Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
29-12-2024 09:36
Static task
static1
Behavioral task
behavioral1
Sample
eVoucher.exe
Resource
win7-20240729-en
General
-
Target
eVoucher.exe
-
Size
300.0MB
-
MD5
3bf947955196c0d542ab337354bba05f
-
SHA1
9695affc705e866e7b1307ecfadd9db37acc3918
-
SHA256
49cb3e0011f6d43b205c5336abf642d56ad93c7ebb250aa8cc907d08d06f382e
-
SHA512
1dd243cc586dc516044b9e42452bba87a796a6c177bfef7cd4a1be12bd7282f3887bf220b2411f360c5ba82bd59276ccc3265b4aecc2173cd3f6a7d88194fe6f
-
SSDEEP
6144:xpOo/IPZccVtOw7Msw0b+lNZxsEOFco5z:rOo/YZ1QQXz6lHP8
Malware Config
Extracted
asyncrat
Venom RAT 5.0.5
August-04
fejong.duckdns.org:25045
iordes45s
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Executes dropped EXE 2 IoCs
pid Process 1428 wyehd.exe 2380 wyehd.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2488 set thread context of 2560 2488 eVoucher.exe 35 PID 1428 set thread context of 316 1428 wyehd.exe 42 -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eVoucher.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wyehd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wyehd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1204 schtasks.exe 2832 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2560 RegAsm.exe Token: SeDebugPrivilege 316 RegAsm.exe -
Suspicious use of WriteProcessMemory 62 IoCs
description pid Process procid_target PID 2488 wrote to memory of 2872 2488 eVoucher.exe 30 PID 2488 wrote to memory of 2872 2488 eVoucher.exe 30 PID 2488 wrote to memory of 2872 2488 eVoucher.exe 30 PID 2488 wrote to memory of 2872 2488 eVoucher.exe 30 PID 2488 wrote to memory of 2360 2488 eVoucher.exe 32 PID 2488 wrote to memory of 2360 2488 eVoucher.exe 32 PID 2488 wrote to memory of 2360 2488 eVoucher.exe 32 PID 2488 wrote to memory of 2360 2488 eVoucher.exe 32 PID 2872 wrote to memory of 2832 2872 cmd.exe 34 PID 2872 wrote to memory of 2832 2872 cmd.exe 34 PID 2872 wrote to memory of 2832 2872 cmd.exe 34 PID 2872 wrote to memory of 2832 2872 cmd.exe 34 PID 2488 wrote to memory of 2560 2488 eVoucher.exe 35 PID 2488 wrote to memory of 2560 2488 eVoucher.exe 35 PID 2488 wrote to memory of 2560 2488 eVoucher.exe 35 PID 2488 wrote to memory of 2560 2488 eVoucher.exe 35 PID 2488 wrote to memory of 2560 2488 eVoucher.exe 35 PID 2488 wrote to memory of 2560 2488 eVoucher.exe 35 PID 2488 wrote to memory of 2560 2488 eVoucher.exe 35 PID 2488 wrote to memory of 2560 2488 eVoucher.exe 35 PID 2488 wrote to memory of 2560 2488 eVoucher.exe 35 PID 2488 wrote to memory of 2560 2488 eVoucher.exe 35 PID 2488 wrote to memory of 2560 2488 eVoucher.exe 35 PID 2488 wrote to memory of 2560 2488 eVoucher.exe 35 PID 1508 wrote to memory of 1428 1508 taskeng.exe 38 PID 1508 wrote to memory of 1428 1508 taskeng.exe 38 PID 1508 wrote to memory of 1428 1508 taskeng.exe 38 PID 1508 wrote to memory of 1428 1508 taskeng.exe 38 PID 1508 wrote to memory of 1428 1508 taskeng.exe 38 PID 1508 wrote to memory of 1428 1508 taskeng.exe 38 PID 1508 wrote to memory of 1428 1508 taskeng.exe 38 PID 1428 wrote to memory of 1036 1428 wyehd.exe 39 PID 1428 wrote to memory of 1036 1428 wyehd.exe 39 PID 1428 wrote to memory of 1036 1428 wyehd.exe 39 PID 1428 wrote to memory of 1036 1428 wyehd.exe 39 PID 1428 wrote to memory of 1328 1428 wyehd.exe 40 PID 1428 wrote to memory of 1328 1428 wyehd.exe 40 PID 1428 wrote to memory of 1328 1428 wyehd.exe 40 PID 1428 wrote to memory of 1328 1428 wyehd.exe 40 PID 1428 wrote to memory of 316 1428 wyehd.exe 42 PID 1428 wrote to memory of 316 1428 wyehd.exe 42 PID 1428 wrote to memory of 316 1428 wyehd.exe 42 PID 1428 wrote to memory of 316 1428 wyehd.exe 42 PID 1428 wrote to memory of 316 1428 wyehd.exe 42 PID 1428 wrote to memory of 316 1428 wyehd.exe 42 PID 1428 wrote to memory of 316 1428 wyehd.exe 42 PID 1036 wrote to memory of 1204 1036 cmd.exe 44 PID 1036 wrote to memory of 1204 1036 cmd.exe 44 PID 1036 wrote to memory of 1204 1036 cmd.exe 44 PID 1036 wrote to memory of 1204 1036 cmd.exe 44 PID 1428 wrote to memory of 316 1428 wyehd.exe 42 PID 1428 wrote to memory of 316 1428 wyehd.exe 42 PID 1428 wrote to memory of 316 1428 wyehd.exe 42 PID 1428 wrote to memory of 316 1428 wyehd.exe 42 PID 1428 wrote to memory of 316 1428 wyehd.exe 42 PID 1508 wrote to memory of 2380 1508 taskeng.exe 45 PID 1508 wrote to memory of 2380 1508 taskeng.exe 45 PID 1508 wrote to memory of 2380 1508 taskeng.exe 45 PID 1508 wrote to memory of 2380 1508 taskeng.exe 45 PID 1508 wrote to memory of 2380 1508 taskeng.exe 45 PID 1508 wrote to memory of 2380 1508 taskeng.exe 45 PID 1508 wrote to memory of 2380 1508 taskeng.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\eVoucher.exe"C:\Users\Admin\AppData\Local\Temp\eVoucher.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Local\Temp\wyehd.exe'" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Local\Temp\wyehd.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2832
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\eVoucher.exe" "C:\Users\Admin\AppData\Local\Temp\wyehd.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2360
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {68836E6B-5ECA-4996-B032-D856475A2CCF} S-1-5-21-2703099537-420551529-3771253338-1000:XECUDNCD\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Users\Admin\AppData\Local\Temp\wyehd.exeC:\Users\Admin\AppData\Local\Temp\wyehd.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Local\Temp\wyehd.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Local\Temp\wyehd.exe'" /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1204
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\wyehd.exe" "C:\Users\Admin\AppData\Local\Temp\wyehd.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1328
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:316
-
-
-
C:\Users\Admin\AppData\Local\Temp\wyehd.exeC:\Users\Admin\AppData\Local\Temp\wyehd.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2380
-