Analysis
-
max time kernel
140s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
30-12-2024 03:13
Static task
static1
Behavioral task
behavioral1
Sample
RFAU02GSHKOPSFDQW_002_PDF.vbs
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
RFAU02GSHKOPSFDQW_002_PDF.vbs
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
RV07QAROPHDFSRE_001_PDF_clean.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
RV07QAROPHDFSRE_001_PDF_clean.exe
Resource
win10v2004-20241007-en
General
-
Target
RV07QAROPHDFSRE_001_PDF_clean.exe
-
Size
126KB
-
MD5
8dc1c167f8f69381b9c97e2959f0d531
-
SHA1
a44d3def5a60ea19b2d5cc2dc89aca74c9c666c0
-
SHA256
ae3b4897a288a41ec73e1a6b94ce89b982a35e4ee754208e035877ed27ad17a8
-
SHA512
d61cd8bed549b69cdebbb26d0cfc26525165755b49d731e0268b293f8dfa99cc78f6a80897fd8db4b180b77ffb03501091f5dbd0811e11a639d74f59a97c323c
-
SSDEEP
3072:2JBH+suK5LqfcddhnOdzzW+49vdtJFu4Kis:TsugmO4xYFunis
Malware Config
Extracted
asyncrat
Venom RAT 5.0.5
Venom Clients
toff7857.duckdns.org:8890
Venom_RAT_HVNC_Mutex_Venom RAT_HVNC
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Executes dropped EXE 2 IoCs
pid Process 3024 redqo.exe 1160 redqo.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2240 set thread context of 2920 2240 RV07QAROPHDFSRE_001_PDF_clean.exe 36 PID 3024 set thread context of 2776 3024 redqo.exe 45 -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RV07QAROPHDFSRE_001_PDF_clean.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language redqo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language redqo.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1692 schtasks.exe 1484 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2920 vbc.exe Token: SeDebugPrivilege 2776 vbc.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 2240 wrote to memory of 2228 2240 RV07QAROPHDFSRE_001_PDF_clean.exe 31 PID 2240 wrote to memory of 2228 2240 RV07QAROPHDFSRE_001_PDF_clean.exe 31 PID 2240 wrote to memory of 2228 2240 RV07QAROPHDFSRE_001_PDF_clean.exe 31 PID 2240 wrote to memory of 2228 2240 RV07QAROPHDFSRE_001_PDF_clean.exe 31 PID 2228 wrote to memory of 1692 2228 cmd.exe 33 PID 2228 wrote to memory of 1692 2228 cmd.exe 33 PID 2228 wrote to memory of 1692 2228 cmd.exe 33 PID 2228 wrote to memory of 1692 2228 cmd.exe 33 PID 2240 wrote to memory of 2820 2240 RV07QAROPHDFSRE_001_PDF_clean.exe 34 PID 2240 wrote to memory of 2820 2240 RV07QAROPHDFSRE_001_PDF_clean.exe 34 PID 2240 wrote to memory of 2820 2240 RV07QAROPHDFSRE_001_PDF_clean.exe 34 PID 2240 wrote to memory of 2820 2240 RV07QAROPHDFSRE_001_PDF_clean.exe 34 PID 2240 wrote to memory of 2920 2240 RV07QAROPHDFSRE_001_PDF_clean.exe 36 PID 2240 wrote to memory of 2920 2240 RV07QAROPHDFSRE_001_PDF_clean.exe 36 PID 2240 wrote to memory of 2920 2240 RV07QAROPHDFSRE_001_PDF_clean.exe 36 PID 2240 wrote to memory of 2920 2240 RV07QAROPHDFSRE_001_PDF_clean.exe 36 PID 2240 wrote to memory of 2920 2240 RV07QAROPHDFSRE_001_PDF_clean.exe 36 PID 2240 wrote to memory of 2920 2240 RV07QAROPHDFSRE_001_PDF_clean.exe 36 PID 2240 wrote to memory of 2920 2240 RV07QAROPHDFSRE_001_PDF_clean.exe 36 PID 2240 wrote to memory of 2920 2240 RV07QAROPHDFSRE_001_PDF_clean.exe 36 PID 2240 wrote to memory of 2920 