Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    18-08-2024 18:47

General

  • Target

    637d28dbae0ce3b9af8bce8af89af1589c2cf1f5c01219e4e8c30d75d776e6e0.exe

  • Size

    74KB

  • MD5

    1b59c9224c83fec52c931b6f7f3d8eeb

  • SHA1

    e89a4d1b44cf2c125d64ce3dbd3816cf5afc9905

  • SHA256

    637d28dbae0ce3b9af8bce8af89af1589c2cf1f5c01219e4e8c30d75d776e6e0

  • SHA512

    3082383b6a688747a86567f72138525dd5a2759762780603be19680527688af5037559ffc40782cce2b5d08c0dde0e8fbbca64cd81553d204f5615e69b34dcf9

  • SSDEEP

    1536:PU6gcxmd3CiWPMV6E7S4CBnI+H1b0/+SmQzcuLVclN:PUzcxmRdWPMV6EPsH1b0wQnBY

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

MiHRK

C2

147.185.221.19:9062

Mutex

guvhxsunsdttyzp

Attributes
  • delay

    3

  • install

    true

  • install_file

    Internet Support.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • VenomRAT 3 IoCs

    Detects VenomRAT.

  • Async RAT payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\637d28dbae0ce3b9af8bce8af89af1589c2cf1f5c01219e4e8c30d75d776e6e0.exe
    "C:\Users\Admin\AppData\Local\Temp\637d28dbae0ce3b9af8bce8af89af1589c2cf1f5c01219e4e8c30d75d776e6e0.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2396
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Internet Support" /tr '"C:\Users\Admin\AppData\Roaming\Internet Support.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2200
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "Internet Support" /tr '"C:\Users\Admin\AppData\Roaming\Internet Support.exe"'
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2772
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpC2B3.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2972
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:2760
      • C:\Users\Admin\AppData\Roaming\Internet Support.exe
        "C:\Users\Admin\AppData\Roaming\Internet Support.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2816

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpC2B3.tmp.bat

    Filesize

    160B

    MD5

    6c2fe0661b86cfcc49d0c4fcfa2fa9cb

    SHA1

    345bdcb70e2c51991c3d7ae4ba023dd218c306f7

    SHA256

    25f2db2f224b28f7b3074ecf6680de0ef60498ee4f19892d998e36cb1a31858f

    SHA512

    82510e1e7a46b2ea295bf683694833cac949270bf846666c0ed6a1228f803034bc571e026e15ca7cf70205aefe4e7bdb8cafe9cbbf5d9e005664e63b11631432

  • C:\Users\Admin\AppData\Roaming\Internet Support.exe

    Filesize

    74KB

    MD5

    1b59c9224c83fec52c931b6f7f3d8eeb

    SHA1

    e89a4d1b44cf2c125d64ce3dbd3816cf5afc9905

    SHA256

    637d28dbae0ce3b9af8bce8af89af1589c2cf1f5c01219e4e8c30d75d776e6e0

    SHA512

    3082383b6a688747a86567f72138525dd5a2759762780603be19680527688af5037559ffc40782cce2b5d08c0dde0e8fbbca64cd81553d204f5615e69b34dcf9

  • C:\Users\Admin\AppData\Roaming\MyData\DataLogs.conf

    Filesize

    8B

    MD5

    cf759e4c5f14fe3eec41b87ed756cea8

    SHA1

    c27c796bb3c2fac929359563676f4ba1ffada1f5

    SHA256

    c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761

    SHA512

    c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b

  • memory/2396-0-0x000007FEF5F53000-0x000007FEF5F54000-memory.dmp

    Filesize

    4KB

  • memory/2396-1-0x00000000009E0000-0x00000000009F8000-memory.dmp

    Filesize

    96KB

  • memory/2396-3-0x000007FEF5F50000-0x000007FEF693C000-memory.dmp

    Filesize

    9.9MB

  • memory/2396-12-0x000007FEF5F50000-0x000007FEF693C000-memory.dmp

    Filesize

    9.9MB

  • memory/2396-14-0x000007FEF5F50000-0x000007FEF693C000-memory.dmp

    Filesize

    9.9MB

  • memory/2816-18-0x0000000001050000-0x0000000001068000-memory.dmp

    Filesize

    96KB