Resubmissions

27-03-2023 14:22

230327-rp15zsdg92 10

27-03-2023 13:43

230327-q1lc8sdf86 10

General

  • Target

    Client2.exe

  • Size

    63KB

  • Sample

    230327-rp15zsdg92

  • MD5

    40a63f050f41848d979fc88712d1fbf1

  • SHA1

    0d155350fd579788f71dbf7e3f39c889bd37f50e

  • SHA256

    33c374a5686da5dede55e0d7a867e185c193dd281dbb84594769395b6f49db01

  • SHA512

    c11e32b23ca672c863de8d1ddb4a44d1b09f15262660914ef9c1ba3b99e210939df089b8c0d27f5616d820e9fe217e8a91c4875aa7108d25fe26802c1bb96a64

  • SSDEEP

    1536:YhW5hc1kw0kVit8Q0v9Gbb3w+HRpGmDpqKmY7:YhW5hc1kWVHGbb3hHR9gz

Malware Config

Extracted

Family

asyncrat

Version

5.0.5

Botnet

Venom Clients

C2

soon-lp.at.ply.gg:17209

Mutex

Venom_RAT_HVNC_Mutex_Venom RAT_HVNC

Attributes
  • delay

    1

  • install

    true

  • install_file

    svchost.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

arrowrat

Botnet

VenomHVNC

C2

soon-lp.at.ply.gg:17209

Mutex

vkrfeXWoz.exe

Targets

    • Target

      Client2.exe

    • Size

      63KB

    • MD5

      40a63f050f41848d979fc88712d1fbf1

    • SHA1

      0d155350fd579788f71dbf7e3f39c889bd37f50e

    • SHA256

      33c374a5686da5dede55e0d7a867e185c193dd281dbb84594769395b6f49db01

    • SHA512

      c11e32b23ca672c863de8d1ddb4a44d1b09f15262660914ef9c1ba3b99e210939df089b8c0d27f5616d820e9fe217e8a91c4875aa7108d25fe26802c1bb96a64

    • SSDEEP

      1536:YhW5hc1kw0kVit8Q0v9Gbb3w+HRpGmDpqKmY7:YhW5hc1kWVHGbb3hHR9gz

    • ArrowRat

      Remote access tool with various capabilities first seen in late 2021.

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Modifies WinLogon for persistence

    • Async RAT payload

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

1
T1005

Tasks