Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
13-07-2024 10:49
Static task
static1
Behavioral task
behavioral1
Sample
78e20b9f9e36578c45d1c0e28e68299620ce085953ab3e468ab10f633e586cfc.ps1
Resource
win7-20240708-en
General
-
Target
78e20b9f9e36578c45d1c0e28e68299620ce085953ab3e468ab10f633e586cfc.ps1
-
Size
250KB
-
MD5
85a84eff8bf73e4661824726438e21ee
-
SHA1
a2b5401bbe15125c0d8d9419d87425366c991fa8
-
SHA256
78e20b9f9e36578c45d1c0e28e68299620ce085953ab3e468ab10f633e586cfc
-
SHA512
e93cb30222036ef2f47dc27cc3d4c6195e6c57d12728e4955707dba69d38b469a0e7242729cebe3d59afe312c3db5bdf20e623ea939ba7f8085d9435b14bcfb0
-
SSDEEP
6144:07TZQO29BnRDqjNITiIy0VN8Iq1e0gOYPWSOoHf9KU9Gw7:YCO4EOpQe0gO5M7
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
64.112.85.3:4449
ufaaryvntrlyhwcwq
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1588 set thread context of 3352 1588 powershell.exe 84 -
pid Process 1588 powershell.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1588 powershell.exe 1588 powershell.exe 3352 aspnet_regbrowsers.exe 3352 aspnet_regbrowsers.exe 3352 aspnet_regbrowsers.exe 3352 aspnet_regbrowsers.exe 3352 aspnet_regbrowsers.exe 3352 aspnet_regbrowsers.exe 3352 aspnet_regbrowsers.exe 3352 aspnet_regbrowsers.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1588 powershell.exe Token: SeDebugPrivilege 3352 aspnet_regbrowsers.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3352 aspnet_regbrowsers.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1588 wrote to memory of 3352 1588 powershell.exe 84 PID 1588 wrote to memory of 3352 1588 powershell.exe 84 PID 1588 wrote to memory of 3352 1588 powershell.exe 84 PID 1588 wrote to memory of 3352 1588 powershell.exe 84 PID 1588 wrote to memory of 3352 1588 powershell.exe 84 PID 1588 wrote to memory of 3352 1588 powershell.exe 84 PID 1588 wrote to memory of 3352 1588 powershell.exe 84 PID 1588 wrote to memory of 3352 1588 powershell.exe 84
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\78e20b9f9e36578c45d1c0e28e68299620ce085953ab3e468ab10f633e586cfc.ps11⤵
- Suspicious use of SetThreadContext
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regbrowsers.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3352
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82