Analysis

  • max time kernel
    149s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    09-04-2024 22:34

General

  • Target

    4f9f63fc9e0ac76188596bb2efd3b033.exe

  • Size

    63KB

  • MD5

    4f9f63fc9e0ac76188596bb2efd3b033

  • SHA1

    cde6775e15f73eb512f50ee824550fd64400e1cf

  • SHA256

    b7491f105a9624be5fec6a46e6932074730758bba75a6a7f74ea3e9b4d92eccb

  • SHA512

    cfeb52790f20cc558753b473c02647c6fd7635a302e0481d9d412f5029b2100f834b8c6d3f62baffcfdaeed3e5b40011cc730c6fd0f76f6ac58ae1a5a62f70ba

  • SSDEEP

    1536:4ZeNjfU/cNRPZNg/p6eeiIVrGbbXwuYGCDpqKmY7:4ZeNjfU/clCpDeXGbbXogz

Malware Config

Extracted

Family

asyncrat

Version

5.0.5

Botnet

Venom Clients

C2

127.0.0.1:4449

Mutex

Venom_RAT_HVNC_Mutex_Venom RAT_HVNC

Attributes
  • delay

    1

  • install

    true

  • install_file

    SVCHOSTER.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\4f9f63fc9e0ac76188596bb2efd3b033.exe
    "C:\Users\Admin\AppData\Local\Temp\4f9f63fc9e0ac76188596bb2efd3b033.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2508
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "SVCHOSTER" /tr '"C:\Users\Admin\AppData\Roaming\SVCHOSTER.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2896
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "SVCHOSTER" /tr '"C:\Users\Admin\AppData\Roaming\SVCHOSTER.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:2164
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpA969.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2940
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:2552
      • C:\Users\Admin\AppData\Roaming\SVCHOSTER.exe
        "C:\Users\Admin\AppData\Roaming\SVCHOSTER.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2640

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

System Information Discovery

1
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA969.tmp.bat
    Filesize

    153B

    MD5

    63d2aa773dede4efd1d3ff35b5cc2bff

    SHA1

    f1e205e5b2e23cfb576a9d578144fff7f776a22f

    SHA256

    d9436d04b6bcabdf5aebf86a4079fe8654b633dcde0dfb01e46d3267ea8981aa

    SHA512

    60314fd16c287852feba52cbe9f2dda3f06aa004e7de7c3bd7b25aab1eced1daeb79e2edf4b6f8b209c74d5aa15738a7a59cc9142fafe7a72f8fc36835d8e87c

  • C:\Users\Admin\AppData\Roaming\SVCHOSTER.exe
    Filesize

    63KB

    MD5

    4f9f63fc9e0ac76188596bb2efd3b033

    SHA1

    cde6775e15f73eb512f50ee824550fd64400e1cf

    SHA256

    b7491f105a9624be5fec6a46e6932074730758bba75a6a7f74ea3e9b4d92eccb

    SHA512

    cfeb52790f20cc558753b473c02647c6fd7635a302e0481d9d412f5029b2100f834b8c6d3f62baffcfdaeed3e5b40011cc730c6fd0f76f6ac58ae1a5a62f70ba

  • memory/2508-13-0x000007FEF50C0000-0x000007FEF5AAC000-memory.dmp
    Filesize

    9.9MB

  • memory/2508-3-0x0000000076D00000-0x0000000076EA9000-memory.dmp
    Filesize

    1.7MB

  • memory/2508-2-0x000000001AF60000-0x000000001AFE0000-memory.dmp
    Filesize

    512KB

  • memory/2508-14-0x0000000076D00000-0x0000000076EA9000-memory.dmp
    Filesize

    1.7MB

  • memory/2508-0-0x0000000000F10000-0x0000000000F26000-memory.dmp
    Filesize

    88KB

  • memory/2508-1-0x000007FEF50C0000-0x000007FEF5AAC000-memory.dmp
    Filesize

    9.9MB

  • memory/2640-18-0x0000000000A40000-0x0000000000A56000-memory.dmp
    Filesize

    88KB

  • memory/2640-19-0x000007FEF46D0000-0x000007FEF50BC000-memory.dmp
    Filesize

    9.9MB

  • memory/2640-20-0x000000001B300000-0x000000001B380000-memory.dmp
    Filesize

    512KB

  • memory/2640-21-0x0000000076D00000-0x0000000076EA9000-memory.dmp
    Filesize

    1.7MB

  • memory/2640-22-0x000007FEF46D0000-0x000007FEF50BC000-memory.dmp
    Filesize

    9.9MB

  • memory/2640-23-0x000000001B300000-0x000000001B380000-memory.dmp
    Filesize

    512KB

  • memory/2640-24-0x0000000076D00000-0x0000000076EA9000-memory.dmp
    Filesize

    1.7MB