Analysis

  • max time kernel
    145s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    18-08-2024 19:08

General

  • Target

    f5958eae1d68011fc17a9fbb2f22c18221c36db1984de47a294e274eb4b62f32.exe

  • Size

    90KB

  • MD5

    51a43245ecf3a5f9871d4e2003a36032

  • SHA1

    14f0576f0639189c6252467aba08eb8d8e557578

  • SHA256

    f5958eae1d68011fc17a9fbb2f22c18221c36db1984de47a294e274eb4b62f32

  • SHA512

    68ebffa51c9aca71cb4de71d287a434de15dd3f04ffde513631da3bb6f348614bf9e13b99612e90ff07b1d70f05e5732d76457195e8432b4420d08913614b0fe

  • SSDEEP

    1536:uUaUcxoyR1CriPMVzrqVBYgImH1bz/psRo2Qzcxop3KBv3RiDKLVclN:uUDcxoyXkiPMVzrqVHH1bzRahQxUYKBY

Malware Config

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

svchost.exe

C2

127.0.0.1:80

2.58.84.229:80

Mutex

svchost.exe

Attributes
  • delay

    1

  • install

    true

  • install_file

    svchost.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • VenomRAT 3 IoCs

    Detects VenomRAT.

  • Async RAT payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f5958eae1d68011fc17a9fbb2f22c18221c36db1984de47a294e274eb4b62f32.exe
    "C:\Users\Admin\AppData\Local\Temp\f5958eae1d68011fc17a9fbb2f22c18221c36db1984de47a294e274eb4b62f32.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2244
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2200
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp9369.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2004
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:2760
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2836

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9369.tmp.bat

    Filesize

    151B

    MD5

    df81fb70df9275ddd966b6fe28a1b3c3

    SHA1

    d5cbd8f5b17eb65d05646f370eb5a2bfd977e433

    SHA256

    18da0f6015065fa230d2c9a702157e9f6166fc608576d55058f0c9f0d123e2a5

    SHA512

    e5d3f2ff8878b3c5e1cb958e5c0fe0e0c055ebde83b040e24ed962b15d58014e4f6068480b75cc0bf1c6f70c388a5ee843f2d15360cb6c42f708cebcda916058

  • C:\Users\Admin\AppData\Roaming\MyData\DataLogs.conf

    Filesize

    8B

    MD5

    cf759e4c5f14fe3eec41b87ed756cea8

    SHA1

    c27c796bb3c2fac929359563676f4ba1ffada1f5

    SHA256

    c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761

    SHA512

    c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b

  • C:\Users\Admin\AppData\Roaming\svchost.exe

    Filesize

    90KB

    MD5

    51a43245ecf3a5f9871d4e2003a36032

    SHA1

    14f0576f0639189c6252467aba08eb8d8e557578

    SHA256

    f5958eae1d68011fc17a9fbb2f22c18221c36db1984de47a294e274eb4b62f32

    SHA512

    68ebffa51c9aca71cb4de71d287a434de15dd3f04ffde513631da3bb6f348614bf9e13b99612e90ff07b1d70f05e5732d76457195e8432b4420d08913614b0fe

  • memory/2700-0-0x000007FEF5873000-0x000007FEF5874000-memory.dmp

    Filesize

    4KB

  • memory/2700-1-0x0000000000BD0000-0x0000000000BEC000-memory.dmp

    Filesize

    112KB

  • memory/2700-3-0x000007FEF5870000-0x000007FEF625C000-memory.dmp

    Filesize

    9.9MB

  • memory/2700-11-0x000007FEF5870000-0x000007FEF625C000-memory.dmp

    Filesize

    9.9MB

  • memory/2700-13-0x000007FEF5870000-0x000007FEF625C000-memory.dmp

    Filesize

    9.9MB

  • memory/2836-18-0x00000000000D0000-0x00000000000EC000-memory.dmp

    Filesize

    112KB