Analysis

  • max time kernel
    285s
  • max time network
    284s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    19-04-2024 20:37

General

  • Target

    C11Bootstrapper/Start.bat

  • Size

    1KB

  • MD5

    4e3179e79f11708b60c3af67718cc0ae

  • SHA1

    e22536c444427ce73dcc50091c28477c44e23210

  • SHA256

    6953af9e22a172b023757199cc77c0ea2353bfe7ab1843516a161081f0c1d76d

  • SHA512

    aaf2402399fe8887fe516a3be50054129298970dc322652dc02578a523be74135e02b6856f0b7b774df3c827b131d54828143583038bc5350c40e89dcd1409e1

Malware Config

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

Default

C2

127.0.0.1:4449

127.0.0.1:4040

Mutex

chhphkahmfnasuyziqc

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %Temp%

aes.plain
aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Detect Umbral payload 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Drops file in Drivers directory 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 4 IoCs
  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\C11Bootstrapper\Start.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4860
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /K IndependenciesInstallation.bat
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:4756
      • C:\Windows\system32\timeout.exe
        timeout /t 5
        3⤵
        • Delays execution with timeout.exe
        PID:1872
      • C:\Windows\system32\timeout.exe
        timeout /t 1
        3⤵
        • Delays execution with timeout.exe
        PID:2092
      • C:\Windows\system32\timeout.exe
        timeout /t 3
        3⤵
        • Delays execution with timeout.exe
        PID:840
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\C11Bootstrapper\Properties\msgbox.vbs"
        3⤵
          PID:4320
        • C:\Windows\system32\timeout.exe
          timeout /t 4
          3⤵
          • Delays execution with timeout.exe
          PID:3364
        • C:\Users\Admin\AppData\Local\Temp\C11Bootstrapper\Properties\C11Setup.exe
          C11Setup.exe
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:3088
        • C:\Users\Admin\AppData\Local\Temp\C11Bootstrapper\Properties\GuiLoader.exe
          GuiLoader.exe
          3⤵
          • Drops file in Drivers directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3408
          • C:\Windows\System32\Wbem\wmic.exe
            "wmic.exe" csproduct get uuid
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1892
          • C:\Windows\SYSTEM32\attrib.exe
            "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\C11Bootstrapper\Properties\GuiLoader.exe"
            4⤵
            • Views/modifies file attributes
            PID:4816
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\C11Bootstrapper\Properties\GuiLoader.exe'
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3900
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:420
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:4356
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:3760
          • C:\Windows\System32\Wbem\wmic.exe
            "wmic.exe" os get Caption
            4⤵
              PID:3404
            • C:\Windows\System32\Wbem\wmic.exe
              "wmic.exe" computersystem get totalphysicalmemory
              4⤵
                PID:4308
              • C:\Windows\System32\Wbem\wmic.exe
                "wmic.exe" csproduct get uuid
                4⤵
                  PID:4700
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                  4⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4464
                • C:\Windows\System32\Wbem\wmic.exe
                  "wmic" path win32_VideoController get name
                  4⤵
                  • Detects videocard installed
                  PID:4008
                • C:\Windows\SYSTEM32\cmd.exe
                  "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\C11Bootstrapper\Properties\GuiLoader.exe" && pause
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2008
                  • C:\Windows\system32\PING.EXE
                    ping localhost
                    5⤵
                    • Runs ping.exe
                    PID:4828
              • C:\Users\Admin\AppData\Local\Temp\C11Bootstrapper\Properties\PageEditor.exe
                PageEditor.exe
                3⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:1120

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

            Filesize

            2KB

            MD5

            627073ee3ca9676911bee35548eff2b8

            SHA1

            4c4b68c65e2cab9864b51167d710aa29ebdcff2e

            SHA256

            85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

            SHA512

            3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            1KB

            MD5

            00b5dac0faabd946e46411c68c4e4b54

            SHA1

            ebffe4f7312c6a3ea1a5bfb8e36e3716b73a71de

            SHA256

            ba0bccd5b683d96eda6d4000424147e0dddaa1e6c87dd65566721f4552397133

            SHA512

            25a291425f8ac169440d5a6250b2eae67261d599bd35aa3e02c742deed5aedea7d4e88910947116068759e3b8cb5fd82c29b6360d86b663fc536b09bd69ac9c0

