Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-12-2024 14:27
Static task
static1
Behavioral task
behavioral1
Sample
URFT06GSBAWRP_001_PDF.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
URFT06GSBAWRP_001_PDF.exe
Resource
win10v2004-20241007-en
General
-
Target
URFT06GSBAWRP_001_PDF.exe
-
Size
300.0MB
-
MD5
464753cd8a6523de0fba921ce6846177
-
SHA1
6b3b77af1129f9ad86acc31163d8450eacb4dbd3
-
SHA256
3221a50204afcf59f4a836680d1e484903ac3aa389c2105d059efc51b8461092
-
SHA512
589d0919ddf11d1e8e8eff15a0f78623742e5ab6b16e2b754f519f3bfc7912ccd6c43ad5ffe5c0e11c315f9835936b6b2039dc579527d50cb25333844b0876f2
-
SSDEEP
3072:1iJZ3k2p8jrvVIYkwur2JMBZ6kINhCRFuaABOUEs64BRg40nOFblHTgr4:1OyRr9u1KJkZ6dIYBUeBRgOlWU
Malware Config
Extracted
asyncrat
Venom RAT 5.0.5
Venom Clients
resulttoday2.duckdns.org:6111
Venom_RAT_HVNC_Mutex_Venom RAT_HVNC
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Executes dropped EXE 2 IoCs
pid Process 3424 opetr.exe 2240 opetr.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1564 set thread context of 4768 1564 URFT06GSBAWRP_001_PDF.exe 95 PID 3424 set thread context of 4148 3424 opetr.exe 102 -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language opetr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language opetr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language URFT06GSBAWRP_001_PDF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 712 schtasks.exe 4592 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4768 vbc.exe Token: SeDebugPrivilege 4148 vbc.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 1564 wrote to memory of 2348 1564 URFT06GSBAWRP_001_PDF.exe 89 PID 1564 wrote to memory of 2348 1564 URFT06GSBAWRP_001_PDF.exe 89 PID 1564 wrote to memory of 2348 1564 URFT06GSBAWRP_001_PDF.exe 89 PID 1564 wrote to memory of 1816 1564 URFT06GSBAWRP_001_PDF.exe 91 PID 1564 wrote to memory of 1816 1564 URFT06GSBAWRP_001_PDF.exe 91 PID 1564 wrote to memory of 1816 1564 URFT06GSBAWRP_001_PDF.exe 91 PID 2348 wrote to memory of 4592 2348 cmd.exe 92 PID 2348 wrote to memory of 4592 2348 cmd.exe 92 PID 2348 wrote to memory of 4592 2348 cmd.exe 92 PID 1564 wrote to memory of 4768 1564 URFT06GSBAWRP_001_PDF.exe 95 PID 1564 wrote to memory of 4768 1564 URFT06GSBAWRP_001_PDF.exe 95 PID 1564 wrote to memory of 4768 1564 URFT06GSBAWRP_001_PDF.exe 95 PID 1564 wrote to memory of 4768 1564 URFT06GSBAWRP_001_PDF.exe 95 PID 1564 wrote to memory of 4768 1564 URFT06GSBAWRP_001_PDF.exe 95 PID 1564 wrote to memory of 4768 1564 URFT06GSBAWRP_001_PDF.exe 95 PID 1564 wrote to memory of 4768 1564 URFT06GSBAWRP_001_PDF.exe 95 PID 1564 wrote to memory of 4768 1564 URFT06GSBAWRP_001_PDF.exe 95 PID 3424 wrote to memory of 2448 3424 opetr.exe 97 PID 3424 wrote to memory of 2448 3424 opetr.exe 97 PID 3424 wrote to memory of 2448 3424 opetr.exe 97 PID 3424 wrote to memory of 4672 3424 opetr.exe 99 PID 3424 wrote to memory of 4672 3424 opetr.exe 99 PID 3424 wrote to memory of 4672 3424 opetr.exe 99 PID 2448 wrote to memory of 712 2448 cmd.exe 101 PID 2448 wrote to memory of 712 2448 cmd.exe 101 PID 2448 wrote to memory of 712 2448 cmd.exe 101 PID 3424 wrote to memory of 4148 3424 opetr.exe 102 PID 3424 wrote to memory of 4148 3424 opetr.exe 102 PID 3424 wrote to memory of 4148 3424 opetr.exe 102 PID 3424 wrote to memory of 4148 3424 opetr.exe 102 PID 3424 wrote to memory of 4148 3424 opetr.exe 102 PID 3424 wrote to memory of 4148 3424 opetr.exe 102 PID 3424 wrote to memory of 4148 3424 opetr.exe 102 PID 3424 wrote to memory of 4148 3424 opetr.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\URFT06GSBAWRP_001_PDF.exe"C:\Users\Admin\AppData\Local\Temp\URFT06GSBAWRP_001_PDF.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\opetr.exe'" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\opetr.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4592
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\URFT06GSBAWRP_001_PDF.exe" "C:\Users\Admin\AppData\Roaming\opetr.exe"2⤵
- System Location Discovery: System Language Discovery
PID:1816
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4768
-
-
C:\Users\Admin\AppData\Roaming\opetr.exeC:\Users\Admin\AppData\Roaming\opetr.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\opetr.exe'" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\opetr.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:712
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\opetr.exe" "C:\Users\Admin\AppData\Roaming\opetr.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4672
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4148
-
-
C:\Users\Admin\AppData\Roaming\opetr.exeC:\Users\Admin\AppData\Roaming\opetr.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2240
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
612B
MD5ca95b0db0b212857216268544c58e741
SHA15c2fd4ee1dc02d9412a19454562129f97bf930b5
SHA256bdcf4429adc6ee689394b8ea1628e98bac4d0b7f8d735e5bf9e96218a41cd6f0
SHA512c3d83412ec5c6dd7398c7ec0ae73838eed3f9e6e539771066378d74479092bc18f73deac581c3e5f053487eef1ae432a565eec2aa706c7ddf16d5855cb0e70bb