Analysis
-
max time kernel
147s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2024 21:02
Behavioral task
behavioral1
Sample
3264d80b841271f4c5da008feb2b11ba2e5702ad8bed7751d8a53883f75d1738.exe
Resource
win7-20240903-en
General
-
Target
3264d80b841271f4c5da008feb2b11ba2e5702ad8bed7751d8a53883f75d1738.exe
-
Size
261KB
-
MD5
9206cb7b2e14f4801a597894a156b8e5
-
SHA1
c0a84cb768f5848b83fafd0f3b7313a60d0cec9a
-
SHA256
3264d80b841271f4c5da008feb2b11ba2e5702ad8bed7751d8a53883f75d1738
-
SHA512
1aabb8ef8b18d49baf39f0fe65b941f7ac02dc6fb2bd4cddc86e1bb889cf745fd7de980bfe96365ccdc0a168fb4424c6edbd724b50f265303dd812a44b1b830a
-
SSDEEP
6144:vuEat9Zl5bubNNUXeEdQ2BHyaUFRwFCX0hVt:v8lOafLRmFaCmt
Malware Config
Extracted
asyncrat
0.5.8
Default
chela.ddns.net:1177
CF6aV8bVJb6I
-
delay
3
-
install
true
-
install_file
AyoubHDJ04.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000c000000023b96-12.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 3264d80b841271f4c5da008feb2b11ba2e5702ad8bed7751d8a53883f75d1738.exe -
Executes dropped EXE 1 IoCs
pid Process 2748 AyoubHDJ04.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AyoubHDJ04.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3264d80b841271f4c5da008feb2b11ba2e5702ad8bed7751d8a53883f75d1738.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3712 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5092 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 2920 3264d80b841271f4c5da008feb2b11ba2e5702ad8bed7751d8a53883f75d1738.exe 2920 3264d80b841271f4c5da008feb2b11ba2e5702ad8bed7751d8a53883f75d1738.exe 2920 3264d80b841271f4c5da008feb2b11ba2e5702ad8bed7751d8a53883f75d1738.exe 2920 3264d80b841271f4c5da008feb2b11ba2e5702ad8bed7751d8a53883f75d1738.exe 2920 3264d80b841271f4c5da008feb2b11ba2e5702ad8bed7751d8a53883f75d1738.exe 2920 3264d80b841271f4c5da008feb2b11ba2e5702ad8bed7751d8a53883f75d1738.exe 2920 3264d80b841271f4c5da008feb2b11ba2e5702ad8bed7751d8a53883f75d1738.exe 2920 3264d80b841271f4c5da008feb2b11ba2e5702ad8bed7751d8a53883f75d1738.exe 2920 3264d80b841271f4c5da008feb2b11ba2e5702ad8bed7751d8a53883f75d1738.exe 2920 3264d80b841271f4c5da008feb2b11ba2e5702ad8bed7751d8a53883f75d1738.exe 2920 3264d80b841271f4c5da008feb2b11ba2e5702ad8bed7751d8a53883f75d1738.exe 2920 3264d80b841271f4c5da008feb2b11ba2e5702ad8bed7751d8a53883f75d1738.exe 2920 3264d80b841271f4c5da008feb2b11ba2e5702ad8bed7751d8a53883f75d1738.exe 2920 3264d80b841271f4c5da008feb2b11ba2e5702ad8bed7751d8a53883f75d1738.exe 2920 3264d80b841271f4c5da008feb2b11ba2e5702ad8bed7751d8a53883f75d1738.exe 2920 3264d80b841271f4c5da008feb2b11ba2e5702ad8bed7751d8a53883f75d1738.exe 2920 3264d80b841271f4c5da008feb2b11ba2e5702ad8bed7751d8a53883f75d1738.exe 2920 3264d80b841271f4c5da008feb2b11ba2e5702ad8bed7751d8a53883f75d1738.exe 2920 3264d80b841271f4c5da008feb2b11ba2e5702ad8bed7751d8a53883f75d1738.exe 2920 3264d80b841271f4c5da008feb2b11ba2e5702ad8bed7751d8a53883f75d1738.exe 2920 3264d80b841271f4c5da008feb2b11ba2e5702ad8bed7751d8a53883f75d1738.exe 2920 3264d80b841271f4c5da008feb2b11ba2e5702ad8bed7751d8a53883f75d1738.exe 2920 3264d80b841271f4c5da008feb2b11ba2e5702ad8bed7751d8a53883f75d1738.