General

  • Target

    INVOICE-WR002.vbs

  • Size

    15KB

  • Sample

    240122-zjfk4adge4

  • MD5

    bb712d3c18fea72efe80f968114b4443

  • SHA1

    09eef257c8e2a61019adfc5b6f38f001e5403813

  • SHA256

    ad795f755beba3292bfc723d33bc0d276938e491629ddf50d4c3b48c55838219

  • SHA512

    3ca5ca950d6e3c63c514ee4947b561e1db8698a2f80e7f664f76741b55951a3f3edbe0a35768eb74052c6be4f3ea118931c6651577fd024f43e4089026de7c0d

  • SSDEEP

    192:lrLS5gop0kq3n98Fw9/lPlhcz+8R0YeshPQpSaUa+Ux/8eXbrl7zWI2o60KoZ3Yw:pLaO/dhIJushPYSzg1pjk2/N

Malware Config

Extracted

Family

asyncrat

Version

5.0.5

Botnet

Venom Clients

C2

vendjksld.duckdns.org:8890

Mutex

Venom_RAT_HVNC_Mutex_Venom RAT_HVNC

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      INVOICE-WR002.vbs

    • Size

      15KB

    • MD5

      bb712d3c18fea72efe80f968114b4443

    • SHA1

      09eef257c8e2a61019adfc5b6f38f001e5403813

    • SHA256

      ad795f755beba3292bfc723d33bc0d276938e491629ddf50d4c3b48c55838219

    • SHA512

      3ca5ca950d6e3c63c514ee4947b561e1db8698a2f80e7f664f76741b55951a3f3edbe0a35768eb74052c6be4f3ea118931c6651577fd024f43e4089026de7c0d

    • SSDEEP

      192:lrLS5gop0kq3n98Fw9/lPlhcz+8R0YeshPQpSaUa+Ux/8eXbrl7zWI2o60KoZ3Yw:pLaO/dhIJushPYSzg1pjk2/N

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Async RAT payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Adds Run key to start application

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks