Analysis

  • max time kernel
    59s
  • max time network
    59s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    28/03/2025, 00:53

General

  • Target

    068f0b81ba4d831dec722c6c86d4d328ca80abe5ef30bda755499064de812ccc.exe

  • Size

    20.8MB

  • MD5

    a850018996dace168754fcf5da674b81

  • SHA1

    8c893659bca023f30cd9fd4348c4b383caee8e43

  • SHA256

    068f0b81ba4d831dec722c6c86d4d328ca80abe5ef30bda755499064de812ccc

  • SHA512

    75a305c67d0e8e6ab34f8f593fcc0f9a89d5c40c8b231657751b63e855478bb3787851cd0e319743ad1aa21e4ca15d398f2a91d01448de146e60c5bdf4b286f0

  • SSDEEP

    393216:w3Tc4BVJHWsi1B8k/z3sXCeIxO3Y3HmgEwP6cv/3X38WdGe:wQ4BbHql/zcXz3Y3Qwv3X38Wj

Malware Config

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

EulenV4

Mutex

chxtzuezuve

Attributes
  • delay

    1

  • install

    true

  • install_file

    svchost.exe

  • install_folder

    %AppData%

  • pastebin_config

    https://pastebin.com/raw/KnhCGRrn

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Async RAT payload 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\068f0b81ba4d831dec722c6c86d4d328ca80abe5ef30bda755499064de812ccc.exe
    "C:\Users\Admin\AppData\Local\Temp\068f0b81ba4d831dec722c6c86d4d328ca80abe5ef30bda755499064de812ccc.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2272
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHAAaABuACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGwAdwBhACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHoAZwB5ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGgAYQBwACMAPgA="
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2880
    • C:\Users\Admin\AppData\Local\Temp\runtime.exe
      "C:\Users\Admin\AppData\Local\Temp\runtime.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2128
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 2128 -s 528
        3⤵
          PID:3068
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2608
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2804
          • C:\Windows\system32\schtasks.exe
            schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
            4⤵
            • Scheduled Task/Job: Scheduled Task
            PID:2852
        • C:\Windows\system32\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp6410.tmp.bat""
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2844
          • C:\Windows\system32\timeout.exe
            timeout 3
            4⤵
            • Delays execution with timeout.exe
            PID:2400
          • C:\Users\Admin\AppData\Roaming\svchost.exe
            "C:\Users\Admin\AppData\Roaming\svchost.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:1336
      • C:\Users\Admin\AppData\Local\Temp\loader.exe
        "C:\Users\Admin\AppData\Local\Temp\loader.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2660
        • C:\Users\Admin\AppData\Local\Temp\onefile_2660_133875968189512000\loader.exe
          C:\Users\Admin\AppData\Local\Temp\loader.exe
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1492

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      71KB

      MD5

      83142242e97b8953c386f988aa694e4a

      SHA1

      833ed12fc15b356136dcdd27c61a50f59c5c7d50

      SHA256

      d72761e1a334a754ce8250e3af7ea4bf25301040929fd88cf9e50b4a9197d755

      SHA512

      bb6da177bd16d163f377d9b4c63f6d535804137887684c113cc2f643ceab4f34338c06b5a29213c23d375e95d22ef417eac928822dfb3688ce9e2de9d5242d10

    • C:\Users\Admin\AppData\Local\Temp\Tar9322.tmp

      Filesize

      183KB

      MD5

      109cab5505f5e065b63d01361467a83b

      SHA1

      4ed78955b9272a9ed689b51bf2bf4a86a25e53fc

      SHA256

      ea6b7f51e85835c09259d9475a7d246c3e764ad67c449673f9dc97172c351673

      SHA512

      753a6da5d6889dd52f40208e37f2b8c185805ef81148682b269fff5aa84a46d710fe0ebfe05bce625da2e801e1c26745998a41266fa36bf47bc088a224d730cc

    • C:\Users\Admin\AppData\Local\Temp\onefile_2660_133875968189512000\loader.exe

      Filesize

      12.0MB

      MD5

      d40e357c84cda7eb31419a69ae038d97

      SHA1

      853d03a0cfe3aa0f21d16b2da378e4554c71a088

      SHA256

      45215606ecea7c6d2624d05ee6b0703beb9d0abdf42566c77ccb89576338b8c6

      SHA512

      82a67c7be3fef7d4deb4d1c1e85d392fdfb16e830f9574868c8bcc42aa3eb8a3435b0d3d0786a1015af8f8b41f66074a1825a24eb559e42b164aca71ee3dca2f

