Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 04:32
Static task
static1
Behavioral task
behavioral1
Sample
APKYUPOKSJ09HJSA.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
APKYUPOKSJ09HJSA.exe
Resource
win10v2004-20241007-en
General
-
Target
APKYUPOKSJ09HJSA.exe
-
Size
300.0MB
-
MD5
4c831c9d698ae1c40d99156135de269d
-
SHA1
f8308ea93ea6b570d047a732c5ad4bc47e74c8a4
-
SHA256
d99baa8c9a2503d5f423797042bbde745379f275d174d009763d09b987edd9ba
-
SHA512
d8215059d6d9baa59da9f10d0c70bbb83e35de0e629ef04b6fa2602bf8c8541cd2dc11a88b9b4f37bc7dfdba8f026b2f8f1cba0b55a16f46d512286d00b1b27f
-
SSDEEP
3072:1Vb72u+TCMkA6o7UdwOI5AD9OKbTBOUEs64BRg40nPFblFTJ:nbqu+TsA6eUdTISx1PBUeBRgPlh
Malware Config
Extracted
asyncrat
Venom RAT 5.0.4
Venom Clients
bbiy00362.duckdns.org:6731
Venom_RAT_HVNC_Mutex_Venom RAT_HVNC
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Executes dropped EXE 2 IoCs
pid Process 2044 yrtf.exe 1160 yrtf.exe -
Loads dropped DLL 3 IoCs
pid Process 2328 taskeng.exe 2328 taskeng.exe 2328 taskeng.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2708 set thread context of 3004 2708 APKYUPOKSJ09HJSA.exe 36 PID 2044 set thread context of 2444 2044 yrtf.exe 44 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2340 schtasks.exe 2632 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3004 RegAsm.exe Token: SeDebugPrivilege 2444 RegAsm.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2708 wrote to memory of 1396 2708 APKYUPOKSJ09HJSA.exe 31 PID 2708 wrote to memory of 1396 2708 APKYUPOKSJ09HJSA.exe 31 PID 2708 wrote to memory of 1396 2708 APKYUPOKSJ09HJSA.exe 31 PID 2708 wrote to memory of 2552 2708 APKYUPOKSJ09HJSA.exe 33 PID 2708 wrote to memory of 2552 2708 APKYUPOKSJ09HJSA.exe 33 PID 2708 wrote to memory of 2552 2708 APKYUPOKSJ09HJSA.exe 33 PID 1396 wrote to memory of 2632 1396 cmd.exe 35 PID 1396 wrote to memory of 2632 1396 cmd.exe 35 PID 1396 wrote to memory of 2632 1396 cmd.exe 35 PID 2708 wrote to memory of 3004 2708 APKYUPOKSJ09HJSA.exe 36 PID 2708 wrote to memory of 3004 2708 APKYUPOKSJ09HJSA.exe 36 PID 2708 wrote to memory of 3004 2708 APKYUPOKSJ09HJSA.exe 36 PID 2708 wrote to memory of 3004 2708 APKYUPOKSJ09HJSA.exe 36 PID 2708 wrote to memory of 3004 2708 APKYUPOKSJ09HJSA.exe 36 PID 2708 wrote to memory of 3004 2708 APKYUPOKSJ09HJSA.exe 36 PID 2708 wrote to memory of 3004 2708 APKYUPOKSJ09HJSA.exe 36 PID 2708 wrote to memory of 3004 2708 APKYUPOKSJ09HJSA.exe 36 PID 2708 wrote to memory of 3004 2708 APKYUPOKSJ09HJSA.exe 36 PID 2708 wrote to memory of 3004 2708 APKYUPOKSJ09HJSA.exe 36 PID 2708 wrote to memory of 3004 2708 APKYUPOKSJ09HJSA.exe 36 PID 2708 wrote to memory of 3004 2708 APKYUPOKSJ09HJSA.exe 36 PID 2328 wrote to memory of 2044 2328 taskeng.exe 38 PID 2328 wrote to memory of 2044 2328 taskeng.exe 38 PID 2328 wrote to memory of 2044 2328 taskeng.exe 38 PID 2044 wrote to memory of 2536 2044 yrtf.exe 39 PID 2044 wrote to memory of 2536 2044 yrtf.exe 39 PID 2044 wrote to memory of 2536 2044 yrtf.exe 39 PID 2044 wrote to memory of 2128 2044 yrtf.exe 41 PID 2044 wrote to memory of 2128 2044 yrtf.exe 41 PID 2044 wrote to memory of 2128 2044 yrtf.exe 41 PID 2536 wrote to memory of 2340 2536 cmd.exe 43 PID 2536 wrote to memory of 2340 2536 cmd.exe 43 PID 2536 wrote to memory of 2340 2536 cmd.exe 43 PID 2044 wrote to memory of 2444 2044 yrtf.exe 44 PID 2044 wrote to memory of 2444 2044 yrtf.exe 44 PID 2044 wrote to memory of 2444 2044 yrtf.exe 44 PID 2044 wrote to memory of 2444 2044 yrtf.exe 44 PID 2044 wrote to memory of 2444 2044 yrtf.exe 44 PID 2044 wrote to memory of 2444 2044 yrtf.exe 44 PID 2044 wrote to memory of 2444 2044 yrtf.exe 44 PID 2044 wrote to memory of 2444 2044 yrtf.exe 44 PID 2044 wrote to memory of 2444 2044 yrtf.exe 44 PID 2044 wrote to memory of 2444 2044 yrtf.exe 44 PID 2044 wrote to memory of 2444 2044 yrtf.exe 44 PID 2044 wrote to memory of 2444 2044 yrtf.exe 44 PID 2328 wrote to memory of 1160 2328 taskeng.exe 45 PID 2328 wrote to memory of 1160 2328 taskeng.exe 45 PID 2328 wrote to memory of 1160 2328 taskeng.exe 45 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\APKYUPOKSJ09HJSA.exe"C:\Users\Admin\AppData\Local\Temp\APKYUPOKSJ09HJSA.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\yrtf.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\yrtf.exe'" /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2632
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\APKYUPOKSJ09HJSA.exe" "C:\Users\Admin\AppData\Roaming\yrtf.exe"2⤵PID:2552
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {42F643D3-6791-4227-965B-A37770B907C4} S-1-5-21-1846800975-3917212583-2893086201-1000:ZQABOPWE\Admin:Interactive:[1]1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Users\Admin\AppData\Roaming\yrtf.exeC:\Users\Admin\AppData\Roaming\yrtf.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\yrtf.exe'" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\system32\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\yrtf.exe'" /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:2340
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\yrtf.exe" "C:\Users\Admin\AppData\Roaming\yrtf.exe"3⤵PID:2128
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2444
-
-
-
C:\Users\Admin\AppData\Roaming\yrtf.exeC:\Users\Admin\AppData\Roaming\yrtf.exe2⤵
- Executes dropped EXE
PID:1160
-