Analysis
-
max time kernel
145s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
16-08-2024 14:44
Behavioral task
behavioral1
Sample
828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe
Resource
win7-20240705-en
General
-
Target
828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe
-
Size
47KB
-
MD5
1d7a26fbb453cc6d2e7d043b78e35a20
-
SHA1
09f126416801d34bbb810f31177d85af47d7e6e3
-
SHA256
828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba
-
SHA512
a5c7406b72a12c0e1fba41ab7860298c32c46316c614b7f6362006fa592ca014753211fee1075436080cb1ed08eaef43aefbb6e3d982827e4eed00f8954987ea
-
SSDEEP
768:Juk0VT3ongoWU2Gjimo2qrZwC9VsFtePIpk6Z/0bCwAL48IESVGmitVzcWIVgCt1:Juk0VT3Q+2GVsFtpkOcbCwAIVjitVzcp
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:7707
127.0.0.1:8808
O0LOqrCJA4pL
-
delay
3
-
install
true
-
install_file
hey.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000b00000002338d-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation 828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe -
Executes dropped EXE 1 IoCs
pid Process 3760 hey.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hey.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2024 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2904 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 1444 828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe 1444 828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe 1444 828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe 1444 828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe 1444 828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe 1444 828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe 1444 828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe 1444 828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe 1444 828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe 1444 828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe 1444 828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe 1444 828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe 1444 828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe 1444 828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe 1444 828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe 1444 828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe 1444 828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe 1444 828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe 1444 828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe 1444 828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe 1444 828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe 1444 828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe 1444 828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1444 828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe Token: SeDebugPrivilege 3760 hey.exe Token: SeDebugPrivilege 3760 hey.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1444 wrote to memory of 736 1444 828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe 92 PID 1444 wrote to memory of 736 1444 828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe 92 PID 1444 wrote to memory of 736 1444 828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe 92 PID 1444 wrote to memory of 620 1444 828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe 94 PID 1444 wrote to memory of 620 1444 828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe 94 PID 1444 wrote to memory of 620 1444 828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe 94 PID 736 wrote to memory of 2904 736 cmd.exe 96 PID 736 wrote to memory of 2904 736 cmd.exe 96 PID 736 wrote to memory of 2904 736 cmd.exe 96 PID 620 wrote to memory of 2024 620 cmd.exe 97 PID 620 wrote to memory of 2024 620 cmd.exe 97 PID 620 wrote to memory of 2024 620 cmd.exe 97 PID 620 wrote to memory of 3760 620 cmd.exe 99 PID 620 wrote to memory of 3760 620 cmd.exe 99 PID 620 wrote to memory of 3760 620 cmd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe"C:\Users\Admin\AppData\Local\Temp\828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "hey" /tr '"C:\Users\Admin\AppData\Roaming\hey.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:736 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "hey" /tr '"C:\Users\Admin\AppData\Roaming\hey.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2904
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9FBA.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2024
-
-
C:\Users\Admin\AppData\Roaming\hey.exe"C:\Users\Admin\AppData\Roaming\hey.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3760
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
147B
MD5703f6875d62ed5de3dbada04aa193c9a
SHA18005e884e296cc8d0dfc5b0e6405fb24bd04a6c6
SHA25686b6ed8adce127db66e2b5a952a96cf0625bed38faee8e41acdcb9a1b31d9720
SHA512b680b78d815eabd46fe25a725eb479ec4e61ff9d5eac71d62eb3aea9c4abc983fbf5976f8326e1b330b431c23c498e7175d91c66bbef0394de5debeb1cb583bf
-
Filesize
47KB
MD51d7a26fbb453cc6d2e7d043b78e35a20
SHA109f126416801d34bbb810f31177d85af47d7e6e3
SHA256828ba73d572808c7a5b1446c74aac88f12783993c77ced5f448a4d013d5af5ba
SHA512a5c7406b72a12c0e1fba41ab7860298c32c46316c614b7f6362006fa592ca014753211fee1075436080cb1ed08eaef43aefbb6e3d982827e4eed00f8954987ea