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            944B

            MD5

            2e8eb51096d6f6781456fef7df731d97

            SHA1

            ec2aaf851a618fb43c3d040a13a71997c25bda43

            SHA256

            96bfd9dd5883329927fe8c08b8956355a1a6ceb30ceeb5d4252b346df32bc864

            SHA512

            0a73dc9a49f92d9dd556c2ca2e36761890b3538f355ee1f013e7cf648d8c4d065f28046cd4a167db3dea304d1fbcbcea68d11ce6e12a3f20f8b6c018a60422d2

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            948B

            MD5

            fa21dd50b4e64421076f843031c8ccf7

            SHA1

            2c56e94f130c0d8d77116e939ffee4e37cf982bd

            SHA256

            e4f21aca1e12aafa8de7af24b79a75526e902c7d4b3fea5bdb6e723976997be3

            SHA512

            b8de2bfeb7af06c587dd1f424d410cf83471f31a55a3ea4c4481ce07ffd9bf66ddc1f7775ecd6ac65ac33baaec90ba5a208a9aefc84f31125a50dfb919982687

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            1KB

            MD5

            7332074ae2b01262736b6fbd9e100dac

            SHA1

            22f992165065107cc9417fa4117240d84414a13c

            SHA256

            baea84fda6c1f13090b8cbd91c920848946f10ce155ef31a1df4cd453ee7e4aa

            SHA512

            4ae6f0e012c31ac1fc2ff4a8877ce2b4667c45b6e651de798318a39a2b6fd39a6f72dffa8b0b89b7a045a27d724d195656faa25a9fec79b22f37ddebb5d22da2

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_famphioa.vkn.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Roaming\MyData\DataLogs.conf

