Resubmissions

26-09-2022 17:41

220926-v9drzacfdr 10

Analysis

  • max time kernel
    136s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    26-09-2022 17:41

General

  • Target

    FILEV123.exe

  • Size

    300.0MB

  • MD5

    2a3295c758419a6b8477dad43bd02883

  • SHA1

    7403d49621e3d9ca470afdd7f0eebcdbdf6d0b65

  • SHA256

    9a08dc08a2e7bf39078afd478c3e38718416d6dff45a081cd17daecccca262d5

  • SHA512

    5f2148eb99be6eaea85e4164d6ae72744a7751fec691f382b642da4655c0e463240c981fab9cba5a4d93e25d5549eb9f61dd5ca5267a00c95afdf07d60173d89

  • SSDEEP

    6144:ABMZbzgN9y4e3q99rUcupj+awhEGXBuokWy0L50qnVjAv2U:AKZbcNUFm5upLwhBXBuoppNnVct

Malware Config

Extracted

Family

asyncrat

Version

5.0.5

Botnet

Venom Clients

C2

venom12345.duckdns.org:4449

Mutex

Venom_RAT_HVNC_Mutex_Venom RAT_HVNC

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 11 IoCs
  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FILEV123.exe
    "C:\Users\Admin\AppData\Local\Temp\FILEV123.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2008
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\msdtc"
      2⤵
        PID:1360
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe'" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1768
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe'" /f
          3⤵
          • Creates scheduled task(s)
          PID:632
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\FILEV123.exe" "C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe"
        2⤵
          PID:1744
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {540B6182-FE6C-4FBC-AC3F-767DFCA5A26B} S-1-5-21-4063495947-34355257-727531523-1000:RYNKSFQE\Admin:Interactive:[1]
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1992
        • C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe
          C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1392
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1900
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\msdtc"
            3⤵
              PID:1460
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe'" /f
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:1612
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe'" /f
                4⤵
                • Creates scheduled task(s)
                PID:1588
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c copy "C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe" "C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe"
              3⤵
                PID:1120
            • C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe
              C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of AdjustPrivilegeToken
              PID:1180
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                3⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:1064
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe'" /f
                3⤵
                  PID:1092
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe'" /f
                    4⤵
                    • Creates scheduled task(s)
                    PID:1572
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\msdtc"
                  3⤵
                    PID:1552
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd" /c copy "C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe" "C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe"
                    3⤵
                      PID:2040

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Execution

                Scheduled Task

                1
                T1053

                Persistence

                Scheduled Task

                1
                T1053

                Privilege Escalation

                Scheduled Task

                1
                T1053

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe
                  Filesize

                  300.0MB

                  MD5

                  2a3295c758419a6b8477dad43bd02883

                  SHA1

                  7403d49621e3d9ca470afdd7f0eebcdbdf6d0b65

                  SHA256

                  9a08dc08a2e7bf39078afd478c3e38718416d6dff45a081cd17daecccca262d5

                  SHA512

                  5f2148eb99be6eaea85e4164d6ae72744a7751fec691f382b642da4655c0e463240c981fab9cba5a4d93e25d5549eb9f61dd5ca5267a00c95afdf07d60173d89

                • C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe
                  Filesize

                  300.0MB

                  MD5

                  2a3295c758419a6b8477dad43bd02883

                  SHA1

                  7403d49621e3d9ca470afdd7f0eebcdbdf6d0b65

                  SHA256

                  9a08dc08a2e7bf39078afd478c3e38718416d6dff45a081cd17daecccca262d5

                  SHA512

                  5f2148eb99be6eaea85e4164d6ae72744a7751fec691f382b642da4655c0e463240c981fab9cba5a4d93e25d5549eb9f61dd5ca5267a00c95afdf07d60173d89

                • C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe
                  Filesize

                  300.0MB

                  MD5

                  2a3295c758419a6b8477dad43bd02883

                  SHA1

                  7403d49621e3d9ca470afdd7f0eebcdbdf6d0b65

                  SHA256

                  9a08dc08a2e7bf39078afd478c3e38718416d6dff45a081cd17daecccca262d5

                  SHA512

                  5f2148eb99be6eaea85e4164d6ae72744a7751fec691f382b642da4655c0e463240c981fab9cba5a4d93e25d5549eb9f61dd5ca5267a00c95afdf07d60173d89

                • memory/632-71-0x0000000000000000-mapping.dmp
                • memory/1064-108-0x00000000004109BE-mapping.dmp
                • memory/1092-110-0x0000000000000000-mapping.dmp
                • memory/1120-96-0x0000000000000000-mapping.dmp
                • memory/1180-100-0x00000000002F0000-0x000000000037C000-memory.dmp
                  Filesize

                  560KB

                • memory/1180-98-0x0000000000000000-mapping.dmp
                • memory/1360-68-0x0000000000000000-mapping.dmp
                • memory/1392-73-0x0000000000000000-mapping.dmp
                • memory/1392-75-0x0000000000C90000-0x0000000000D1C000-memory.dmp
                  Filesize

                  560KB

                • memory/1460-94-0x0000000000000000-mapping.dmp
                • memory/1552-109-0x0000000000000000-mapping.dmp
                • memory/1572-122-0x0000000000000000-mapping.dmp
                • memory/1588-97-0x0000000000000000-mapping.dmp
                • memory/1612-95-0x0000000000000000-mapping.dmp
                • memory/1744-70-0x0000000000000000-mapping.dmp
                • memory/1768-69-0x0000000000000000-mapping.dmp
                • memory/1808-54-0x0000000000DD0000-0x0000000000E5C000-memory.dmp
                  Filesize

                  560KB

                • memory/1808-55-0x0000000075AC1000-0x0000000075AC3000-memory.dmp
                  Filesize

                  8KB

                • memory/1900-83-0x00000000004109BE-mapping.dmp
                • memory/1900-89-0x0000000000090000-0x00000000000A6000-memory.dmp
                  Filesize

                  88KB

                • memory/1900-85-0x0000000000090000-0x00000000000A6000-memory.dmp
                  Filesize

                  88KB

                • memory/1900-92-0x0000000000090000-0x00000000000A6000-memory.dmp
                  Filesize

                  88KB

                • memory/2008-61-0x0000000000400000-0x0000000000416000-memory.dmp
                  Filesize

                  88KB

                • memory/2008-62-0x00000000004109BE-mapping.dmp
                • memory/2008-57-0x0000000000400000-0x0000000000416000-memory.dmp
                  Filesize

                  88KB

                • memory/2008-60-0x0000000000400000-0x0000000000416000-memory.dmp
                  Filesize

                  88KB

                • memory/2008-64-0x0000000000400000-0x0000000000416000-memory.dmp
                  Filesize

                  88KB

                • memory/2008-56-0x0000000000400000-0x0000000000416000-memory.dmp
                  Filesize

                  88KB

                • memory/2008-59-0x0000000000400000-0x0000000000416000-memory.dmp
                  Filesize

                  88KB

                • memory/2008-66-0x0000000000400000-0x0000000000416000-memory.dmp
                  Filesize

                  88KB

                • memory/2040-111-0x0000000000000000-mapping.dmp