Analysis

  • max time kernel
    550s
  • max time network
    430s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-08-2024 07:59

General

  • Target

    Client.exe

  • Size

    63KB

  • MD5

    a8515eaaad39b50757b65dacd5c17042

  • SHA1

    98bf1b3765448f24447bdcd4117e972fae8fe09e

  • SHA256

    f22ec9c2df8efd42827f0c23c3a47c5cd776e2213cad5f1e067c4f2e4ac0cebe

  • SHA512

    d35bc0179ef0a94fbe579fc4c2991a5a8e720eea2fc70d50a731d37b3934bc90214239339840fcfd82553d08ba54d22dc56d182902cead6d8a2692065a3cd667

  • SSDEEP

    1536:QhW5hc1kw0kV7eeiIVrGbbXw5o6zUKGODpqKmY7:QhW5hc1kWVieXGbbX76w0gz

Malware Config

Extracted

Family

asyncrat

Version

5.0.5

Botnet

Venom Clients

C2

software-julia.gl.at.ply.gg:17106

Mutex

Venom_RAT_HVNC_Mutex_Venom RAT_HVNC

Attributes
  • delay

    1

  • install

    true

  • install_file

    Windows.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Network Service Discovery 1 TTPs 1 IoCs

    Attempt to gather information on host's network.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Permission Groups Discovery: Local Groups 1 TTPs

    Attempt to find local system groups and permission settings.

  • System Network Connections Discovery 1 TTPs 1 IoCs

    Attempt to get a listing of network connections.

  • Collects information from the system 1 TTPs 1 IoCs

    Uses WMIC.exe to find detailed system information.

  • Delays execution with timeout.exe 2 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 1 IoCs

    Runs systeminfo.exe.

  • Runs net.exe
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client.exe
    "C:\Users\Admin\AppData\Local\Temp\Client.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4208
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows" /tr '"C:\Users\Admin\AppData\Roaming\Windows.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1992
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "Windows" /tr '"C:\Users\Admin\AppData\Roaming\Windows.exe"'
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:3008
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp96B2.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4120
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:1760
      • C:\Users\Admin\AppData\Roaming\Windows.exe
        "C:\Users\Admin\AppData\Roaming\Windows.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:216
        • C:\Windows\SYSTEM32\cmd.exe
          "cmd.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4772
          • C:\Windows\system32\systeminfo.exe
            systeminfo
            5⤵
            • Gathers system information
            PID:3016
          • C:\Windows\system32\HOSTNAME.EXE
            hostname
            5⤵
              PID:2060
            • C:\Windows\System32\Wbem\WMIC.exe
              wmic logicaldisk get caption,description,providername
              5⤵
              • Collects information from the system
              • Suspicious use of AdjustPrivilegeToken
              PID:5112
            • C:\Windows\system32\net.exe
              net user
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4032
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 user
                6⤵
                  PID:3856
              • C:\Windows\system32\query.exe
                query user
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:1268
                • C:\Windows\system32\quser.exe
                  "C:\Windows\system32\quser.exe"
                  6⤵
                    PID:2256
                • C:\Windows\system32\net.exe
                  net localgroup
                  5⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3604
                  • C:\Windows\system32\net1.exe
                    C:\Windows\system32\net1 localgroup
                    6⤵
                      PID:3272
                  • C:\Windows\system32\net.exe
                    net localgroup administrators
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:5012
                    • C:\Windows\system32\net1.exe
                      C:\Windows\system32\net1 localgroup administrators
                      6⤵
                        PID:852
                    • C:\Windows\system32\net.exe
                      net user guest
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4564
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 user guest
                        6⤵
                          PID:4184
                      • C:\Windows\system32\net.exe
                        net user administrator
                        5⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2908
                        • C:\Windows\system32\net1.exe
                          C:\Windows\system32\net1 user administrator
                          6⤵
                            PID:1964
                        • C:\Windows\System32\Wbem\WMIC.exe
                          wmic startup get caption,command
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4064
                        • C:\Windows\system32\tasklist.exe
                          tasklist /svc
                          5⤵
                          • Enumerates processes with tasklist
                          PID:2456
                        • C:\Windows\system32\ipconfig.exe
                          ipconfig /all
                          5⤵
                          • Gathers network information
                          PID:764
                        • C:\Windows\system32\ROUTE.EXE
                          route print
                          5⤵
                            PID:1880
                          • C:\Windows\system32\ARP.EXE
                            arp -a
                            5⤵
                            • Network Service Discovery
                            PID:112
                          • C:\Windows\system32\NETSTAT.EXE
                            netstat -ano
                            5⤵
                            • System Network Connections Discovery
                            • Gathers network information
                            PID:4560
                          • C:\Windows\system32\sc.exe
                            sc query type= service state= all
                            5⤵
                            • Launches sc.exe
                            PID:4816
                          • C:\Windows\system32\netsh.exe
                            netsh firewall show state
                            5⤵
                            • Modifies Windows Firewall
                            • Event Triggered Execution: Netsh Helper DLL
                            PID:1824
                          • C:\Windows\system32\netsh.exe
                            netsh firewall show config
                            5⤵
                            • Modifies Windows Firewall
                            • Event Triggered Execution: Netsh Helper DLL
                            PID:1656
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "Windows"
                          4⤵
                            PID:4596
                            • C:\Windows\system32\schtasks.exe
                              schtasks /delete /f /tn "Windows"
                              5⤵
                                PID:3256
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp12B5.tmp.bat""
                              4⤵
                                PID:1644
                                • C:\Windows\system32\timeout.exe
                                  timeout 3
                                  5⤵
                                  • Delays execution with timeout.exe
                                  PID:2392

