Analysis
-
max time kernel
150s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-12-2024 06:57
Behavioral task
behavioral1
Sample
Apsgmjd_Belphegor_obf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Apsgmjd_Belphegor_obf.exe
Resource
win10v2004-20241007-en
General
-
Target
Apsgmjd_Belphegor_obf.exe
-
Size
188KB
-
MD5
a37ccab1ff586abb6e43113ab8a2b10d
-
SHA1
b9b97fc3bdcf3eb35ad68130a34ecaceef936bac
-
SHA256
46af4880547cfe5d6c873f86f7b172640ddffd445794dcbc213ebb399e38a226
-
SHA512
733115ebe0a453b6aef0e73677525c5f2e3aec1bb1327794db20d2403fdf62fac5ef4ba6d951d03904e877de6475032840eb0b4272a62e8a97d818cbbb2a8aeb
-
SSDEEP
3072:7BhYrfk5BR4ko5ZTFW9bwFaqiUrD7Lz6U+x+:ckl5QNFW9b2aqDnJ+
Malware Config
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/memory/1860-2-0x0000000002A70000-0x0000000002AA2000-memory.dmp family_asyncrat -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GsjJjnxnnax Apsgmjd_Belphegor_obf.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Apsgmjd_Belphegor_obf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4828 timeout.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1860 Apsgmjd_Belphegor_obf.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1860 Apsgmjd_Belphegor_obf.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1860 Apsgmjd_Belphegor_obf.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1860 wrote to memory of 2952 1860 Apsgmjd_Belphegor_obf.exe 91 PID 1860 wrote to memory of 2952 1860 Apsgmjd_Belphegor_obf.exe 91 PID 1860 wrote to memory of 2952 1860 Apsgmjd_Belphegor_obf.exe 91 PID 2952 wrote to memory of 4828 2952 cmd.exe 93 PID 2952 wrote to memory of 4828 2952 cmd.exe 93 PID 2952 wrote to memory of 4828 2952 cmd.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\Apsgmjd_Belphegor_obf.exe"C:\Users\Admin\AppData\Local\Temp\Apsgmjd_Belphegor_obf.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpCB84.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4828
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
173B
MD5d9737a05f76a1371e17dd8fc7e7a3024
SHA15930c2fb2d0a92ee0918d1b70a6e03d36f6ef7a0
SHA256eb0da6c145b2b741895eea917206e33cd24a812dce18dfcbfc1d121cca3d8478
SHA5122de72048b72f8a75f4d0259f8952cb105105c9eceea16bf71d8810fadf93e437bdbeb5af8d1f08a3ace1fb6e2534933b91f4a1e0b4d2b80004d210443f3fd6c4