Analysis

  • max time kernel
    151s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-10-2022 11:08

General

  • Target

    URFT06GSBAWRP_001_PDF.exe

  • Size

    300.0MB

  • MD5

    464753cd8a6523de0fba921ce6846177

  • SHA1

    6b3b77af1129f9ad86acc31163d8450eacb4dbd3

  • SHA256

    3221a50204afcf59f4a836680d1e484903ac3aa389c2105d059efc51b8461092

  • SHA512

    589d0919ddf11d1e8e8eff15a0f78623742e5ab6b16e2b754f519f3bfc7912ccd6c43ad5ffe5c0e11c315f9835936b6b2039dc579527d50cb25333844b0876f2

  • SSDEEP

    3072:1iJZ3k2p8jrvVIYkwur2JMBZ6kINhCRFuaABOUEs64BRg40nOFblHTgr4:1OyRr9u1KJkZ6dIYBUeBRgOlWU

Malware Config

Extracted

Family

asyncrat

Version

Venom RAT 5.0.5

Botnet

Venom Clients

C2

resulttoday2.duckdns.org:6111

Mutex

Venom_RAT_HVNC_Mutex_Venom RAT_HVNC

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\URFT06GSBAWRP_001_PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\URFT06GSBAWRP_001_PDF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2260
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\opetr.exe'" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1584
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\opetr.exe'" /f
        3⤵
        • Creates scheduled task(s)
        PID:3872
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\URFT06GSBAWRP_001_PDF.exe" "C:\Users\Admin\AppData\Roaming\opetr.exe"
      2⤵
        PID:4324
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2692
    • C:\Users\Admin\AppData\Roaming\opetr.exe
      C:\Users\Admin\AppData\Roaming\opetr.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4672
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\opetr.exe'" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:5072
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\opetr.exe'" /f
          3⤵
          • Creates scheduled task(s)
          PID:2932
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Roaming\opetr.exe" "C:\Users\Admin\AppData\Roaming\opetr.exe"
        2⤵
          PID:3404
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2832
      • C:\Users\Admin\AppData\Roaming\opetr.exe
        C:\Users\Admin\AppData\Roaming\opetr.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4748
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\opetr.exe'" /f
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3344
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\opetr.exe'" /f
            3⤵
            • Creates scheduled task(s)
            PID:4648
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Roaming\opetr.exe" "C:\Users\Admin\AppData\Roaming\opetr.exe"
          2⤵
            PID:1832
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
            2⤵
              PID:3488

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scripting

          1
          T1064

          Scheduled Task

          1
          T1053

          Persistence

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Defense Evasion

          Scripting

          1
          T1064

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\opetr.exe.log
            Filesize

            612B

            MD5

            ca95b0db0b212857216268544c58e741

            SHA1

            5c2fd4ee1dc02d9412a19454562129f97bf930b5

            SHA256

            bdcf4429adc6ee689394b8ea1628e98bac4d0b7f8d735e5bf9e96218a41cd6f0

            SHA512

            c3d83412ec5c6dd7398c7ec0ae73838eed3f9e6e539771066378d74479092bc18f73deac581c3e5f053487eef1ae432a565eec2aa706c7ddf16d5855cb0e70bb

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\vbc.exe.log
            Filesize

            425B

            MD5

            4eaca4566b22b01cd3bc115b9b0b2196

            SHA1

            e743e0792c19f71740416e7b3c061d9f1336bf94

            SHA256

            34ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb

            SHA512

            bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1

          • C:\Users\Admin\AppData\Roaming\opetr.exe
            Filesize

            300.0MB

            MD5

            464753cd8a6523de0fba921ce6846177

            SHA1

            6b3b77af1129f9ad86acc31163d8450eacb4dbd3

            SHA256

            3221a50204afcf59f4a836680d1e484903ac3aa389c2105d059efc51b8461092

            SHA512

            589d0919ddf11d1e8e8eff15a0f78623742e5ab6b16e2b754f519f3bfc7912ccd6c43ad5ffe5c0e11c315f9835936b6b2039dc579527d50cb25333844b0876f2

          • C:\Users\Admin\AppData\Roaming\opetr.exe
            Filesize

            300.0MB

            MD5

            464753cd8a6523de0fba921ce6846177

            SHA1

            6b3b77af1129f9ad86acc31163d8450eacb4dbd3

            SHA256

            3221a50204afcf59f4a836680d1e484903ac3aa389c2105d059efc51b8461092

            SHA512

            589d0919ddf11d1e8e8eff15a0f78623742e5ab6b16e2b754f519f3bfc7912ccd6c43ad5ffe5c0e11c315f9835936b6b2039dc579527d50cb25333844b0876f2

          • C:\Users\Admin\AppData\Roaming\opetr.exe
            Filesize

            300.0MB

            MD5

            464753cd8a6523de0fba921ce6846177

            SHA1

            6b3b77af1129f9ad86acc31163d8450eacb4dbd3

            SHA256

            3221a50204afcf59f4a836680d1e484903ac3aa389c2105d059efc51b8461092

            SHA512

            589d0919ddf11d1e8e8eff15a0f78623742e5ab6b16e2b754f519f3bfc7912ccd6c43ad5ffe5c0e11c315f9835936b6b2039dc579527d50cb25333844b0876f2

          • memory/1584-134-0x0000000000000000-mapping.dmp
          • memory/1832-152-0x0000000000000000-mapping.dmp
          • memory/2260-132-0x00000000002F0000-0x0000000000322000-memory.dmp
            Filesize

            200KB

          • memory/2260-136-0x0000000005530000-0x0000000005AD4000-memory.dmp
            Filesize

            5.6MB

          • memory/2260-133-0x0000000004F10000-0x0000000004F76000-memory.dmp
            Filesize

            408KB

          • memory/2692-138-0x0000000000000000-mapping.dmp
          • memory/2692-139-0x0000000000400000-0x0000000000416000-memory.dmp
            Filesize

            88KB

          • memory/2692-140-0x00000000007E0000-0x00000000007F6000-memory.dmp
            Filesize

            88KB

          • memory/2832-146-0x0000000000000000-mapping.dmp
          • memory/2932-144-0x0000000000000000-mapping.dmp
          • memory/3344-150-0x0000000000000000-mapping.dmp
          • memory/3404-145-0x0000000000000000-mapping.dmp
          • memory/3488-153-0x0000000000000000-mapping.dmp
          • memory/3872-135-0x0000000000000000-mapping.dmp
          • memory/4324-137-0x0000000000000000-mapping.dmp
          • memory/4648-151-0x0000000000000000-mapping.dmp
          • memory/5072-143-0x0000000000000000-mapping.dmp