Analysis

  • max time kernel
    141s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-03-2024 03:37

General

  • Target

    loader.ps1

  • Size

    14.0MB

  • MD5

    fe51ec3ec4510262ca50af133b5cef93

  • SHA1

    aba6d26dcfb1fa6c991b2486fc7cda8165b61551

  • SHA256

    1877e4bab37f755a1c74d6e03319da7b42b07a45be4da1205609d4e47aa16e7c

  • SHA512

    149ee9151f9d94c4fa9308de3b81b3f0a13fa2991c1bbf74e48b85f695d2ef3ef7ba1f39f91ef2619c40f6d0a0dc8f25d5452c538084e26d6301ec9273d15b96

  • SSDEEP

    49152:5v8ClP0QiEwg/C5r6iNlqaZg21NY/TQX5I:

Malware Config

Extracted

Family

asyncrat

Version

5.0.5

Botnet

Venom Clients

C2

kdfsv.duckdns.org:8890

Mutex

Venom_RAT_HVNC_Mutex_Venom RAT_HVNC

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Async RAT payload 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3296
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\loader.ps1
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1760
      • C:\Windows\System32\notepad.exe
        C:\Windows\System32\notepad.exe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4384

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wrzenwuu.bml.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1760-25-0x00000221C0D00000-0x00000221C0D5B000-memory.dmp
      Filesize

      364KB

    • memory/1760-13-0x00007FFA50E40000-0x00007FFA51901000-memory.dmp
      Filesize

      10.8MB

    • memory/1760-9-0x00000221BE9E0000-0x00000221BEA02000-memory.dmp
      Filesize

      136KB

    • memory/1760-24-0x00007FFA50E40000-0x00007FFA51901000-memory.dmp
      Filesize

      10.8MB

    • memory/1760-12-0x00000221BEA40000-0x00000221BEA50000-memory.dmp
      Filesize

      64KB

    • memory/1760-14-0x00000221BEA40000-0x00000221BEA50000-memory.dmp
      Filesize

      64KB

    • memory/1760-15-0x00000221A6260000-0x00000221A62BB000-memory.dmp
      Filesize

      364KB

    • memory/1760-16-0x00000221C0D00000-0x00000221C0D5B000-memory.dmp
      Filesize

      364KB

    • memory/1760-10-0x00007FFA50E40000-0x00007FFA51901000-memory.dmp
      Filesize

      10.8MB

    • memory/1760-11-0x00000221BEA40000-0x00000221BEA50000-memory.dmp
      Filesize

      64KB

    • memory/4384-19-0x00007FFA50E40000-0x00007FFA51901000-memory.dmp
      Filesize

      10.8MB

    • memory/4384-17-0x0000018052C10000-0x0000018052C26000-memory.dmp
      Filesize

      88KB

    • memory/4384-21-0x000001806D090000-0x000001806D0A0000-memory.dmp
      Filesize

      64KB

    • memory/4384-20-0x000001806D090000-0x000001806D0A0000-memory.dmp
      Filesize

      64KB

    • memory/4384-18-0x0000018054760000-0x0000018054776000-memory.dmp
      Filesize

      88KB

    • memory/4384-26-0x00007FFA6F090000-0x00007FFA6F285000-memory.dmp
      Filesize

      2.0MB

    • memory/4384-29-0x00007FFA50E40000-0x00007FFA51901000-memory.dmp
      Filesize

      10.8MB

    • memory/4384-30-0x000001806D090000-0x000001806D0A0000-memory.dmp
      Filesize

      64KB

    • memory/4384-31-0x000001806D090000-0x000001806D0A0000-memory.dmp
      Filesize

      64KB

    • memory/4384-32-0x000001806D090000-0x000001806D0A0000-memory.dmp
      Filesize

      64KB

    • memory/4384-33-0x00007FFA6F090000-0x00007FFA6F285000-memory.dmp
      Filesize

      2.0MB