Resubmissions

26-09-2022 17:41

220926-v9drzacfdr 10

Analysis

  • max time kernel
    131s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-09-2022 17:41

General

  • Target

    FILEV123.exe

  • Size

    300.0MB

  • MD5

    2a3295c758419a6b8477dad43bd02883

  • SHA1

    7403d49621e3d9ca470afdd7f0eebcdbdf6d0b65

  • SHA256

    9a08dc08a2e7bf39078afd478c3e38718416d6dff45a081cd17daecccca262d5

  • SHA512

    5f2148eb99be6eaea85e4164d6ae72744a7751fec691f382b642da4655c0e463240c981fab9cba5a4d93e25d5549eb9f61dd5ca5267a00c95afdf07d60173d89

  • SSDEEP

    6144:ABMZbzgN9y4e3q99rUcupj+awhEGXBuokWy0L50qnVjAv2U:AKZbcNUFm5upLwhBXBuoppNnVct

Malware Config

Extracted

Family

asyncrat

Version

5.0.5

Botnet

Venom Clients

C2

venom12345.duckdns.org:4449

Mutex

Venom_RAT_HVNC_Mutex_Venom RAT_HVNC

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FILEV123.exe
    "C:\Users\Admin\AppData\Local\Temp\FILEV123.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3456
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1056
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\msdtc"
      2⤵
        PID:1352
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe'" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4360
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe'" /f
          3⤵
          • Creates scheduled task(s)
          PID:4120
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\FILEV123.exe" "C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe"
        2⤵
          PID:3904
      • C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe
        C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4016
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2572
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\msdtc"
          2⤵
            PID:2056
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe'" /f
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1504
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe'" /f
              3⤵
              • Creates scheduled task(s)
              PID:4020
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe" "C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe"
            2⤵
              PID:372
          • C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe
            C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe
            1⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4868
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              2⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2740
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\msdtc"
              2⤵
                PID:1200
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe'" /f
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:5020
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe'" /f
                  3⤵
                  • Creates scheduled task(s)
                  PID:3596
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c copy "C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe" "C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe"
                2⤵
                  PID:5052

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Execution

              Scheduled Task

              1
              T1053

              Persistence

              Scheduled Task

              1
              T1053

              Privilege Escalation

              Scheduled Task

              1
              T1053

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\RegAsm.exe.log
                Filesize

                425B

                MD5

                4eaca4566b22b01cd3bc115b9b0b2196

                SHA1

                e743e0792c19f71740416e7b3c061d9f1336bf94

                SHA256

                34ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb

                SHA512

                bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\msdtc.exe.log
                Filesize

                425B

                MD5

                4eaca4566b22b01cd3bc115b9b0b2196

                SHA1

                e743e0792c19f71740416e7b3c061d9f1336bf94

                SHA256

                34ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb

                SHA512

                bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1

              • C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe
                Filesize

                300.0MB

                MD5

                2a3295c758419a6b8477dad43bd02883

                SHA1

                7403d49621e3d9ca470afdd7f0eebcdbdf6d0b65

                SHA256

                9a08dc08a2e7bf39078afd478c3e38718416d6dff45a081cd17daecccca262d5

                SHA512

                5f2148eb99be6eaea85e4164d6ae72744a7751fec691f382b642da4655c0e463240c981fab9cba5a4d93e25d5549eb9f61dd5ca5267a00c95afdf07d60173d89

              • C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe
                Filesize

                300.0MB

                MD5

                2a3295c758419a6b8477dad43bd02883

                SHA1

                7403d49621e3d9ca470afdd7f0eebcdbdf6d0b65

                SHA256

                9a08dc08a2e7bf39078afd478c3e38718416d6dff45a081cd17daecccca262d5

                SHA512

                5f2148eb99be6eaea85e4164d6ae72744a7751fec691f382b642da4655c0e463240c981fab9cba5a4d93e25d5549eb9f61dd5ca5267a00c95afdf07d60173d89

              • C:\Users\Admin\AppData\Roaming\msdtc\msdtc.exe
                Filesize

                300.0MB

                MD5

                2a3295c758419a6b8477dad43bd02883

                SHA1

                7403d49621e3d9ca470afdd7f0eebcdbdf6d0b65

                SHA256

                9a08dc08a2e7bf39078afd478c3e38718416d6dff45a081cd17daecccca262d5

                SHA512

                5f2148eb99be6eaea85e4164d6ae72744a7751fec691f382b642da4655c0e463240c981fab9cba5a4d93e25d5549eb9f61dd5ca5267a00c95afdf07d60173d89

              • memory/372-149-0x0000000000000000-mapping.dmp
              • memory/1056-139-0x0000000005F50000-0x0000000005FEC000-memory.dmp
                Filesize

                624KB

              • memory/1056-140-0x00000000065A0000-0x0000000006B44000-memory.dmp
                Filesize

                5.6MB

              • memory/1056-141-0x0000000006060000-0x00000000060C6000-memory.dmp
                Filesize

                408KB

              • memory/1056-133-0x0000000000000000-mapping.dmp
              • memory/1056-134-0x0000000000400000-0x0000000000416000-memory.dmp
                Filesize

                88KB

              • memory/1200-156-0x0000000000000000-mapping.dmp
              • memory/1352-135-0x0000000000000000-mapping.dmp
              • memory/1504-148-0x0000000000000000-mapping.dmp
              • memory/2056-147-0x0000000000000000-mapping.dmp
              • memory/2572-145-0x0000000000000000-mapping.dmp
              • memory/2740-153-0x0000000000000000-mapping.dmp
              • memory/3456-132-0x0000000000130000-0x00000000001BC000-memory.dmp
                Filesize

                560KB

              • memory/3596-159-0x0000000000000000-mapping.dmp
              • memory/3904-137-0x0000000000000000-mapping.dmp
              • memory/4016-144-0x0000000000D90000-0x0000000000E1C000-memory.dmp
                Filesize

                560KB

              • memory/4020-150-0x0000000000000000-mapping.dmp
              • memory/4120-138-0x0000000000000000-mapping.dmp
              • memory/4360-136-0x0000000000000000-mapping.dmp
              • memory/5020-157-0x0000000000000000-mapping.dmp
              • memory/5052-158-0x0000000000000000-mapping.dmp