Analysis

  • max time kernel
    77s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-10-2022 05:27

General

  • Target

    Image_Of_Victim.exe

  • Size

    1.9MB

  • MD5

    f1878e41af327064496e57f50d35395d

  • SHA1

    b426d39e6928556a2b58d9147c3254b8fa6009a4

  • SHA256

    373834225a126abde8256049e073b8e07bd06c7563f929783f441a1a63a88d1b

  • SHA512

    ff28bbd0f3c7b04ba93f024d356cee092f14c3040b968ebae31bdd9116ed8762aadcec3ac3af3e06238a787ef87b5031d29acf708640c52ac80f55fdfcd89fdd

  • SSDEEP

    49152:C5IoVKMQfTCFbMmHI6jduMG+XtbNztOsrStQ0pDWa:C5IoAMQfIr++dpztpStFJ

Malware Config

Extracted

Family

asyncrat

Version

5.0.5

Botnet

Venom Clients

C2

tienMonkey-40774.portmap.io:40774

Mutex

Venom_RAT_HVNC_Mutex_Venom RAT_HVNC

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Image_Of_Victim.exe
    "C:\Users\Admin\AppData\Local\Temp\Image_Of_Victim.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:456
    • C:\nonono.exe
      "C:\nonono.exe"
      2⤵
      • Executes dropped EXE
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:4904
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2148
        • C:\Windows\SysWOW64\chcp.com
          chcp 65001
          4⤵
            PID:3988
          • C:\Windows\SysWOW64\netsh.exe
            netsh wlan show profile
            4⤵
              PID:2908
            • C:\Windows\SysWOW64\findstr.exe
              findstr All
              4⤵
                PID:4124
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4904 -s 2148
              3⤵
              • Program crash
              PID:1456
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3600
              • C:\Windows\SysWOW64\chcp.com
                chcp 65001
                4⤵
                  PID:4732
                • C:\Windows\SysWOW64\netsh.exe
                  netsh wlan show networks mode=bssid
                  4⤵
                    PID:2824
              • C:\Client.exe
                "C:\Client.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:2116
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4904 -ip 4904
              1⤵
                PID:3884
              • C:\Windows\system32\msiexec.exe
                C:\Windows\system32\msiexec.exe /V
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:1884

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Credential Access

              Credentials in Files

              1
              T1081

              Discovery

              Query Registry

              1
              T1012

              System Information Discovery

              2
              T1082

              Collection

              Data from Local System

              1
              T1005

              Email Collection

              1
              T1114

              Command and Control

              Web Service

              1
              T1102

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Client.exe
                Filesize

                63KB

                MD5

                bf1e0b700f4955c1bf6ff3d5cd010658

                SHA1

                6919b4a8c0443b02846717e0764e7052b34c00c2

                SHA256

                ce44ab513606e6ba64fee7a9f5d5cd236b57dc856374578dca043d84e00d8541

                SHA512

                c6168ee1ceb98c3eca66b6aa1f5503849dc94e357da016dd5a1a6697337a68fc57bc3d4cc83dbdb74b4ed2b959a0b1099c18e93470db53d339bfbe0858b20844

              • C:\Client.exe
                Filesize

                63KB

                MD5

                bf1e0b700f4955c1bf6ff3d5cd010658

                SHA1

                6919b4a8c0443b02846717e0764e7052b34c00c2

                SHA256

                ce44ab513606e6ba64fee7a9f5d5cd236b57dc856374578dca043d84e00d8541

                SHA512

                c6168ee1ceb98c3eca66b6aa1f5503849dc94e357da016dd5a1a6697337a68fc57bc3d4cc83dbdb74b4ed2b959a0b1099c18e93470db53d339bfbe0858b20844

              • C:\nonono.exe
                Filesize

                1.5MB

                MD5

                174800448060da1f551c0e234d0337f6

                SHA1

                5c395ac0840c2abba7e18afa1080b22a8bfc5d12

                SHA256

                6be7871b1acc611b7703d1c0441e1cefb0024a5cde20bbcf9406fd8296e3b690

                SHA512

                0ff91582a3d89ba03f76ca845aec9dfd540d17d9f34a5935b71a947e89e716f9cb3af2e8302bad68be48a6644b7ac4812945759134fcf17bc3d196b70d83ca2a

              • C:\nonono.exe
                Filesize

                1.5MB

                MD5

                174800448060da1f551c0e234d0337f6

                SHA1

                5c395ac0840c2abba7e18afa1080b22a8bfc5d12

                SHA256

                6be7871b1acc611b7703d1c0441e1cefb0024a5cde20bbcf9406fd8296e3b690

                SHA512

                0ff91582a3d89ba03f76ca845aec9dfd540d17d9f34a5935b71a947e89e716f9cb3af2e8302bad68be48a6644b7ac4812945759134fcf17bc3d196b70d83ca2a

              • memory/2116-151-0x00007FFCC3800000-0x00007FFCC42C1000-memory.dmp
                Filesize

                10.8MB

              • memory/2116-137-0x0000000000000000-mapping.dmp
              • memory/2116-140-0x0000000000720000-0x0000000000736000-memory.dmp
                Filesize

                88KB

              • memory/2116-141-0x00007FFCC3800000-0x00007FFCC42C1000-memory.dmp
                Filesize

                10.8MB

              • memory/2148-143-0x0000000000000000-mapping.dmp
              • memory/2824-150-0x0000000000000000-mapping.dmp
              • memory/2908-146-0x0000000000000000-mapping.dmp
              • memory/3600-148-0x0000000000000000-mapping.dmp
              • memory/3988-145-0x0000000000000000-mapping.dmp
              • memory/4124-147-0x0000000000000000-mapping.dmp
              • memory/4732-149-0x0000000000000000-mapping.dmp
              • memory/4904-144-0x0000000007F00000-0x00000000084A4000-memory.dmp
                Filesize

                5.6MB

              • memory/4904-132-0x0000000000000000-mapping.dmp
              • memory/4904-142-0x00000000077B0000-0x0000000007842000-memory.dmp
                Filesize

                584KB

              • memory/4904-136-0x0000000005660000-0x00000000056C6000-memory.dmp
                Filesize

                408KB

              • memory/4904-135-0x0000000000B10000-0x0000000000C94000-memory.dmp
                Filesize

                1.5MB