Analysis

  • max time kernel
    119s
  • max time network
    103s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-10-2024 16:30

General

  • Target

    b62a8e8bbadf678bf9e62626feb5e33b298ab440102762f67948a487bfe4397bN.exe

  • Size

    74KB

  • MD5

    d31670507197670c37d81c457795afb0

  • SHA1

    338955eaf9b4b052f016a2b75b7a06ecb9c81f72

  • SHA256

    b62a8e8bbadf678bf9e62626feb5e33b298ab440102762f67948a487bfe4397b

  • SHA512

    cc5eb799040fb5f1d099e1c280f47297ea470a2e117aab5c4115b540f74f78f4ab654505632e3b8b716051619bfda513df4b951b237cdf7b756ff37509e80a8f

  • SSDEEP

    1536:sU6Acx2l/Cx2PMVie9VdQuDI6H1bf/L60ZKYXgQzciiVclN:sUjcx2Bq2PMVie9VdQsH1bfT6oKYXgQH

Malware Config

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

Default

C2

127.0.0.1:4449

127.0.0.1:0

Mutex

heherherheheheherherh

Attributes
  • delay

    1

  • install

    true

  • install_file

    explorer.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • VenomRAT 2 IoCs

    Detects VenomRAT.

  • Venomrat family
  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 53 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\b62a8e8bbadf678bf9e62626feb5e33b298ab440102762f67948a487bfe4397bN.exe
    "C:\Users\Admin\AppData\Local\Temp\b62a8e8bbadf678bf9e62626feb5e33b298ab440102762f67948a487bfe4397bN.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:404
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "explorer" /tr '"C:\Users\Admin\AppData\Roaming\explorer.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3632
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "explorer" /tr '"C:\Users\Admin\AppData\Roaming\explorer.exe"'
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2532
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9B27.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1888
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:4712
      • C:\Users\Admin\AppData\Roaming\explorer.exe
        "C:\Users\Admin\AppData\Roaming\explorer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:3696

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9B27.tmp.bat

    Filesize

    152B

    MD5

    173deefd455ceb9500e349a289c9b855

    SHA1

    338391ddf8937fc9bf1cf4b1c1311d5944ab1cee

    SHA256

    5528248304b7a89eeb254b7e2f5d98e93397a5a14cf68ea3ecb5ce0ad0c7dcda

    SHA512

    150017778fd35f3a0d85f019c5bbd16da64bebfc7f8ee7a2c0226e3af2c2cc91183167011390d6bd4ba3d737dd944a445f22ce62f7e80a1748204c0656d00fd9

  • C:\Users\Admin\AppData\Roaming\MyData\DataLogs.conf

    Filesize

    8B

    MD5

    cf759e4c5f14fe3eec41b87ed756cea8

    SHA1

    c27c796bb3c2fac929359563676f4ba1ffada1f5

    SHA256

    c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761

    SHA512

    c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b

  • C:\Users\Admin\AppData\Roaming\explorer.exe

    Filesize

    74KB

    MD5

    d31670507197670c37d81c457795afb0

    SHA1

    338955eaf9b4b052f016a2b75b7a06ecb9c81f72

    SHA256

    b62a8e8bbadf678bf9e62626feb5e33b298ab440102762f67948a487bfe4397b

    SHA512

    cc5eb799040fb5f1d099e1c280f47297ea470a2e117aab5c4115b540f74f78f4ab654505632e3b8b716051619bfda513df4b951b237cdf7b756ff37509e80a8f

  • memory/404-0-0x00007FF98BF23000-0x00007FF98BF25000-memory.dmp

    Filesize

    8KB

  • memory/404-1-0x0000000000320000-0x0000000000338000-memory.dmp

    Filesize

    96KB

  • memory/404-3-0x00007FF98BF20000-0x00007FF98C9E1000-memory.dmp

    Filesize

    10.8MB

  • memory/404-8-0x00007FF98BF20000-0x00007FF98C9E1000-memory.dmp

    Filesize

    10.8MB

  • memory/404-9-0x00007FF98BF20000-0x00007FF98C9E1000-memory.dmp

    Filesize

    10.8MB