Analysis
-
max time kernel
127s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-08-2024 19:03
Behavioral task
behavioral1
Sample
d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe
Resource
win7-20240704-en
General
-
Target
d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe
-
Size
74KB
-
MD5
aa89ed1bd7a09a03da6bef9ae0143509
-
SHA1
35a6f79a5ed45ad4b6682daca1b77b6355b9c6f9
-
SHA256
d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98
-
SHA512
1e610419ded5dc49711d80feda97b7d2ff7fb71805acfaec004f8bfa4942130af869b17b1e8a3db121338588aa1d0f6a69d302d0661bdd0c20d9553e80e878f3
-
SSDEEP
1536:CUlkcx9pXCTyPMVt53pIZlOH1bW/Wab0XWQQzciLVclN:CU+cx958yPMVHslOH1bWp8PQzBY
Malware Config
Extracted
asyncrat
Default
15.229.43.98:7771
piikvzefolbyasuv
-
delay
1
-
install
true
-
install_file
digital.exe
-
install_folder
%AppData%
Signatures
-
Processes:
resource yara_rule behavioral2/memory/4860-1-0x0000000000610000-0x0000000000628000-memory.dmp VenomRAT C:\Users\Admin\AppData\Roaming\digital.exe VenomRAT -
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\digital.exe family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\International\Geo\Nation d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe -
Executes dropped EXE 1 IoCs
Processes:
digital.exepid process 3444 digital.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 844 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 32 IoCs
Processes:
d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exedigital.exepid process 4860 d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe 4860 d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe 4860 d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe 4860 d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe 4860 d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe 4860 d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe 4860 d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe 4860 d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe 4860 d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe 4860 d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe 4860 d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe 4860 d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe 4860 d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe 4860 d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe 4860 d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe 4860 d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe 4860 d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe 4860 d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe 4860 d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe 4860 d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe 4860 d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe 4860 d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe 4860 d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe 3444 digital.exe 3444 digital.exe 3444 digital.exe 3444 digital.exe 3444 digital.exe 3444 digital.exe 3444 digital.exe 3444 digital.exe 3444 digital.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exedigital.exedescription pid process Token: SeDebugPrivilege 4860 d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe Token: SeDebugPrivilege 3444 digital.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
digital.exepid process 3444 digital.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.execmd.execmd.exedescription pid process target process PID 4860 wrote to memory of 5024 4860 d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe cmd.exe PID 4860 wrote to memory of 5024 4860 d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe cmd.exe PID 4860 wrote to memory of 1244 4860 d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe cmd.exe PID 4860 wrote to memory of 1244 4860 d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe cmd.exe PID 1244 wrote to memory of 844 1244 cmd.exe timeout.exe PID 1244 wrote to memory of 844 1244 cmd.exe timeout.exe PID 5024 wrote to memory of 2356 5024 cmd.exe schtasks.exe PID 5024 wrote to memory of 2356 5024 cmd.exe schtasks.exe PID 1244 wrote to memory of 3444 1244 cmd.exe digital.exe PID 1244 wrote to memory of 3444 1244 cmd.exe digital.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe"C:\Users\Admin\AppData\Local\Temp\d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "digital" /tr '"C:\Users\Admin\AppData\Roaming\digital.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "digital" /tr '"C:\Users\Admin\AppData\Roaming\digital.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2356
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp54D2.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:844
-
-
C:\Users\Admin\AppData\Roaming\digital.exe"C:\Users\Admin\AppData\Roaming\digital.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3444
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4248,i,15436195446242760253,4000484513008731869,262144 --variations-seed-version --mojo-platform-channel-handle=1304 /prefetch:81⤵PID:2104
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD5a0f6ccb50b25c934ecfbd9ae966249c0
SHA1b6547473861be33f82ced989dc522fdcfe111d63
SHA2564dc516633e98ec576988f139bbd9d0b1ec6ae83654785c19df2a7c3958051575
SHA512c6805817ab0d7dd6f4153dea05f5ac77872c77a831b1855c12663227dce387d0c26814cfa70f52273fe6a0982dac3142241f74ff36a5bad2d2c6bc8dbd354234
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
74KB
MD5aa89ed1bd7a09a03da6bef9ae0143509
SHA135a6f79a5ed45ad4b6682daca1b77b6355b9c6f9
SHA256d6ac33bdde804937341f6ac88e9f03c5738df8037df6184b2c14e848e6222a98
SHA5121e610419ded5dc49711d80feda97b7d2ff7fb71805acfaec004f8bfa4942130af869b17b1e8a3db121338588aa1d0f6a69d302d0661bdd0c20d9553e80e878f3