Analysis
-
max time kernel
145s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 04:31
Static task
static1
Behavioral task
behavioral1
Sample
RVF001.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
RVF001.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
RVF002.vbs
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
RVF002.vbs
Resource
win10v2004-20241007-en
General
-
Target
RVF001.exe
-
Size
300.0MB
-
MD5
fdd6bb2ce995b36d49d3196894192988
-
SHA1
9e8b9db35c796ccd6622771ffc5d333038d3333d
-
SHA256
a09c85265ae57ce325328a06925d3fbc61021f2ca815d00858c3024ab6f8e3a8
-
SHA512
e337f94b47930a8e01ef4877a45578c9e1bf430111a6c27de03f50cee599717e4c0605f01f41d70b2123ef3bf12fb695893965876cd90ac4a17746dc8b7389e2
-
SSDEEP
3072:9q1IYuRXuhcSOY/hQ6d1XmRsDvHt02pWJJ67rmvHszvTBFUa:UyY6TYC6d1XjxpWJmryHszvTBFZ
Malware Config
Extracted
asyncrat
Venom RAT 5.0.5
Venom Clients
ry8325585.duckdns.org:6087
Venom_RAT_HVNC_Mutex_Venom RAT_HVNC
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Executes dropped EXE 1 IoCs
pid Process 4064 regdsop.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3580 set thread context of 2308 3580 RVF001.exe 96 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RVF001.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regdsop.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3588 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2308 vbc.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 3580 wrote to memory of 2132 3580 RVF001.exe 91 PID 3580 wrote to memory of 2132 3580 RVF001.exe 91 PID 3580 wrote to memory of 2132 3580 RVF001.exe 91 PID 2132 wrote to memory of 3588 2132 cmd.exe 93 PID 2132 wrote to memory of 3588 2132 cmd.exe 93 PID 2132 wrote to memory of 3588 2132 cmd.exe 93 PID 3580 wrote to memory of 692 3580 RVF001.exe 94 PID 3580 wrote to memory of 692 3580 RVF001.exe 94 PID 3580 wrote to memory of 692 3580 RVF001.exe 94 PID 3580 wrote to memory of 2308 3580 RVF001.exe 96 PID 3580 wrote to memory of 2308 3580 RVF001.exe 96 PID 3580 wrote to memory of 2308 3580 RVF001.exe 96 PID 3580 wrote to memory of 2308 3580 RVF001.exe 96 PID 3580 wrote to memory of 2308 3580 RVF001.exe 96 PID 3580 wrote to memory of 2308 3580 RVF001.exe 96 PID 3580 wrote to memory of 2308 3580 RVF001.exe 96 PID 3580 wrote to memory of 2308 3580 RVF001.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\RVF001.exe"C:\Users\Admin\AppData\Local\Temp\RVF001.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\regdsop.exe'" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\regdsop.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3588
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\RVF001.exe" "C:\Users\Admin\AppData\Roaming\regdsop.exe"2⤵
- System Location Discovery: System Language Discovery
PID:692
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2308
-
-
C:\Users\Admin\AppData\Roaming\regdsop.exeC:\Users\Admin\AppData\Roaming\regdsop.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4064