Analysis
-
max time kernel
129s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
18-08-2024 19:03
Behavioral task
behavioral1
Sample
d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe
Resource
win7-20240704-en
General
-
Target
d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe
-
Size
74KB
-
MD5
aa89ed1bd7a09a03da6bef9ae0143509
-
SHA1
35a6f79a5ed45ad4b6682daca1b77b6355b9c6f9
-
SHA256
d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98
-
SHA512
1e610419ded5dc49711d80feda97b7d2ff7fb71805acfaec004f8bfa4942130af869b17b1e8a3db121338588aa1d0f6a69d302d0661bdd0c20d9553e80e878f3
-
SSDEEP
1536:CUlkcx9pXCTyPMVt53pIZlOH1bW/Wab0XWQQzciLVclN:CU+cx958yPMVHslOH1bWp8PQzBY
Malware Config
Extracted
asyncrat
Default
15.229.43.98:7771
piikvzefolbyasuv
-
delay
1
-
install
true
-
install_file
digital.exe
-
install_folder
%AppData%
Signatures
-
Processes:
resource yara_rule behavioral1/memory/1948-1-0x0000000000360000-0x0000000000378000-memory.dmp VenomRAT C:\Users\Admin\AppData\Roaming\digital.exe VenomRAT behavioral1/memory/2900-18-0x00000000012B0000-0x00000000012C8000-memory.dmp VenomRAT -
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\digital.exe family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
digital.exepid process 2900 digital.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2908 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exedigital.exepid process 1948 d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe 1948 d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe 1948 d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe 2900 digital.exe 2900 digital.exe 2900 digital.exe 2900 digital.exe 2900 digital.exe 2900 digital.exe 2900 digital.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exedigital.exedescription pid process Token: SeDebugPrivilege 1948 d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe Token: SeDebugPrivilege 2900 digital.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
digital.exepid process 2900 digital.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.execmd.execmd.exedescription pid process target process PID 1948 wrote to memory of 2836 1948 d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe cmd.exe PID 1948 wrote to memory of 2836 1948 d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe cmd.exe PID 1948 wrote to memory of 2836 1948 d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe cmd.exe PID 1948 wrote to memory of 2964 1948 d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe cmd.exe PID 1948 wrote to memory of 2964 1948 d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe cmd.exe PID 1948 wrote to memory of 2964 1948 d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe cmd.exe PID 2964 wrote to memory of 2908 2964 cmd.exe timeout.exe PID 2964 wrote to memory of 2908 2964 cmd.exe timeout.exe PID 2964 wrote to memory of 2908 2964 cmd.exe timeout.exe PID 2836 wrote to memory of 2884 2836 cmd.exe schtasks.exe PID 2836 wrote to memory of 2884 2836 cmd.exe schtasks.exe PID 2836 wrote to memory of 2884 2836 cmd.exe schtasks.exe PID 2964 wrote to memory of 2900 2964 cmd.exe digital.exe PID 2964 wrote to memory of 2900 2964 cmd.exe digital.exe PID 2964 wrote to memory of 2900 2964 cmd.exe digital.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe"C:\Users\Admin\AppData\Local\Temp\d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "digital" /tr '"C:\Users\Admin\AppData\Roaming\digital.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "digital" /tr '"C:\Users\Admin\AppData\Roaming\digital.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2884
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpC8EA.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2908
-
-
C:\Users\Admin\AppData\Roaming\digital.exe"C:\Users\Admin\AppData\Roaming\digital.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2900
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD5167041482fa36d5011cd8c389bef2341
SHA1e227f0716fd39d074f04bd33bfc92e2434f2d0f0
SHA256f7d32e833c9c04e185208bc03c421e2a54d2da6071eb8fd796a1eca637faad1d
SHA51201e40c07448f2401e5d597fb84d008d99f3eebc37f5b7a2e7d13a97778e0689f50eac1a48735ebc82a860c40d6ae0de1eb9ad59bcd9f4db0be7290a21875796a
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
74KB
MD5aa89ed1bd7a09a03da6bef9ae0143509
SHA135a6f79a5ed45ad4b6682daca1b77b6355b9c6f9
SHA256d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98
SHA5121e610419ded5dc49711d80feda97b7d2ff7fb71805acfaec004f8bfa4942130af869b17b1e8a3db121338588aa1d0f6a69d302d0661bdd0c20d9553e80e878f3