detected (YARA)

      • Realltek Audio Service 86x.exe (PID: 3812)
  • SUSPICIOUS

    • Drops the executable file immediately after the start

      • Pin-Cracker.exe (PID: 2180)
    • Executable content was dropped or overwritten

      • Pin-Cracker.exe (PID: 2180)
    • Executing commands from a ".bat" file

      • Pin-Cracker.exe (PID: 2180)
    • Starts CMD.EXE for commands execution

      • Pin-Cracker.exe (PID: 2180)
    • Uses TIMEOUT.EXE to delay execution

      • cmd.exe (PID: 6188)
    • Connects to unusual port

      • Realltek Audio Service 86x.exe (PID: 3812)
    • The executable file from the user directory is run by the CMD process

      • Realltek Audio Service 86x.exe (PID: 3812)
  • INFO

    • Creates files or folders in the user directory

      • Pin-Cracker.exe (PID: 2180)
    • Reads the machine GUID from the registry

      • Pin-Cracker.exe (PID: 2180)
      • Realltek Audio Service 86x.exe (PID: 3812)
    • Reads Environment values

      • Pin-Cracker.exe (PID: 2180)
      • Realltek Audio Service 86x.exe (PID: 3812)
    • Checks supported languages

      • Pin-Cracker.exe (PID: 2180)
      • Realltek Audio Service 86x.exe (PID: 3812)
    • Reads the computer name

      • Pin-Cracker.exe (PID: 2180)
      • Realltek Audio Service 86x.exe (PID: 3812)
    • Create files in a temporary directory

      • Pin-Cracker.exe (PID: 2180)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

AsyncRat

(PID) Process(3812) Realltek Audio Service 86x.exe
C2 (2)127.0.0.1
91.92.254.89
Ports (2)4449
9001
VersionVenom RAT + HVNC + Stealer + Grabber v6.0.3
Options
AutoRuntrue
Mutexfefewfewfewf
InstallFolder%AppData%
Certificates
Cert1MIICOTCCAaKgAwIBAgIVAPyfwFFMs6hxoSr1U5gHJmBruaj1MA0GCSqGSIb3DQEBDQUAMGoxGDAWBgNVBAMMD1Zlbm9tUkFUIFNlcnZlcjETMBEGA1UECwwKcXdxZGFuY2h1bjEfMB0GA1UECgwWVmVub21SQVQgQnkgcXdxZGFuY2h1bjELMAkGA1UEBwwCU0gxCzAJBgNVBAYTAkNOMB4XDTIyMDgxNDA5NDEwOVoXDTMzMDUyMzA5NDEwOVowEzERMA8GA1UEAwwIVmVub21SQVQwgZ8wDQYJKoZIhvcN...
Server_SignatureGQGvAFzFKcDPvB42O/NPOYLpjL4pgDyMEB8uvm1sWHr232k5dmUbphyehS13rdILoxS2NbU6LGkHFYiZABvFlDQ/CCeznB3VxRegzyzwzLHdrGf2rQzyCpdruSwxCI5hhYvRePeeQS6b9y4hoE/T43kFU4MJOCS43LOgHinMh/k=
Keys
AESd4e4213895d61cb1e38ab618bf2888c80a95c0d2e1ede480aba6a3dde05e2cee
SaltVenomRATByVenom
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2023:02:08 22:10:28+00:00
ImageFileCharacteristics: Executable
PEType: PE32
LinkerVersion: 8
CodeSize: 71168
InitializedDataSize: 12288
UninitializedDataSize: -
EntryPoint: 0x134ce
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 6.0.1.0
ProductVersionNumber: 6.0.1.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: -
CompanyName: -
FileDescription: VenomRAT
FileVersion: 6.0.1.0
InternalName: Venom RAT + HVNC + Stealer + Grabber.exe
LegalCopyright: Copyright © 2023
LegalTrademarks: -
OriginalFileName: Venom RAT + HVNC + Stealer + Grabber.exe
ProductName: -
ProductVersion: 6.0.1.0
AssemblyVersion: 6.0.1.0
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
136
Monitored processes
7
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start pin-cracker.exe cmd.exe no specs conhost.exe no specs timeout.exe no specs #ASYNCRAT realltek audio service 86x.exe sppextcomobj.exe no specs slui.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2180"C:\Users\admin\Desktop\Pin-Cracker.exe" C:\Users\admin\Desktop\Pin-Cracker.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
VenomRAT
Exit code:
0
Version:
6.0.1.0
Modules
Images
c:\users\admin\desktop\pin-cracker.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
3784\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
3812"C:\Users\admin\AppData\Roaming\Realltek Audio Service 86x.exe" C:\Users\admin\AppData\Roaming\Realltek Audio Service 86x.exe
cmd.exe
User:
admin
Integrity Level:
MEDIUM
Description:
VenomRAT
Version:
6.0.1.0
Modules
Images
c:\users\admin\appdata\roaming\realltek audio service 86x.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
AsyncRat
(PID) Process(3812) Realltek Audio Service 86x.exe
C2 (2)127.0.0.1
91.92.254.89
Ports (2)4449
9001
VersionVenom RAT + HVNC + Stealer + Grabber v6.0.3
Options
AutoRuntrue
Mutexfefewfewfewf
InstallFolder%AppData%
Certificates
Cert1MIICOTCCAaKgAwIBAgIVAPyfwFFMs6hxoSr1U5gHJmBruaj1MA0GCSqGSIb3DQEBDQUAMGoxGDAWBgNVBAMMD1Zlbm9tUkFUIFNlcnZlcjETMBEGA1UECwwKcXdxZGFuY2h1bjEfMB0GA1UECgwWVmVub21SQVQgQnkgcXdxZGFuY2h1bjELMAkGA1UEBwwCU0gxCzAJBgNVBAYTAkNOMB4XDTIyMDgxNDA5NDEwOVoXDTMzMDUyMzA5NDEwOVowEzERMA8GA1UEAwwIVmVub21SQVQwgZ8wDQYJKoZIhvcN...
Server_SignatureGQGvAFzFKcDPvB42O/NPOYLpjL4pgDyMEB8uvm1sWHr232k5dmUbphyehS13rdILoxS2NbU6LGkHFYiZABvFlDQ/CCeznB3VxRegzyzwzLHdrGf2rQzyCpdruSwxCI5hhYvRePeeQS6b9y4hoE/T43kFU4MJOCS43LOgHinMh/k=
Keys
AESd4e4213895d61cb1e38ab618bf2888c80a95c0d2e1ede480aba6a3dde05e2cee
SaltVenomRATByVenom
4192C:\WINDOWS\system32\SppExtComObj.exe -EmbeddingC:\Windows\System32\SppExtComObj.Exesvchost.exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
KMS Connection Broker
Version:
10.0.19041.3996 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\sppextcomobj.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\oleaut32.dll
4804timeout 3 C:\Windows\System32\timeout.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
timeout - pauses command processing
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\timeout.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
6188C:\WINDOWS\system32\cmd.exe /c ""C:\Users\admin\AppData\Local\Temp\tmpA6F6.tmp.bat""C:\Windows\System32\cmd.exePin-Cracker.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\cmdext.dll
7024"C:\WINDOWS\System32\SLUI.exe" RuleId=3482d82e-ca2c-4e1f-8864-da0267b484b2;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=4de7cb65-cdf1-4de9-8ae8-e3cce27b9f2c;NotificationInterval=1440;Trigger=TimerEventC:\Windows\System32\slui.exeSppExtComObj.Exe
User:
NETWORK SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Activation Client
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
Total events
1 221
Read events
1 220
Write events
1
Delete events
0

