Analysis
-
max time kernel
151s -
max time network
163s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
11-01-2024 11:35
Static task
static1
Behavioral task
behavioral1
Sample
fd1.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
fd1.exe
Resource
win10v2004-20231215-en
General
-
Target
fd1.exe
-
Size
649KB
-
MD5
b9a42052c81229de87b90370c7e8ef56
-
SHA1
8253ef8fe65f68ea7e0cc11bcdc06ec91c8d3290
-
SHA256
2799308c4b285f662d2954b3d9900951d74ae0cdde04b80ff865221817103f3b
-
SHA512
0e6a1b3d66c2401f8b8d5f8b2cae7d4912fa73565faf4c21686caa63a0d81eda952d6070edb57e7577c15c896caff3e52a6671713cfaa13ed21bab7accb86755
-
SSDEEP
12288:tOSF/ZdMP5WlYj6Fs/HI6C96D7cyTZ33a33S333333dkS9Jy9:tLrMPkDFB6+2NkeO
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.2
Default
5.182.87.154:4449
jiqsvporltpvroy
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Dzodxh = "C:\\Users\\Admin\\AppData\\Roaming\\Dzodxh.exe" fd1.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2512 set thread context of 4768 2512 fd1.exe 93 -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 4768 fd1.exe 4768 fd1.exe 4768 fd1.exe 4768 fd1.exe 4768 fd1.exe 4768 fd1.exe 4768 fd1.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2512 fd1.exe Token: SeDebugPrivilege 4768 fd1.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4768 fd1.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2512 wrote to memory of 4768 2512 fd1.exe 93 PID 2512 wrote to memory of 4768 2512 fd1.exe 93 PID 2512 wrote to memory of 4768 2512 fd1.exe 93 PID 2512 wrote to memory of 4768 2512 fd1.exe 93 PID 2512 wrote to memory of 4768 2512 fd1.exe 93 PID 2512 wrote to memory of 4768 2512 fd1.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\fd1.exe"C:\Users\Admin\AppData\Local\Temp\fd1.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Users\Admin\AppData\Local\Temp\fd1.exeC:\Users\Admin\AppData\Local\Temp\fd1.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4768
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD59f5d0107d96d176b1ffcd5c7e7a42dc9
SHA1de83788e2f18629555c42a3e6fada12f70457141
SHA256d0630b8466cebaaf92533826f6547b6f36a3c480848dc38d650acd52b522a097
SHA51286cfaa3327b59a976ddd4a5915f3fe8c938481344fcbd10e7533b4c5003673d078756e62435940471658a03504c3bc30603204d6a133727a3f36c96d08714c61