Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 18:25
Static task
static1
Behavioral task
behavioral1
Sample
6002845UDOOPZE.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
6002845UDOOPZE.exe
Resource
win10v2004-20241007-en
General
-
Target
6002845UDOOPZE.exe
-
Size
301.0MB
-
MD5
a0101393af76c8defc685601bf00b050
-
SHA1
06deea9b7e544d86599c27e77b02193ba8ea65d7
-
SHA256
2b28db92f130ef4d71ccfbc40b2456e2f82ea645a9d493f681269fe08e277cb2
-
SHA512
cd59e33c5238445e5947775d57867204e8917232bd3a19787d20e269cba8dd8396ecf43f693480d4326b3725bf785b5c17e15ca7e81a836cfd5acc056e77d19a
-
SSDEEP
3072:Ixrfsl33+seYAlFpKb45eoUeGo2mT9Vua0Hi:67s8pKrlePZV
Malware Config
Extracted
asyncrat
Venom RAT 5.0.5
NOV-7(VHD)
saddlepoint.duckdns.org:25045
q0qeiwx9cj
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Executes dropped EXE 2 IoCs
pid Process 2756 FVEo.exe 1040 FVEo.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1836 set thread context of 1860 1836 6002845UDOOPZE.exe 103 PID 2756 set thread context of 2024 2756 FVEo.exe 112 PID 1040 set thread context of 4360 1040 FVEo.exe 119 -
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FVEo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6002845UDOOPZE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FVEo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4540 schtasks.exe 2632 schtasks.exe 2280 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1860 vbc.exe Token: SeDebugPrivilege 2024 vbc.exe Token: SeDebugPrivilege 4360 vbc.exe -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 1836 wrote to memory of 1072 1836 6002845UDOOPZE.exe 98 PID 1836 wrote to memory of 1072 1836 6002845UDOOPZE.exe 98 PID 1836 wrote to memory of 1072 1836 6002845UDOOPZE.exe 98 PID 1836 wrote to memory of 224 1836 6002845UDOOPZE.exe 100 PID 1836 wrote to memory of 224 1836 6002845UDOOPZE.exe 100 PID 1836 wrote to memory of 224 1836 6002845UDOOPZE.exe 100 PID 1072 wrote to memory of 2280 1072 cmd.exe 102 PID 1072 wrote to memory of 2280 1072 cmd.exe 102 PID 1072 wrote to memory of 2280 1072 cmd.exe 102 PID 1836 wrote to memory of 1860 1836 6002845UDOOPZE.exe 103 PID 1836 wrote to memory of 1860 1836 6002845UDOOPZE.exe 103 PID 1836 wrote to memory of 1860 1836 6002845UDOOPZE.exe 103 PID 1836 wrote to memory of 1860 1836 6002845UDOOPZE.exe 103 PID 1836 wrote to memory of 1860 1836 6002845UDOOPZE.exe 103 PID 1836 wrote to memory of 1860 1836 6002845UDOOPZE.exe 103 PID 1836 wrote to memory of 1860 1836 6002845UDOOPZE.exe 103 PID 1836 wrote to memory of 1860 1836 6002845UDOOPZE.exe 103 PID 2756 wrote to memory of 1948 2756 FVEo.exe 107 PID 2756 wrote to memory of 1948 2756 FVEo.exe 107 PID 2756 wrote to memory of 1948 2756 FVEo.exe 107 PID 2756 wrote to memory of 4788 2756 FVEo.exe 109 PID 2756 wrote to memory of 4788 2756 FVEo.exe 109 PID 2756 wrote to memory of 4788 2756 FVEo.exe 109 PID 1948 wrote to memory of 4540 1948 cmd.exe 111 PID 1948 wrote to memory of 4540 1948 cmd.exe 111 PID 1948 wrote to memory of 4540 1948 cmd.exe 111 PID 2756 wrote to memory of 2024 2756 FVEo.exe 112 PID 2756 wrote to memory of 2024 2756 FVEo.exe 112 PID 2756 wrote to memory of 2024 2756 FVEo.exe 112 PID 2756 wrote to memory of 2024 2756 FVEo.exe 112 PID 2756 wrote to memory of 2024 2756 FVEo.exe 112 PID 2756 wrote to memory of 2024 2756 FVEo.exe 112 PID 2756 wrote to memory of 2024 2756 FVEo.exe 112 PID 2756 wrote to memory of 2024 2756 FVEo.exe 112 PID 1040 wrote to memory of 2900 1040 FVEo.exe 114 PID 1040 wrote to memory of 2900 1040 FVEo.exe 114 PID 1040 wrote to memory of 2900 1040 FVEo.exe 114 PID 1040 wrote to memory of 1924 1040 FVEo.exe 116 PID 1040 wrote to memory of 1924 1040 FVEo.exe 116 PID 1040 wrote to memory of 1924 1040 FVEo.exe 116 PID 2900 wrote to memory of 2632 2900 cmd.exe 118 PID 2900 wrote to memory of 2632 2900 cmd.exe 118 PID 2900 wrote to memory of 2632 2900 cmd.exe 118 PID 1040 wrote to memory of 4360 1040 FVEo.exe 119 PID 1040 wrote to memory of 4360 1040 FVEo.exe 119 PID 1040 wrote to memory of 4360 1040 FVEo.exe 119 PID 1040 wrote to memory of 4360 1040 FVEo.exe 119 PID 1040 wrote to memory of 4360 1040 FVEo.exe 119 PID 1040 wrote to memory of 4360 1040 FVEo.exe 119 PID 1040 wrote to memory of 4360 1040 FVEo.exe 119 PID 1040 wrote to memory of 4360 1040 FVEo.exe 119
Processes
-
C:\Users\Admin\AppData\Local\Temp\6002845UDOOPZE.exe"C:\Users\Admin\AppData\Local\Temp\6002845UDOOPZE.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Local\Temp\FVEo.exe'" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Local\Temp\FVEo.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2280
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\6002845UDOOPZE.exe" "C:\Users\Admin\AppData\Local\Temp\FVEo.exe"2⤵
- System Location Discovery: System Language Discovery
PID:224
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1860
-
-
C:\Users\Admin\AppData\Local\Temp\FVEo.exeC:\Users\Admin\AppData\Local\Temp\FVEo.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Local\Temp\FVEo.exe'" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Local\Temp\FVEo.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4540
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\FVEo.exe" "C:\Users\Admin\AppData\Local\Temp\FVEo.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4788
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2024
-
-
C:\Users\Admin\AppData\Local\Temp\FVEo.exeC:\Users\Admin\AppData\Local\Temp\FVEo.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Local\Temp\FVEo.exe'" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Local\Temp\FVEo.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2632
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\FVEo.exe" "C:\Users\Admin\AppData\Local\Temp\FVEo.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1924
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4360
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
612B
MD5ca95b0db0b212857216268544c58e741
SHA15c2fd4ee1dc02d9412a19454562129f97bf930b5
SHA256bdcf4429adc6ee689394b8ea1628e98bac4d0b7f8d735e5bf9e96218a41cd6f0
SHA512c3d83412ec5c6dd7398c7ec0ae73838eed3f9e6e539771066378d74479092bc18f73deac581c3e5f053487eef1ae432a565eec2aa706c7ddf16d5855cb0e70bb
-
Filesize
425B
MD54eaca4566b22b01cd3bc115b9b0b2196
SHA1e743e0792c19f71740416e7b3c061d9f1336bf94
SHA25634ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb
SHA512bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1