Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-11-2024 18:39
Behavioral task
behavioral1
Sample
4b2e910c45f99294750c8adb3e799c39a1adfd0d9fcfdc7f36773037477ec977.exe
Resource
win7-20240903-en
General
-
Target
4b2e910c45f99294750c8adb3e799c39a1adfd0d9fcfdc7f36773037477ec977.exe
-
Size
52KB
-
MD5
43bf2b1b12150aa4f795cb6d6eff697f
-
SHA1
ac0ef971638009f16c8d5f2d30cb9baf656d2045
-
SHA256
4b2e910c45f99294750c8adb3e799c39a1adfd0d9fcfdc7f36773037477ec977
-
SHA512
0d052d66436d3590c624b4098fb21a9064497d24ca5997a88ae3159f2ad675733c8dcf7f6dc8b44b05b6a68d4c68b6af56d52bfe6c65b90c586e241bf074a5f4
-
SSDEEP
1536:WAcOVTwJ4u2NK7wHz3bCXSnSFba5cNT+:WAcyTwJ4u2NKEz3bCMSFAIi
Malware Config
Extracted
asyncrat
0.5.8
Default
jnic.lol:80
jnic.lol:443
www.langya.shop:80
www.langya.shop:443
www.jnic.lol:80
www.jnic.lol:443
dfQOqKWMCcqD
-
delay
3
-
install
true
-
install_file
ChenQiYuan.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral2/files/0x0002000000022b11-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
4b2e910c45f99294750c8adb3e799c39a1adfd0d9fcfdc7f36773037477ec977.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 4b2e910c45f99294750c8adb3e799c39a1adfd0d9fcfdc7f36773037477ec977.exe -
Executes dropped EXE 1 IoCs
Processes:
ChenQiYuan.exepid Process 608 ChenQiYuan.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
4b2e910c45f99294750c8adb3e799c39a1adfd0d9fcfdc7f36773037477ec977.execmd.exetimeout.execmd.exeschtasks.exeChenQiYuan.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4b2e910c45f99294750c8adb3e799c39a1adfd0d9fcfdc7f36773037477ec977.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ChenQiYuan.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 4420 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
4b2e910c45f99294750c8adb3e799c39a1adfd0d9fcfdc7f36773037477ec977.exepid Process 3500 4b2e910c45f99294750c8adb3e799c39a1adfd0d9fcfdc7f36773037477ec977.exe 3500 4b2e910c45f99294750c8adb3e799c39a1adfd0d9fcfdc7f36773037477ec977.exe 3500 4b2e910c45f99294750c8adb3e799c39a1adfd0d9fcfdc7f36773037477ec977.exe 3500 4b2e910c45f99294750c8adb3e799c39a1adfd0d9fcfdc7f36773037477ec977.exe 3500 4b2e910c45f99294750c8adb3e799c39a1adfd0d9fcfdc7f36773037477ec977.exe 3500 4b2e910c45f99294750c8adb3e799c39a1adfd0d9fcfdc7f36773037477ec977.exe 3500 4b2e910c45f99294750c8adb3e799c39a1adfd0d9fcfdc7f36773037477ec977.exe 3500 4b2e910c45f99294750c8adb3e799c39a1adfd0d9fcfdc7f36773037477ec977.exe 3500 4b2e910c45f99294750c8adb3e799c39a1adfd0d9fcfdc7f36773037477ec977.exe 3500 4b2e910c45f99294750c8adb3e799c39a1adfd0d9fcfdc7f36773037477ec977.exe 3500 4b2e910c45f99294750c8adb3e799c39a1adfd0d9fcfdc7f36773037477ec977.exe 3500 4b2e910c45f99294750c8adb3e799c39a1adfd0d9fcfdc7f36773037477ec977.exe 3500 4b2e910c45f99294750c8adb3e799c39a1adfd0d9fcfdc7f36773037477ec977.exe 3500 4b2e910c45f99294750c8adb3e799c39a1adfd0d9fcfdc7f36773037477ec977.exe 3500 4b2e910c45f99294750c8adb3e799c39a1adfd0d9fcfdc7f36773037477ec977.exe 3500 4b2e910c45f99294750c8adb3e799c39a1adfd0d9fcfdc7f36773037477ec977.exe 3500 4b2e910c45f99294750c8adb3e799c39a1adfd0d9fcfdc7f36773037477ec977.exe 3500 4b2e910c45f99294750c8adb3e799c39a1adfd0d9fcfdc7f36773037477ec977.exe 3500 4b2e910c45f99294750c8adb3e799c39a1adfd0d9fcfdc7f36773037477ec977.exe 3500 4b2e910c45f99294750c8adb3e799c39a1adfd0d9fcfdc7f36773037477ec977.exe 3500 4b2e910c45f99294750c8adb3e799c39a1adfd0d9fcfdc7f36773037477ec977.exe 3500 4b2e910c45f99294750c8adb3e799c39a1adfd0d9fcfdc7f36773037477ec977.exe 3500 4b2e910c45f99294750c8adb3e799c39a1adfd0d9fcfdc7f36773037477ec977.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