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2920 3264d80b841271f4c5da008feb2b11ba2e5702ad8bed7751d8a53883f75d1738.exe Token: SeDebugPrivilege 2748 AyoubHDJ04.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2920 wrote to memory of 4596 2920 3264d80b841271f4c5da008feb2b11ba2e5702ad8bed7751d8a53883f75d1738.exe 86 PID 2920 wrote to memory of 4596 2920 3264d80b841271f4c5da008feb2b11ba2e5702ad8bed7751d8a53883f75d1738.exe 86 PID 2920 wrote to memory of 4596 2920 3264d80b841271f4c5da008feb2b11ba2e5702ad8bed7751d8a53883f75d1738.exe 86 PID 2920 wrote to memory of 4972 2920 3264d80b841271f4c5da008feb2b11ba2e5702ad8bed7751d8a53883f75d1738.exe 88 PID 2920 wrote to memory of 4972 2920 3264d80b841271f4c5da008feb2b11ba2e5702ad8bed7751d8a53883f75d1738.exe 88 PID 2920 wrote to memory of 4972 2920 3264d80b841271f4c5da008feb2b11ba2e5702ad8bed7751d8a53883f75d1738.exe 88 PID 4596 wrote to memory of 5092 4596 cmd.exe 90 PID 4596 wrote to memory of 5092 4596 cmd.exe 90 PID 4596 wrote to memory of 5092 4596 cmd.exe 90 PID 4972 wrote to memory of 3712 4972 cmd.exe 91 PID 4972 wrote to memory of 3712 4972 cmd.exe 91 PID 4972 wrote to memory of 3712 4972 cmd.exe 91 PID 4972 wrote to memory of 2748 4972 cmd.exe 92 PID 4972 wrote to memory of 2748 4972 cmd.exe 92 PID 4972 wrote to memory of 2748 4972 cmd.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\3264d80b841271f4c5da008feb2b11ba2e5702ad8bed7751d8a53883f75d1738.exe"C:\Users\Admin\AppData\Local\Temp\3264d80b841271f4c5da008feb2b11ba2e5702ad8bed7751d8a53883f75d1738.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "AyoubHDJ04" /tr '"C:\Users\Admin\AppData\Roaming\AyoubHDJ04.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4596 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "AyoubHDJ04" /tr '"C:\Users\Admin\AppData\Roaming\AyoubHDJ04.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5092
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpAECE.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3712
-
-
C:\Users\Admin\AppData\Roaming\AyoubHDJ04.exe"C:\Users\Admin\AppData\Roaming\AyoubHDJ04.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
154B
MD59f62dc937a25bbecec4e6410eef01bfa
SHA129a1b20bbc40e852863a1429cd83db7159e82a74
SHA256949974ef5da2ff7e7600b4a9c53f2a631116f020d311b732605877c0121e9c59
SHA512c51cca4e2e6d54e03193403c1bf95057d37eaa156d703f1939c6146d1cce89a03a896074eccf68c90a52cf88fdde8d14211ca865c18b5d5ac9804790c13261a3
-
Filesize
261KB
MD59206cb7b2e14f4801a597894a156b8e5
SHA1c0a84cb768f5848b83fafd0f3b7313a60d0cec9a
SHA2563264d80b841271f4c5da008feb2b11ba2e5702ad8bed7751d8a53883f75d1738
SHA5121aabb8ef8b18d49baf39f0fe65b941f7ac02dc6fb2bd4cddc86e1bb889cf745fd7de980bfe96365ccdc0a168fb4424c6edbd724b50f265303dd812a44b1b830a