                        Network

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Temp\tmp12B5.tmp.bat

                          Filesize

                          156B

                          MD5

                          922fa0ec85c5381c800d25704076b83a

                          SHA1

                          f8da1ada1e688584d4e5e0946e6ea06cfc24c1e2

                          SHA256

                          34f0286affe6fc2bcd825eea02adedb996b62c3eeb1e191ee9bdb3034c35d53d

                          SHA512

                          ea6312f1acb68131123f8a8b32e136ccbfdea564e2fb40bdb64a1eff7f04d37a1e23f4e3a34e8dd743301306a32fc1e2e42ed0c9866f5722f5a349588fe79c52

                        • C:\Users\Admin\AppData\Local\Temp\tmp96B2.tmp.bat

                          Filesize

                          151B

                          MD5

                          00d930ba1b6e9a49f631370d2f400cf7

                          SHA1

                          b2335267c983500bf753b603083619765270bdae

                          SHA256

                          afd9c0fd398c9da2a67e5644cf6e2fd4a64fc879ff17687b736abcae7d0d61a1

                          SHA512

                          3286457677e297d1d9ea836db19580889c7ff7dd7e5309e0ee1b4c35ca6c4da6d7c7f394b0820c2c0df4e637c1b701e34a6a19335388428f5755c79c741fd435

                        • C:\Users\Admin\AppData\Roaming\Windows.exe

                          Filesize

                          63KB

                          MD5

                          a8515eaaad39b50757b65dacd5c17042

                          SHA1

                          98bf1b3765448f24447bdcd4117e972fae8fe09e

                          SHA256

                          f22ec9c2df8efd42827f0c23c3a47c5cd776e2213cad5f1e067c4f2e4ac0cebe

                          SHA512

                          d35bc0179ef0a94fbe579fc4c2991a5a8e720eea2fc70d50a731d37b3934bc90214239339840fcfd82553d08ba54d22dc56d182902cead6d8a2692065a3cd667

                        • memory/216-17-0x0000000000D00000-0x0000000000D10000-memory.dmp

                          Filesize

                          64KB

                        • memory/216-14-0x000000001D100000-0x000000001D176000-memory.dmp

                          Filesize

                          472KB

                        • memory/216-15-0x0000000000D10000-0x0000000000D20000-memory.dmp

                          Filesize

                          64KB

                        • memory/216-16-0x0000000002670000-0x000000000268E000-memory.dmp

                          Filesize

                          120KB

                        • memory/216-18-0x0000000000B40000-0x0000000000B4E000-memory.dmp

                          Filesize

                          56KB

                        • memory/216-21-0x0000000000B50000-0x0000000000BB4000-memory.dmp

                          Filesize

                          400KB

                        • memory/4208-7-0x00007FFC5CF80000-0x00007FFC5DA41000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/4208-0-0x00000000001B0000-0x00000000001C6000-memory.dmp

                          Filesize

                          88KB

                        • memory/4208-2-0x00007FFC5CF80000-0x00007FFC5DA41000-memory.dmp

                          Filesize

                          10.8MB

                        • memory/4208-1-0x00007FFC5CF83000-0x00007FFC5CF85000-memory.dmp

                          Filesize

                          8KB