Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    29-05-2024 15:15

General

  • Target

    Client.exe

  • Size

    74KB

  • MD5

    c9e368cb65ed6c541e29b52aeb4c2af4

  • SHA1

    b2fe42b7ee53d11cc6cac3e6a99a92f72ff9cc01

  • SHA256

    255569d7156794ac033567269a847e93acdfc95126dbad54af5b8909bba4c553

  • SHA512

    10ad380013e2efa9f85110e97ebb1187c22fadc2b43f6633af65aedb3b9ffc0355695a70858eef8a6d819423778552f17ebaeeb19ba3b521da2584a9f1e74b81

  • SSDEEP

    1536:2UvNwcxKHXwzCtmPMV2e9VdQuDI6H1bf/OSQzcqLVclN:2UvicxK8WmPMV2e9VdQsH1bffQbBY

Malware Config

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

Default

C2

147.185.221.19:38173

Mutex

uuhaiushdishajkdhwuasudh

Attributes
  • delay

    1

  • install

    true

  • install_file

    svhost.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • UAC bypass 3 TTPs 3 IoCs
  • Async RAT payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • System policy modification 1 TTPs 3 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client.exe
    "C:\Users\Admin\AppData\Local\Temp\Client.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2932
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svhost" /tr '"C:\Users\Admin\AppData\Roaming\svhost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3180
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svhost" /tr '"C:\Users\Admin\AppData\Roaming\svhost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:3184
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp5890.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:864
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:4976
      • C:\Users\Admin\AppData\Roaming\svhost.exe
        "C:\Users\Admin\AppData\Roaming\svhost.exe"
        3⤵
        • UAC bypass
        • Executes dropped EXE
        • Checks whether UAC is enabled
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • System policy modification
        PID:2380

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5890.tmp.bat

    Filesize

    150B

    MD5

    f7679c9b58154c966a608df236405355

    SHA1

    76a3f24a12b89481494b02b99b6cd05d6be8eb1b

    SHA256

    d7b76fd191fc72fa80f622ca930aae8cde57cf73ac992e5c00e36b16a183cd3a

    SHA512

    fcb026b890f121dade6115a11bd448c9678df02a8250845e52813e1d2dca2de0a47f1bc061ac531e31f1528148c86b1c887449cbf5c82d98cddac249dc72d443

  • C:\Users\Admin\AppData\Roaming\MyData\DataLogs.conf

    Filesize

    8B

    MD5

    cf759e4c5f14fe3eec41b87ed756cea8

    SHA1

    c27c796bb3c2fac929359563676f4ba1ffada1f5

    SHA256

    c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761

    SHA512

    c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b

  • C:\Users\Admin\AppData\Roaming\svhost.exe

    Filesize

    74KB

    MD5

    c9e368cb65ed6c541e29b52aeb4c2af4

    SHA1

    b2fe42b7ee53d11cc6cac3e6a99a92f72ff9cc01

    SHA256

    255569d7156794ac033567269a847e93acdfc95126dbad54af5b8909bba4c553

    SHA512

    10ad380013e2efa9f85110e97ebb1187c22fadc2b43f6633af65aedb3b9ffc0355695a70858eef8a6d819423778552f17ebaeeb19ba3b521da2584a9f1e74b81

  • memory/2380-18-0x000000001B600000-0x000000001B60E000-memory.dmp

    Filesize

    56KB

  • memory/2380-17-0x000000001CD00000-0x000000001CD76000-memory.dmp

    Filesize

    472KB

  • memory/2380-19-0x000000001BB70000-0x000000001BB8E000-memory.dmp

    Filesize

    120KB

  • memory/2380-20-0x000000001B610000-0x000000001B632000-memory.dmp

    Filesize

    136KB

  • memory/2380-21-0x000000001BB90000-0x000000001BBA0000-memory.dmp

    Filesize

    64KB

  • memory/2932-9-0x00007FFD0CE60000-0x00007FFD0D922000-memory.dmp

    Filesize

    10.8MB

  • memory/2932-4-0x00007FFD0CE60000-0x00007FFD0D922000-memory.dmp

    Filesize

    10.8MB

  • memory/2932-3-0x00007FFD0CE60000-0x00007FFD0D922000-memory.dmp

    Filesize

    10.8MB

  • memory/2932-1-0x0000000000AB0000-0x0000000000AC8000-memory.dmp

    Filesize

    96KB

  • memory/2932-0-0x00007FFD0CE63000-0x00007FFD0CE65000-memory.dmp

    Filesize

    8KB