4b2e910c45f99294750c8adb3e799c39a1adfd0d9fcfdc7f36773037477ec977.exeChenQiYuan.exedescription pid Process Token: SeDebugPrivilege 3500 4b2e910c45f99294750c8adb3e799c39a1adfd0d9fcfdc7f36773037477ec977.exe Token: SeDebugPrivilege 608 ChenQiYuan.exe Token: SeDebugPrivilege 608 ChenQiYuan.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
4b2e910c45f99294750c8adb3e799c39a1adfd0d9fcfdc7f36773037477ec977.execmd.execmd.exedescription pid Process procid_target PID 3500 wrote to memory of 1156 3500 4b2e910c45f99294750c8adb3e799c39a1adfd0d9fcfdc7f36773037477ec977.exe 90 PID 3500 wrote to memory of 1156 3500 4b2e910c45f99294750c8adb3e799c39a1adfd0d9fcfdc7f36773037477ec977.exe 90 PID 3500 wrote to memory of 1156 3500 4b2e910c45f99294750c8adb3e799c39a1adfd0d9fcfdc7f36773037477ec977.exe 90 PID 3500 wrote to memory of 3396 3500 4b2e910c45f99294750c8adb3e799c39a1adfd0d9fcfdc7f36773037477ec977.exe 92 PID 3500 wrote to memory of 3396 3500 4b2e910c45f99294750c8adb3e799c39a1adfd0d9fcfdc7f36773037477ec977.exe 92 PID 3500 wrote to memory of 3396 3500 4b2e910c45f99294750c8adb3e799c39a1adfd0d9fcfdc7f36773037477ec977.exe 92 PID 3396 wrote to memory of 4420 3396 cmd.exe 94 PID 3396 wrote to memory of 4420 3396 cmd.exe 94 PID 3396 wrote to memory of 4420 3396 cmd.exe 94 PID 1156 wrote to memory of 2332 1156 cmd.exe 95 PID 1156 wrote to memory of 2332 1156 cmd.exe 95 PID 1156 wrote to memory of 2332 1156 cmd.exe 95 PID 3396 wrote to memory of 608 3396 cmd.exe 100 PID 3396 wrote to memory of 608 3396 cmd.exe 100 PID 3396 wrote to memory of 608 3396 cmd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\4b2e910c45f99294750c8adb3e799c39a1adfd0d9fcfdc7f36773037477ec977.exe"C:\Users\Admin\AppData\Local\Temp\4b2e910c45f99294750c8adb3e799c39a1adfd0d9fcfdc7f36773037477ec977.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "ChenQiYuan" /tr '"C:\Users\Admin\AppData\Roaming\ChenQiYuan.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "ChenQiYuan" /tr '"C:\Users\Admin\AppData\Roaming\ChenQiYuan.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2332
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8DF8.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4420
-
-
C:\Users\Admin\AppData\Roaming\ChenQiYuan.exe"C:\Users\Admin\AppData\Roaming\ChenQiYuan.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:608
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
154B
MD563237fc512d85d4c72f384271ba4b572
SHA1c890d1d6c8477f0778d1a11041d7a04d98eb5bc4
SHA2566f5c96baae43665d6cdb504647f77f1e2bfd16bdb94c4f1cf809d5e9d5657484
SHA512b2294986ee52c46ce79fc6484a2d9e5b1620723554a5994ce9fc3b54c09fc704c00ea67bd5af5d924d18d85fc66a39fb8de993b3224d20f99de9750b10344b4a
-
Filesize
52KB
MD543bf2b1b12150aa4f795cb6d6eff697f
SHA1ac0ef971638009f16c8d5f2d30cb9baf656d2045
SHA2564b2e910c45f99294750c8adb3e799c39a1adfd0d9fcfdc7f36773037477ec977
SHA5120d052d66436d3590c624b4098fb21a9064497d24ca5997a88ae3159f2ad675733c8dcf7f6dc8b44b05b6a68d4c68b6af56d52bfe6c65b90c586e241bf074a5f4