Analysis

  • max time kernel
    147s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-03-2024 02:08

General

  • Target

    06032024_0208_update.ps1

  • Size

    11.3MB

  • MD5

    b89be2490ecdbe22d71420b68f77661a

  • SHA1

    d06d705393b5bd798c3c7b814b31e8f301c57b47

  • SHA256

    47023614c069481b374496cf0029af51d5aee78d64dbe7004e3f57765e59d8bd

  • SHA512

    bcc51f0f04e947582df60f49c75d6f3192adee1606cc8d88c087d3570b90e05ec71b00640704a3d3996a259ea16e9cf415b1c1711f6708d960a07c6934e1d399

  • SSDEEP

    49152:PvP+yQI3XU83yr6gWyZQUQL2lsocu53GMqTUXIPN4:g

Malware Config

Extracted

Family

asyncrat

Version

5.0.5

Botnet

Venom Clients

C2

vrnmmondays.duckdns.org:8890

Mutex

Venom_RAT_HVNC_Mutex_Venom RAT_HVNC

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Async RAT payload 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3352
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\06032024_0208_update.ps1
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4428
      • C:\Windows\System32\notepad.exe
        C:\Windows\System32\notepad.exe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1576

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_sxgjo4d1.y4o.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1576-25-0x00007FFCC1130000-0x00007FFCC1BF1000-memory.dmp
      Filesize

      10.8MB

    • memory/1576-29-0x00007FFCDF450000-0x00007FFCDF645000-memory.dmp
      Filesize

      2.0MB

    • memory/1576-20-0x00007FFCC1130000-0x00007FFCC1BF1000-memory.dmp
      Filesize

      10.8MB

    • memory/1576-28-0x000001B4B37C0000-0x000001B4B37D0000-memory.dmp
      Filesize

      64KB

    • memory/1576-27-0x000001B4B37C0000-0x000001B4B37D0000-memory.dmp
      Filesize

      64KB

    • memory/1576-14-0x000001B4992C0000-0x000001B4992D6000-memory.dmp
      Filesize

      88KB

    • memory/1576-26-0x000001B4B37C0000-0x000001B4B37D0000-memory.dmp
      Filesize

      64KB

    • memory/1576-19-0x000001B49AE10000-0x000001B49AE26000-memory.dmp
      Filesize

      88KB

    • memory/1576-24-0x00007FFCDF450000-0x00007FFCDF645000-memory.dmp
      Filesize

      2.0MB

    • memory/1576-23-0x000001B4B37C0000-0x000001B4B37D0000-memory.dmp
      Filesize

      64KB

    • memory/1576-22-0x000001B4B37C0000-0x000001B4B37D0000-memory.dmp
      Filesize

      64KB

    • memory/1576-21-0x000001B4B37C0000-0x000001B4B37D0000-memory.dmp
      Filesize

      64KB

    • memory/4428-10-0x00007FFCC1130000-0x00007FFCC1BF1000-memory.dmp
      Filesize

      10.8MB

    • memory/4428-11-0x0000026778880000-0x0000026778890000-memory.dmp
      Filesize

      64KB

    • memory/4428-0-0x0000026778840000-0x0000026778862000-memory.dmp
      Filesize

      136KB

    • memory/4428-17-0x00007FFCC1130000-0x00007FFCC1BF1000-memory.dmp
      Filesize

      10.8MB

    • memory/4428-13-0x000002677AB10000-0x000002677AB6B000-memory.dmp
      Filesize

      364KB

    • memory/4428-12-0x0000026760210000-0x000002676026B000-memory.dmp
      Filesize

      364KB

    • memory/4428-18-0x000002677AB10000-0x000002677AB6B000-memory.dmp
      Filesize

      364KB