    • C:\Users\Admin\AppData\Local\Temp\onefile_2660_133875968189512000\python311.dll

      Filesize

      5.5MB

      MD5

      9a24c8c35e4ac4b1597124c1dcbebe0f

      SHA1

      f59782a4923a30118b97e01a7f8db69b92d8382a

      SHA256

      a0cf640e756875c25c12b4a38ba5f2772e8e512036e2ac59eb8567bf05ffbfb7

      SHA512

      9d9336bf1f0d3bc9ce4a636a5f4e52c5f9487f51f00614fc4a34854a315ce7ea8be328153812dbd67c45c75001818fa63317eba15a6c9a024fa9f2cab163165b

    • C:\Users\Admin\AppData\Local\Temp\tmp6410.tmp.bat

      Filesize

      151B

      MD5

      cc48d0cf55c3040a537d7a27bc553558

      SHA1

      fb8548e5779c4ce6ebcecab97016c5164cf7503a

      SHA256

      26c55ed2b4036632f0766e9eced8586e18819072376bf77ce34a89406c154874

      SHA512

      5740aa2c4cd91e089e2a87eccaf30fd5047971317839f23102cd6ce42f2c83d59a6e4423eb185db3894fc3ddf3fb241270c0d62727fc63c862bf13408a540adb

    • C:\Users\Admin\AppData\Roaming\MyData\DataLogs.conf

      Filesize

      8B

      MD5

      cf759e4c5f14fe3eec41b87ed756cea8

      SHA1

      c27c796bb3c2fac929359563676f4ba1ffada1f5

      SHA256

      c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761

      SHA512

      c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b

    • \Users\Admin\AppData\Local\Temp\loader.exe

      Filesize

      20.7MB

      MD5

      4ed0d5143664ce4d6a25072f1c465616

      SHA1

      e560ecd9fe3a6754d72493d9e0e796e3837be5df

      SHA256

      ac9bb0231e3e3e4305a2cf44708dbf7e0e6cfa286faac9bc687c364a4070e398

      SHA512

      d763f44d7a5bff11a3a75c7b4182362ad63d33618402480aa3c993b1ed8f21dfda0e70cf25e71e33ffac5f9ca541fa0a3c96c53abb510fc36a5917373528f466

    • \Users\Admin\AppData\Local\Temp\runtime.exe

      Filesize

      58KB

      MD5

      1ab99ff9dfb2017db1a59403f5ca1c2b

      SHA1

      4e43875075d8dd21755aa8dd91365d561be43594

      SHA256

      bd9f8e352f172f3a5ad106388d1fd67ed09f419f1d100bd89e7980e25d273526

      SHA512

      44bb3c86caa4b2c0c63251d602f03aa5a38d099ece58462dc78d38740981733b731711250b34db2a93c8b2a1fab7e707e29ee010b24129d762daed226d72ca4a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      74KB

      MD5

      85f89a5f5806117cc82aec6e1f89cd13

      SHA1

      735d2331d6bc90498f3f1405af0dffa37b136e5d

      SHA256

      adbce5e454bbc8b27c4ac87f70dee8d622395b541736d6f0af027dd94e454cb7

      SHA512

      038c96c575f0a1204a4159cd7ac9262f7e1447be9bba28278ddcdd6294280f40399cfb06a89e40460114306c9b5a33d466ac2de7af58575b80cad0921f4a979d

    • memory/1336-103-0x0000000000110000-0x0000000000128000-memory.dmp

      Filesize

      96KB

    • memory/1492-105-0x000000013FD70000-0x00000001409A0000-memory.dmp

      Filesize

      12.2MB

    • memory/2128-15-0x0000000000060000-0x0000000000074000-memory.dmp

      Filesize

      80KB

    • memory/2608-14-0x0000000000A10000-0x0000000000A28000-memory.dmp

      Filesize

      96KB

    • memory/2660-169-0x000000013F490000-0x000000014096A000-memory.dmp

      Filesize

      20.9MB