Analysis

  • max time kernel
    152s
  • max time network
    162s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    30-08-2023 06:55

General

  • Target

    c10fcea2721002bd22ed2d3b7572b50d.exe

  • Size

    68KB

  • MD5

    c10fcea2721002bd22ed2d3b7572b50d

  • SHA1

    2d27c6a7591e6280b34349d58ec615e9509ab2cd

  • SHA256

    240c710c0e9ac872803407490fd60e67ec7bc970326f8938608320ccee52e36a

  • SHA512

    745ade289f0f51a925e413de11fc5962d583987e039069a2c52415da358eb294633eef310b6b484bd7515ee385eb5db873924cd6a95e5e759f0dd4178e4e1ae6

  • SSDEEP

    1536:XhSjnRQ/kVJmV/WeeiIVrGbbXw2XslYGFqopqKmY7:XhSjnRQ/kVC/PeXGbbXoHqzz

Malware Config

Extracted

Family

asyncrat

Version

5.0.5

Botnet

Venom Clients

C2

138.197.66.62:22596

Mutex

Venom_RAT_HVNC_Mutex_Venom RAT_HVNC

Attributes
  • delay

    1

  • install

    true

  • install_file

    Game GTA.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c10fcea2721002bd22ed2d3b7572b50d.exe
    "C:\Users\Admin\AppData\Local\Temp\c10fcea2721002bd22ed2d3b7572b50d.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2584
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Game GTA" /tr '"C:\Users\Admin\AppData\Roaming\Game GTA.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1960
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "Game GTA" /tr '"C:\Users\Admin\AppData\Roaming\Game GTA.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:2852
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpC1D9.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2804
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:2944
      • C:\Users\Admin\AppData\Roaming\Game GTA.exe
        "C:\Users\Admin\AppData\Roaming\Game GTA.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2864

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpC1D9.tmp.bat
    Filesize

    152B

    MD5

    530fe6a15916cf3a90d0805bcdd8d628

    SHA1

    6d424fb140c41219eba0b58ad26231319d8fd9c3

    SHA256

    8bc6807cba96b9aa05d3f5284e0f032bab420124692ebbcad5ab11a773fcc47e

    SHA512

    9fe0273712d88a8afe984493bb0ced55740ef2cdf4b2bd0d95eb6534c00d2947138c44054120bc5454c4fc43f5fe75372e2422df65720e9f7726bf41e71ada84

  • C:\Users\Admin\AppData\Local\Temp\tmpC1D9.tmp.bat
    Filesize

    152B

    MD5

    530fe6a15916cf3a90d0805bcdd8d628

    SHA1

    6d424fb140c41219eba0b58ad26231319d8fd9c3

    SHA256

    8bc6807cba96b9aa05d3f5284e0f032bab420124692ebbcad5ab11a773fcc47e

    SHA512

    9fe0273712d88a8afe984493bb0ced55740ef2cdf4b2bd0d95eb6534c00d2947138c44054120bc5454c4fc43f5fe75372e2422df65720e9f7726bf41e71ada84

  • C:\Users\Admin\AppData\Roaming\Game GTA.exe
    Filesize

    68KB

    MD5

    c10fcea2721002bd22ed2d3b7572b50d

    SHA1

    2d27c6a7591e6280b34349d58ec615e9509ab2cd

    SHA256

    240c710c0e9ac872803407490fd60e67ec7bc970326f8938608320ccee52e36a

    SHA512

    745ade289f0f51a925e413de11fc5962d583987e039069a2c52415da358eb294633eef310b6b484bd7515ee385eb5db873924cd6a95e5e759f0dd4178e4e1ae6

  • C:\Users\Admin\AppData\Roaming\Game GTA.exe
    Filesize

    68KB

    MD5

    c10fcea2721002bd22ed2d3b7572b50d

    SHA1

    2d27c6a7591e6280b34349d58ec615e9509ab2cd

    SHA256

    240c710c0e9ac872803407490fd60e67ec7bc970326f8938608320ccee52e36a

    SHA512

    745ade289f0f51a925e413de11fc5962d583987e039069a2c52415da358eb294633eef310b6b484bd7515ee385eb5db873924cd6a95e5e759f0dd4178e4e1ae6

  • memory/2584-13-0x00000000778B0000-0x0000000077A59000-memory.dmp
    Filesize

    1.7MB

  • memory/2584-12-0x000007FEF5B90000-0x000007FEF657C000-memory.dmp
    Filesize

    9.9MB

  • memory/2584-3-0x00000000778B0000-0x0000000077A59000-memory.dmp
    Filesize

    1.7MB

  • memory/2584-1-0x000007FEF5B90000-0x000007FEF657C000-memory.dmp
    Filesize

    9.9MB

  • memory/2584-0-0x00000000001A0000-0x00000000001B8000-memory.dmp
    Filesize

    96KB

  • memory/2584-2-0x000000001AB30000-0x000000001ABB0000-memory.dmp
    Filesize

    512KB

  • memory/2864-18-0x00000000009C0000-0x00000000009D8000-memory.dmp
    Filesize

    96KB

  • memory/2864-19-0x000007FEF51A0000-0x000007FEF5B8C000-memory.dmp
    Filesize

    9.9MB

  • memory/2864-20-0x000000001A760000-0x000000001A7E0000-memory.dmp
    Filesize

    512KB

  • memory/2864-21-0x00000000778B0000-0x0000000077A59000-memory.dmp
    Filesize

    1.7MB

  • memory/2864-22-0x000007FEF51A0000-0x000007FEF5B8C000-memory.dmp
    Filesize

    9.9MB

  • memory/2864-23-0x000000001A760000-0x000000001A7E0000-memory.dmp
    Filesize

    512KB

  • memory/2864-24-0x00000000778B0000-0x0000000077A59000-memory.dmp
    Filesize

    1.7MB