Analysis
-
max time kernel
144s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
26-12-2024 22:50
Static task
static1
Behavioral task
behavioral1
Sample
EKTEY03H.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
EKTEY03H.exe
Resource
win10v2004-20241007-en
General
-
Target
EKTEY03H.exe
-
Size
300.0MB
-
MD5
93e5b5997ba7511c9648a679d24070d8
-
SHA1
97c0a7b98c7fe0728bec01fee5f5d3c4d1b34f00
-
SHA256
b2c0e249df623b4562efe97278af7671b24e5a1736291200617b19239d871034
-
SHA512
469513cbe362e1eea9f316859fa149063cd45c44de89e715a13e9d0ce1aebdd46a46b96476c6ff169cee587013ed5c20d10cfac99ab8fbffb85e750dcd1e3d16
-
SSDEEP
3072:+g8JUq6cg5wCacuLf67MJQn4TK/5DrNeusK:zmUBcgCCLuuyc4TKBDrNeux
Malware Config
Extracted
asyncrat
Venom RAT 5.0.5
Venom Clients
yedbopds.duckdns.org:9056
Venom_RAT_HVNC_Mutex_Venom RAT_HVNC
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Executes dropped EXE 1 IoCs
pid Process 1528 ubdfe.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2272 set thread context of 2800 2272 EKTEY03H.exe 35 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EKTEY03H.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ubdfe.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2464 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2800 vbc.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2272 wrote to memory of 2920 2272 EKTEY03H.exe 30 PID 2272 wrote to memory of 2920 2272 EKTEY03H.exe 30 PID 2272 wrote to memory of 2920 2272 EKTEY03H.exe 30 PID 2272 wrote to memory of 2920 2272 EKTEY03H.exe 30 PID 2272 wrote to memory of 3008 2272 EKTEY03H.exe 32 PID 2272 wrote to memory of 3008 2272 EKTEY03H.exe 32 PID 2272 wrote to memory of 3008 2272 EKTEY03H.exe 32 PID 2272 wrote to memory of 3008 2272 EKTEY03H.exe 32 PID 2920 wrote to memory of 2464 2920 cmd.exe 34 PID 2920 wrote to memory of 2464 2920 cmd.exe 34 PID 2920 wrote to memory of 2464 2920 cmd.exe 34 PID 2920 wrote to memory of 2464 2920 cmd.exe 34 PID 2272 wrote to memory of 2800 2272 EKTEY03H.exe 35 PID 2272 wrote to memory of 2800 2272 EKTEY03H.exe 35 PID 2272 wrote to memory of 2800 2272 EKTEY03H.exe 35 PID 2272 wrote to memory of 2800 2272 EKTEY03H.exe 35 PID 2272 wrote to memory of 2800 2272 EKTEY03H.exe 35 PID 2272 wrote to memory of 2800 2272 EKTEY03H.exe 35 PID 2272 wrote to memory of 2800 2272 EKTEY03H.exe 35 PID 2272 wrote to memory of 2800 2272 EKTEY03H.exe 35 PID 2272 wrote to memory of 2800 2272 EKTEY03H.exe 35 PID 2600 wrote to memory of 1528 2600 taskeng.exe 39 PID 2600 wrote to memory of 1528 2600 taskeng.exe 39 PID 2600 wrote to memory of 1528 2600 taskeng.exe 39 PID 2600 wrote to memory of 1528 2600 taskeng.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\EKTEY03H.exe"C:\Users\Admin\AppData\Local\Temp\EKTEY03H.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\ubdfe.exe'" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\ubdfe.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2464
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\EKTEY03H.exe" "C:\Users\Admin\AppData\Roaming\ubdfe.exe"2⤵
- System Location Discovery: System Language Discovery
PID:3008
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {48B180A6-6196-45D4-9711-848002CF8536} S-1-5-21-1163522206-1469769407-485553996-1000:PJCSDMRP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Users\Admin\AppData\Roaming\ubdfe.exeC:\Users\Admin\AppData\Roaming\ubdfe.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1528
-