Analysis

  • max time kernel
    187s
  • max time network
    202s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    24-05-2024 19:25

General

  • Target

    Client.exe

  • Size

    63KB

  • MD5

    68a978592c6c5cc22da0b7dde87b2d44

  • SHA1

    a0d7dd10bb29f769b68d6e7333dda1913b049250

  • SHA256

    e13360fe12492ad8b6f72d8cbd0969cfab0003e9898d13afe1c5de7bbb143b1f

  • SHA512

    b2a9963d7ddf8047a74d71aec720df1c3edec0dd0d17b7e6734addbe57b324bce103b322fdc174da979586f83856a75dc489d240e29114ff09d4ed50647054e5

  • SSDEEP

    1536:QhB5LrUwk4XO01V5eeiIVrGbbXwUNeGODpqKmY7:QhB5LrUwk4XVVseXGbbX/NQgz

Malware Config

Extracted

Family

asyncrat

Version

5.0.5

Botnet

Client

C2

uk2.localto.net:3793

Mutex

Venom_RAT_HVNC_Mutex_Venom RAT_HVNC

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Collects information from the system 1 TTPs 1 IoCs

    Uses WMIC.exe to find detailed system information.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client.exe
    "C:\Users\Admin\AppData\Local\Temp\Client.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3468
    • C:\Windows\SYSTEM32\cmd.exe
      "cmd"
      2⤵
        PID:2560
      • C:\Windows\SYSTEM32\cmd.exe
        "cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4236
        • C:\Windows\system32\systeminfo.exe
          systeminfo
          3⤵
          • Gathers system information
          PID:3776
        • C:\Windows\system32\HOSTNAME.EXE
          hostname
          3⤵
            PID:4968
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic logicaldisk get caption,description,providername
            3⤵
            • Collects information from the system
            • Suspicious use of AdjustPrivilegeToken
            PID:3936
          • C:\Windows\system32\net.exe
            net user
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4576
            • C:\Windows\system32\net1.exe
              C:\Windows\system32\net1 user
              4⤵
                PID:4040
            • C:\Windows\system32\query.exe
              query user
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:3884
              • C:\Windows\system32\quser.exe
                "C:\Windows\system32\quser.exe"
                4⤵
                  PID:3552
              • C:\Windows\system32\net.exe
                net localgroup
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2388
                • C:\Windows\system32\net1.exe
                  C:\Windows\system32\net1 localgroup
                  4⤵
                    PID:3368
                • C:\Windows\system32\net.exe
                  net localgroup administrators
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2680
                  • C:\Windows\system32\net1.exe
                    C:\Windows\system32\net1 localgroup administrators
                    4⤵
                      PID:2184
                  • C:\Windows\system32\net.exe
                    net user guest
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:404
                    • C:\Windows\system32\net1.exe
                      C:\Windows\system32\net1 user guest
                      4⤵
                        PID:1916
                    • C:\Windows\system32\net.exe
                      net user administrator
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:748
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 user administrator
                        4⤵
                          PID:5020
                      • C:\Windows\System32\Wbem\WMIC.exe
                        wmic startup get caption,command
                        3⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3320
                      • C:\Windows\system32\tasklist.exe
                        tasklist /svc
                        3⤵
                        • Enumerates processes with tasklist
                        PID:5004
                      • C:\Windows\system32\ipconfig.exe
                        ipconfig /all
                        3⤵
                        • Gathers network information
                        PID:3680
                      • C:\Windows\system32\ROUTE.EXE
                        route print
                        3⤵
                          PID:2656
                        • C:\Windows\system32\ARP.EXE
                          arp -a
                          3⤵
                            PID:2688
                          • C:\Windows\system32\NETSTAT.EXE
                            netstat -ano
                            3⤵
                            • Gathers network information
                            PID:4428
                          • C:\Windows\system32\sc.exe
                            sc query type= service state= all
                            3⤵
                            • Launches sc.exe
                            PID:1432
                          • C:\Windows\system32\netsh.exe
                            netsh firewall show state
                            3⤵
                            • Modifies Windows Firewall
                            PID:1188
                          • C:\Windows\system32\netsh.exe
                            netsh firewall show config
                            3⤵
                            • Modifies Windows Firewall
                            PID:2360
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp3C20.tmp.bat""
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2344
                          • C:\Windows\system32\timeout.exe
                            timeout 3
                            3⤵
                            • Delays execution with timeout.exe
                            PID:1528

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\tmp3C20.tmp.bat
                        Filesize

                        158B

                        MD5

                        d3aa54ce507f6fccf97d8993a4933dad

                        SHA1

                        38ecdedf3f188c40fb4896418176699dcd0784db

                        SHA256

                        3b0d0d89ac3d0225248c866fbbee48c150cffff558fa5f7b3fee7bfa40b18afa

                        SHA512

                        d189b4bf06f99a3e19a3a4e06ea27c00d691695d1dcd0664ba90dfbd83596673c694daa1eeb6c15ba80deeacebd7a95add7432d965246a403d40357397944b57

                      • \??\PIPE\lsarpc
                        MD5

                        d41d8cd98f00b204e9800998ecf8427e

                        SHA1

                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                        SHA256

                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                        SHA512

                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                      • memory/3468-10-0x000000001D470000-0x000000001D48C000-memory.dmp
                        Filesize

                        112KB

                      • memory/3468-11-0x000000001D4B0000-0x000000001D4CE000-memory.dmp
                        Filesize

                        120KB

                      • memory/3468-6-0x00007FFA51183000-0x00007FFA51185000-memory.dmp
                        Filesize

                        8KB

                      • memory/3468-7-0x00007FFA51180000-0x00007FFA51C42000-memory.dmp
                        Filesize

                        10.8MB

                      • memory/3468-8-0x00007FFA51180000-0x00007FFA51C42000-memory.dmp
                        Filesize

                        10.8MB

                      • memory/3468-9-0x000000001D4F0000-0x000000001D566000-memory.dmp
                        Filesize

                        472KB

                      • memory/3468-0-0x00007FFA51183000-0x00007FFA51185000-memory.dmp
                        Filesize

                        8KB

                      • memory/3468-3-0x00007FFA51180000-0x00007FFA51C42000-memory.dmp
                        Filesize

                        10.8MB

                      • memory/3468-12-0x0000000000F60000-0x0000000000F70000-memory.dmp
                        Filesize

                        64KB

                      • memory/3468-13-0x0000000000F90000-0x0000000000FA0000-memory.dmp
                        Filesize

                        64KB

                      • memory/3468-14-0x0000000000FA0000-0x0000000000FAE000-memory.dmp
                        Filesize

                        56KB

                      • memory/3468-2-0x00007FFA51180000-0x00007FFA51C42000-memory.dmp
                        Filesize

                        10.8MB

                      • memory/3468-17-0x0000000000FB0000-0x0000000001014000-memory.dmp
                        Filesize

                        400KB

                      • memory/3468-1-0x0000000000790000-0x00000000007A6000-memory.dmp
                        Filesize

                        88KB

                      • memory/3468-22-0x00007FFA51180000-0x00007FFA51C42000-memory.dmp
                        Filesize

                        10.8MB