2240 RV07QAROPHDFSRE_001_PDF_clean.exe 36 PID 1144 wrote to memory of 3024 1144 taskeng.exe 39 PID 1144 wrote to memory of 3024 1144 taskeng.exe 39 PID 1144 wrote to memory of 3024 1144 taskeng.exe 39 PID 1144 wrote to memory of 3024 1144 taskeng.exe 39 PID 3024 wrote to memory of 1924 3024 redqo.exe 40 PID 3024 wrote to memory of 1924 3024 redqo.exe 40 PID 3024 wrote to memory of 1924 3024 redqo.exe 40 PID 3024 wrote to memory of 1924 3024 redqo.exe 40 PID 1924 wrote to memory of 1484 1924 cmd.exe 42 PID 1924 wrote to memory of 1484 1924 cmd.exe 42 PID 1924 wrote to memory of 1484 1924 cmd.exe 42 PID 1924 wrote to memory of 1484 1924 cmd.exe 42 PID 3024 wrote to memory of 2988 3024 redqo.exe 43 PID 3024 wrote to memory of 2988 3024 redqo.exe 43 PID 3024 wrote to memory of 2988 3024 redqo.exe 43 PID 3024 wrote to memory of 2988 3024 redqo.exe 43 PID 3024 wrote to memory of 2776 3024 redqo.exe 45 PID 3024 wrote to memory of 2776 3024 redqo.exe 45 PID 3024 wrote to memory of 2776 3024 redqo.exe 45 PID 3024 wrote to memory of 2776 3024 redqo.exe 45 PID 3024 wrote to memory of 2776 3024 redqo.exe 45 PID 3024 wrote to memory of 2776 3024 redqo.exe 45 PID 3024 wrote to memory of 2776 3024 redqo.exe 45 PID 3024 wrote to memory of 2776 3024 redqo.exe 45 PID 3024 wrote to memory of 2776 3024 redqo.exe 45 PID 1144 wrote to memory of 1160 1144 taskeng.exe 47 PID 1144 wrote to memory of 1160 1144 taskeng.exe 47 PID 1144 wrote to memory of 1160 1144 taskeng.exe 47 PID 1144 wrote to memory of 1160 1144 taskeng.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\RV07QAROPHDFSRE_001_PDF_clean.exe"C:\Users\Admin\AppData\Local\Temp\RV07QAROPHDFSRE_001_PDF_clean.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\redqo.exe'" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\redqo.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1692
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\RV07QAROPHDFSRE_001_PDF_clean.exe" "C:\Users\Admin\AppData\Roaming\redqo.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2820
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {10F74F76-4EBD-4551-B960-912AA61E88F0} S-1-5-21-3692679935-4019334568-335155002-1000:BCXRJFKE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Users\Admin\AppData\Roaming\redqo.exeC:\Users\Admin\AppData\Roaming\redqo.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\redqo.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\redqo.exe'" /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1484
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\redqo.exe" "C:\Users\Admin\AppData\Roaming\redqo.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2988
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
-
C:\Users\Admin\AppData\Roaming\redqo.exeC:\Users\Admin\AppData\Roaming\redqo.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1160
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
126KB
MD58dc1c167f8f69381b9c97e2959f0d531
SHA1a44d3def5a60ea19b2d5cc2dc89aca74c9c666c0
SHA256ae3b4897a288a41ec73e1a6b94ce89b982a35e4ee754208e035877ed27ad17a8
SHA512d61cd8bed549b69cdebbb26d0cfc26525165755b49d731e0268b293f8dfa99cc78f6a80897fd8db4b180b77ffb03501091f5dbd0811e11a639d74f59a97c323c