Modification events

(PID) Process:(2180) Pin-Cracker.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Realltek Audio Service 86x
Value:
"C:\Users\admin\AppData\Roaming\Realltek Audio Service 86x.exe"
Executable files
1
Suspicious files
0
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
2180Pin-Cracker.exeC:\Users\admin\AppData\Roaming\Realltek Audio Service 86x.exeexecutable
MD5:401CDB3441EAA85C7D5D85B8CFE0FE54
SHA256:F1CF79E0EBBB693D10CA8B96D6C6AAE0176C3A3417512BACAF0016207E60492D
2180Pin-Cracker.exeC:\Users\admin\AppData\Local\Temp\tmpA6F6.tmp.battext
MD5:AC2C675327EBE3EFA1122422ABEEC505
SHA256:40583EC8F43D07A4F1D03BF37E0F6D5EA5DE21BE9686AFC83F88F7E33BF4887C
2180Pin-Cracker.exeC:\Users\admin\AppData\Roaming\MyData\DataLogs.conftext
MD5:CF759E4C5F14FE3EEC41B87ED756CEA8
SHA256:C9F9F193409217F73CC976AD078C6F8BF65D3AABCF5FAD3E5A47536D47AA6761
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
25
DNS requests
14
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3160
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
1064
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
3160
SIHClient.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:138
whitelisted
2400
svchost.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
6268
RUXIMICS.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
2120
MoUsoCoreWorker.exe
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
3812
Realltek Audio Service 86x.exe
91.92.254.89:9001
BG
unknown
2120
MoUsoCoreWorker.exe
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
3260
svchost.exe
20.7.2.167:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
US
whitelisted
1064
svchost.exe
40.126.32.74:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
1064
svchost.exe
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted
2120
MoUsoCoreWorker.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 40.127.240.158
  • 4.231.128.59
  • 51.104.136.2
whitelisted
google.com
  • 142.250.186.110
whitelisted
client.wns.windows.com
  • 20.7.2.167
whitelisted
login.live.com
  • 40.126.32.74
  • 20.190.160.17
  • 40.126.32.138
  • 20.190.160.14
  • 40.126.32.76
  • 20.190.160.20
  • 40.126.32.134
  • 40.126.32.68
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
slscr.update.microsoft.com
  • 13.85.23.86
whitelisted
www.microsoft.com
  • 23.35.229.160
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 13.95.31.18
whitelisted

Threats

No threats detected
No debug info