Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-09-2024 11:51

General

  • Target

    ngrok.exe

  • Size

    74KB

  • MD5

    7f79bdf9fe741fe446c056005a52fd8a

  • SHA1

    dc7f0987c8e34303555682f3827537c70a0963e0

  • SHA256

    9b5b73e916f04101f6bb33a5f1064e54bbaa04c1cf8efe9a40b7bf5deb18da6e

  • SHA512

    dbcc16a8bc70e22f7073e7bd10b137eb7eb4430bbec6687c45d8e8cf203d35e23d8c554d9ef9f5e59613320b4fe5a312b37cb98a7a3686a18a7a93ff053888e3

  • SSDEEP

    1536:QRU98cxpeaC/zPMV9fxraL2UIeH1bzKNm0Qzc7qVclN:mU+cxp7AzPMVz1kH1bz6Qu4Y

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

Driver

C2

13.229.3.203:19322

Mutex

locsuccac

Attributes
  • delay

    1

  • install

    true

  • install_file

    ngrok.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • VenomRAT 2 IoCs

    Detects VenomRAT.

  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 47 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ngrok.exe
    "C:\Users\Admin\AppData\Local\Temp\ngrok.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4960
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "ngrok" /tr '"C:\Users\Admin\AppData\Roaming\ngrok.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4156
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "ngrok" /tr '"C:\Users\Admin\AppData\Roaming\ngrok.exe"'
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2684
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp7196.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4432
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:4460
      • C:\Users\Admin\AppData\Roaming\ngrok.exe
        "C:\Users\Admin\AppData\Roaming\ngrok.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:5100

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\ngrok.exe.log

    Filesize

    1KB

    MD5

    baf55b95da4a601229647f25dad12878

    SHA1

    abc16954ebfd213733c4493fc1910164d825cac8

    SHA256

    ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

    SHA512

    24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

  • C:\Users\Admin\AppData\Local\Temp\tmp7196.tmp.bat

    Filesize

    149B

    MD5

    1e9c076c8370fc9d09046665b2289f91

    SHA1

    743625caf97fde8ce486b734234bac9a798cdff9

    SHA256

    4e26aa65dee357ad168f9eb952408bdf8bb08860ed290256afb8acc60ab20ead

    SHA512

    300bcdb0a376930fb1db439863cda0bdf0a97c9355fff188be4b0d1d0228b74f3ead16bfa9af3130558cc8cd339c432367b13ec5403eb7538470696177d63f8a

  • C:\Users\Admin\AppData\Roaming\MyData\DataLogs.conf

    Filesize

    8B

    MD5

    cf759e4c5f14fe3eec41b87ed756cea8

    SHA1

    c27c796bb3c2fac929359563676f4ba1ffada1f5

    SHA256

    c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761

    SHA512

    c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b

  • C:\Users\Admin\AppData\Roaming\ngrok.exe

    Filesize

    74KB

    MD5

    7f79bdf9fe741fe446c056005a52fd8a

    SHA1

    dc7f0987c8e34303555682f3827537c70a0963e0

    SHA256

    9b5b73e916f04101f6bb33a5f1064e54bbaa04c1cf8efe9a40b7bf5deb18da6e

    SHA512

    dbcc16a8bc70e22f7073e7bd10b137eb7eb4430bbec6687c45d8e8cf203d35e23d8c554d9ef9f5e59613320b4fe5a312b37cb98a7a3686a18a7a93ff053888e3

  • memory/4960-0-0x00007FFD85C83000-0x00007FFD85C85000-memory.dmp

    Filesize

    8KB

  • memory/4960-1-0x0000000000460000-0x0000000000478000-memory.dmp

    Filesize

    96KB

  • memory/4960-3-0x00007FFD85C80000-0x00007FFD86741000-memory.dmp

    Filesize

    10.8MB

  • memory/4960-8-0x00007FFD85C80000-0x00007FFD86741000-memory.dmp

    Filesize

    10.8MB

  • memory/4960-9-0x00007FFD85C80000-0x00007FFD86741000-memory.dmp

    Filesize

    10.8MB