Analysis
-
max time kernel
140s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
29-07-2024 03:26
Static task
static1
Behavioral task
behavioral1
Sample
ae4ff56ceb6716a8f9338e084f7701d4.exe
Resource
win7-20240708-en
General
-
Target
ae4ff56ceb6716a8f9338e084f7701d4.exe
-
Size
8.0MB
-
MD5
ae4ff56ceb6716a8f9338e084f7701d4
-
SHA1
4cabe539d621d59f41a481ffac48a8cf8592c14d
-
SHA256
c0885fb20ec6822ecf51e73751f0192f09f0e747ca20f9b75458222bc4c685e5
-
SHA512
72fee97a9af3d94699af86d85401fc1d2be5b4310661f0860ae78fecc00d8da0aa76554785ec64678d3e98f5040a888f1e7324f11cb7c1c966a6b698d3394838
-
SSDEEP
1536:M9RvNeRcklHCFmD3IWvPdb1SzXWTkDxaaDE3Zx7FkhDpqFUUQDS+0basrdVsQDQ:cRvi/NIWvPdb2XoJZZmhDpl/uaWdVsv
Malware Config
Extracted
asyncrat
0.5.8
Default
qa.riu.one:1420
sVDhayko8Fn8
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1088 set thread context of 4668 1088 ae4ff56ceb6716a8f9338e084f7701d4.exe 87 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ae4ff56ceb6716a8f9338e084f7701d4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3260 schtasks.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1088 ae4ff56ceb6716a8f9338e084f7701d4.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4668 vbc.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1088 wrote to memory of 4668 1088 ae4ff56ceb6716a8f9338e084f7701d4.exe 87 PID 1088 wrote to memory of 4668 1088 ae4ff56ceb6716a8f9338e084f7701d4.exe 87 PID 1088 wrote to memory of 4668 1088 ae4ff56ceb6716a8f9338e084f7701d4.exe 87 PID 1088 wrote to memory of 4668 1088 ae4ff56ceb6716a8f9338e084f7701d4.exe 87 PID 1088 wrote to memory of 4668 1088 ae4ff56ceb6716a8f9338e084f7701d4.exe 87 PID 1088 wrote to memory of 4668 1088 ae4ff56ceb6716a8f9338e084f7701d4.exe 87 PID 1088 wrote to memory of 4668 1088 ae4ff56ceb6716a8f9338e084f7701d4.exe 87 PID 1088 wrote to memory of 4668 1088 ae4ff56ceb6716a8f9338e084f7701d4.exe 87 PID 1088 wrote to memory of 1692 1088 ae4ff56ceb6716a8f9338e084f7701d4.exe 88 PID 1088 wrote to memory of 1692 1088 ae4ff56ceb6716a8f9338e084f7701d4.exe 88 PID 1088 wrote to memory of 1692 1088 ae4ff56ceb6716a8f9338e084f7701d4.exe 88 PID 1088 wrote to memory of 364 1088 ae4ff56ceb6716a8f9338e084f7701d4.exe 90 PID 1088 wrote to memory of 364 1088 ae4ff56ceb6716a8f9338e084f7701d4.exe 90 PID 1088 wrote to memory of 364 1088 ae4ff56ceb6716a8f9338e084f7701d4.exe 90 PID 364 wrote to memory of 3260 364 cmd.exe 92 PID 364 wrote to memory of 3260 364 cmd.exe 92 PID 364 wrote to memory of 3260 364 cmd.exe 92 PID 1088 wrote to memory of 2760 1088 ae4ff56ceb6716a8f9338e084f7701d4.exe 93 PID 1088 wrote to memory of 2760 1088 ae4ff56ceb6716a8f9338e084f7701d4.exe 93 PID 1088 wrote to memory of 2760 1088 ae4ff56ceb6716a8f9338e084f7701d4.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\ae4ff56ceb6716a8f9338e084f7701d4.exe"C:\Users\Admin\AppData\Local\Temp\ae4ff56ceb6716a8f9338e084f7701d4.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4668
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C mkdir "C:\Users\Admin\AppData\Local\Temp\svc"2⤵
- System Location Discovery: System Language Discovery
PID:1692
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\svc\svc.exe'" /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:364 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Local\Temp\svc\svc.exe'" /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3260
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\ae4ff56ceb6716a8f9338e084f7701d4.exe" "C:\Users\Admin\AppData\Local\Temp\svc\svc.exe"2⤵
- System Location Discovery: System Language Discovery
PID:2760
-