Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20250313-en -
resource tags
arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system -
submitted
30/03/2025, 19:23
Behavioral task
behavioral1
Sample
8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe
Resource
win7-20240903-en
General
-
Target
8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe
-
Size
74KB
-
MD5
8426efde5119f38f7436dc6170635bae
-
SHA1
1f68a03059e2b27b1b4529f906fe7336a743b2ac
-
SHA256
8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689
-
SHA512
8c1a0338f9b53657866eb5b8f2b1e9a736877ee599a38ad6c956eec2062a4b62501b03893b93d9995c062f8c90fb7901ebdf4b3a4ef2a3944629cd47f9df7e57
-
SSDEEP
1536:Vu2/0TceH2or2NWvKnNzebe9p0fYtr1oJdoeZ5/EAH5tO:Vu2MTceH2oKEinNKbe9uY+SoltHTO
Malware Config
Extracted
asyncrat
0.5.8
Default
opakk.hopto.org:34397
AkzHMC1tjq5U
-
delay
3
-
install
true
-
install_file
WUDFHost.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000d0000000240d6-12.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1279544337-3716153908-718418795-1000\Control Panel\International\Geo\Nation 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe -
Executes dropped EXE 1 IoCs
pid Process 4940 WUDFHost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WUDFHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4836 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4844 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 220 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 220 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 220 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 220 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 220 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 220 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 220 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 220 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 220 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 220 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 220 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 220 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 220 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 220 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 220 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 220 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 220 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 220 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 220 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 220 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 220 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 220 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 220 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 220 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe Token: SeDebugPrivilege 4940 WUDFHost.exe Token: SeDebugPrivilege 4940 WUDFHost.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 220 wrote to memory of 5316 220 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 93 PID 220 wrote to memory of 5316 220 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 93 PID 220 wrote to memory of 5316 220 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 93 PID 220 wrote to memory of 972 220 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 95 PID 220 wrote to memory of 972 220 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 95 PID 220 wrote to memory of 972 220 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 95 PID 972 wrote to memory of 4836 972 cmd.exe 97 PID 972 wrote to memory of 4836 972 cmd.exe 97 PID 972 wrote to memory of 4836 972 cmd.exe 97 PID 5316 wrote to memory of 4844 5316 cmd.exe 98 PID 5316 wrote to memory of 4844 5316 cmd.exe 98 PID 5316 wrote to memory of 4844 5316 cmd.exe 98 PID 972 wrote to memory of 4940 972 cmd.exe 100 PID 972 wrote to memory of 4940 972 cmd.exe 100 PID 972 wrote to memory of 4940 972 cmd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe"C:\Users\Admin\AppData\Local\Temp\8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WUDFHost" /tr '"C:\Users\Admin\AppData\Roaming\WUDFHost.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5316 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "WUDFHost" /tr '"C:\Users\Admin\AppData\Roaming\WUDFHost.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4844
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9887.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4836
-
-
C:\Users\Admin\AppData\Roaming\WUDFHost.exe"C:\Users\Admin\AppData\Roaming\WUDFHost.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4940
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5286bee10dfdd4d8eec2ed30c89f9beb0
SHA1483ce16885cfd52ead87078e2fa7c238c00748a8
SHA256334b3157cc44af48d602d837279c8b17829121fd8caaf39d367c8b24ffe0282b
SHA5124c76468bd9c4f0c579170fe8694baefa0fa0d8284e9e11132ef69cc9d24257065bdbdfc178a4714adfa4decd2278f6374595d346fcc98e31b5ad3d7446a5e3f6
-
Filesize
74KB
MD58426efde5119f38f7436dc6170635bae
SHA11f68a03059e2b27b1b4529f906fe7336a743b2ac
SHA2568d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689
SHA5128c1a0338f9b53657866eb5b8f2b1e9a736877ee599a38ad6c956eec2062a4b62501b03893b93d9995c062f8c90fb7901ebdf4b3a4ef2a3944629cd47f9df7e57