            Filesize

            8B

            MD5

            cf759e4c5f14fe3eec41b87ed756cea8

            SHA1

            c27c796bb3c2fac929359563676f4ba1ffada1f5

            SHA256

            c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761

            SHA512

            c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b

          • memory/420-39-0x00000283EEF60000-0x00000283EEF70000-memory.dmp

            Filesize

            64KB

          • memory/420-29-0x00007FFD7CB30000-0x00007FFD7D5F2000-memory.dmp

            Filesize

            10.8MB

          • memory/420-43-0x00007FFD7CB30000-0x00007FFD7D5F2000-memory.dmp

            Filesize

            10.8MB

          • memory/420-41-0x00000283EEF60000-0x00000283EEF70000-memory.dmp

            Filesize

            64KB

          • memory/420-30-0x00000283EEF60000-0x00000283EEF70000-memory.dmp

            Filesize

            64KB

          • memory/1120-7-0x00007FFD7CB30000-0x00007FFD7D5F2000-memory.dmp

            Filesize

            10.8MB

          • memory/1120-2-0x0000000000C30000-0x0000000000C48000-memory.dmp

            Filesize

            96KB

          • memory/1120-49-0x00007FFD7CB30000-0x00007FFD7D5F2000-memory.dmp

            Filesize

            10.8MB

          • memory/3088-63-0x00007FFD7CB30000-0x00007FFD7D5F2000-memory.dmp

            Filesize

            10.8MB

          • memory/3088-8-0x000000001BB10000-0x000000001BB20000-memory.dmp

            Filesize

            64KB

          • memory/3088-76-0x000000001BB10000-0x000000001BB20000-memory.dmp

            Filesize

            64KB

          • memory/3088-5-0x00007FFD7CB30000-0x00007FFD7D5F2000-memory.dmp

            Filesize

            10.8MB

          • memory/3088-1-0x0000000000D20000-0x0000000000D64000-memory.dmp

            Filesize

            272KB

          • memory/3088-23-0x00007FFD9D980000-0x00007FFD9DB89000-memory.dmp

            Filesize

            2.0MB

          • memory/3408-95-0x000002129B5A0000-0x000002129B5AA000-memory.dmp

            Filesize

            40KB

          • memory/3408-96-0x000002129B850000-0x000002129B862000-memory.dmp

            Filesize

            72KB

          • memory/3408-9-0x000002129B5D0000-0x000002129B5E0000-memory.dmp

            Filesize

            64KB

          • memory/3408-118-0x00007FFD7CB30000-0x00007FFD7D5F2000-memory.dmp

            Filesize

            10.8MB

          • memory/3408-46-0x000002129B8B0000-0x000002129B926000-memory.dmp

            Filesize

            472KB

          • memory/3408-47-0x000002129B980000-0x000002129B9D0000-memory.dmp

            Filesize

            320KB

          • memory/3408-48-0x000002129B5B0000-0x000002129B5CE000-memory.dmp

            Filesize

            120KB

          • memory/3408-6-0x00007FFD7CB30000-0x00007FFD7D5F2000-memory.dmp

            Filesize

            10.8MB

          • memory/3408-75-0x00007FFD7CB30000-0x00007FFD7D5F2000-memory.dmp

            Filesize

            10.8MB

          • memory/3408-0-0x0000021281080000-0x00000212810C4000-memory.dmp

            Filesize

            272KB

          • memory/3760-88-0x000001D847A10000-0x000001D847A20000-memory.dmp

            Filesize

            64KB

          • memory/3760-93-0x00007FFD7CB30000-0x00007FFD7D5F2000-memory.dmp

            Filesize

            10.8MB

          • memory/3760-91-0x000001D847A10000-0x000001D847A20000-memory.dmp

            Filesize

            64KB

          • memory/3760-89-0x000001D847A10000-0x000001D847A20000-memory.dmp

            Filesize

            64KB

          • memory/3760-87-0x00007FFD7CB30000-0x00007FFD7D5F2000-memory.dmp

            Filesize

            10.8MB

          • memory/3900-11-0x0000028D2F7C0000-0x0000028D2F7D0000-memory.dmp

            Filesize

            64KB

          • memory/3900-21-0x0000028D496B0000-0x0000028D496D2000-memory.dmp

            Filesize

            136KB

          • memory/3900-24-0x0000028D2F7C0000-0x0000028D2F7D0000-memory.dmp

            Filesize

            64KB

          • memory/3900-22-0x0000028D2F7C0000-0x0000028D2F7D0000-memory.dmp

            Filesize

            64KB

          • memory/3900-12-0x0000028D2F7C0000-0x0000028D2F7D0000-memory.dmp

            Filesize

            64KB

          • memory/3900-10-0x00007FFD7CB30000-0x00007FFD7D5F2000-memory.dmp

            Filesize

            10.8MB

          • memory/3900-27-0x00007FFD7CB30000-0x00007FFD7D5F2000-memory.dmp

            Filesize

            10.8MB

          • memory/4356-52-0x000001B381EE0000-0x000001B381EF0000-memory.dmp

            Filesize

            64KB

          • memory/4356-50-0x00007FFD7CB30000-0x00007FFD7D5F2000-memory.dmp

            Filesize

            10.8MB

          • memory/4356-78-0x00007FFD7CB30000-0x00007FFD7D5F2000-memory.dmp

            Filesize

            10.8MB

          • memory/4356-51-0x000001B381EE0000-0x000001B381EF0000-memory.dmp

            Filesize

            64KB

          • memory/4464-99-0x00007FFD7CB30000-0x00007FFD7D5F2000-memory.dmp

            Filesize

            10.8MB

          • memory/4464-109-0x000002361AB70000-0x000002361AB80000-memory.dmp

            Filesize

            64KB

          • memory/4464-100-0x000002361AB70000-0x000002361AB80000-memory.dmp

            Filesize

            64KB

          • memory/4464-111-0x000002361AB70000-0x000002361AB80000-memory.dmp

            Filesize

            64KB

          • memory/4464-113-0x00007FFD7CB30000-0x00007FFD7D5F2000-memory.dmp

            Filesize

            10.8MB