Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30/03/2025, 19:23
Behavioral task
behavioral1
Sample
8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe
Resource
win7-20240903-en
General
-
Target
8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe
-
Size
74KB
-
MD5
8426efde5119f38f7436dc6170635bae
-
SHA1
1f68a03059e2b27b1b4529f906fe7336a743b2ac
-
SHA256
8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689
-
SHA512
8c1a0338f9b53657866eb5b8f2b1e9a736877ee599a38ad6c956eec2062a4b62501b03893b93d9995c062f8c90fb7901ebdf4b3a4ef2a3944629cd47f9df7e57
-
SSDEEP
1536:Vu2/0TceH2or2NWvKnNzebe9p0fYtr1oJdoeZ5/EAH5tO:Vu2MTceH2oKEinNKbe9uY+SoltHTO
Malware Config
Extracted
asyncrat
0.5.8
Default
opakk.hopto.org:34397
AkzHMC1tjq5U
-
delay
3
-
install
true
-
install_file
WUDFHost.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0009000000015cdd-14.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2928 WUDFHost.exe -
Loads dropped DLL 1 IoCs
pid Process 2116 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WUDFHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2860 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2880 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2224 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 2224 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 2224 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2224 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe Token: SeDebugPrivilege 2928 WUDFHost.exe Token: SeDebugPrivilege 2928 WUDFHost.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2224 wrote to memory of 2392 2224 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 32 PID 2224 wrote to memory of 2392 2224 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 32 PID 2224 wrote to memory of 2392 2224 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 32 PID 2224 wrote to memory of 2392 2224 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 32 PID 2224 wrote to memory of 2116 2224 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 34 PID 2224 wrote to memory of 2116 2224 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 34 PID 2224 wrote to memory of 2116 2224 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 34 PID 2224 wrote to memory of 2116 2224 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 34 PID 2392 wrote to memory of 2880 2392 cmd.exe 36 PID 2392 wrote to memory of 2880 2392 cmd.exe 36 PID 2392 wrote to memory of 2880 2392 cmd.exe 36 PID 2392 wrote to memory of 2880 2392 cmd.exe 36 PID 2116 wrote to memory of 2860 2116 cmd.exe 37 PID 2116 wrote to memory of 2860 2116 cmd.exe 37 PID 2116 wrote to memory of 2860 2116 cmd.exe 37 PID 2116 wrote to memory of 2860 2116 cmd.exe 37 PID 2116 wrote to memory of 2928 2116 cmd.exe 38 PID 2116 wrote to memory of 2928 2116 cmd.exe 38 PID 2116 wrote to memory of 2928 2116 cmd.exe 38 PID 2116 wrote to memory of 2928 2116 cmd.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe"C:\Users\Admin\AppData\Local\Temp\8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WUDFHost" /tr '"C:\Users\Admin\AppData\Roaming\WUDFHost.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "WUDFHost" /tr '"C:\Users\Admin\AppData\Roaming\WUDFHost.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2880
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpCD3E.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2860
-
-
C:\Users\Admin\AppData\Roaming\WUDFHost.exe"C:\Users\Admin\AppData\Roaming\WUDFHost.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5fd2362b97fb83aa4900c626384e908f6
SHA1b34ce43826c6ce892d6deb07d755ff1f0b6d4860
SHA25606f85924d4c817c69a9b587e5f3a82433d293739256188f9d83d6dfc6b6bd82d
SHA5121497594d5b512c47b55e7503c682b9291835fe82adb5cea2161ee75f780c65b16c1493659aa118fc4267d740b2345b19df2704e76b4e31f0a8f277a90b62ccfe
-
Filesize
74KB
MD58426efde5119f38f7436dc6170635bae
SHA11f68a03059e2b27b1b4529f906fe7336a743b2ac
SHA2568d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689
SHA5128c1a0338f9b53657866eb5b8f2b1e9a736877ee599a38ad6c956eec2062a4b62501b03893b93d9995c062f8c90fb7901ebdf4b3a4ef2a3944629cd47f9df7e57