Analysis
-
max time kernel
54s -
max time network
57s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30/03/2025, 19:15
Behavioral task
behavioral1
Sample
8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe
Resource
win7-20240903-en
General
-
Target
8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe
-
Size
74KB
-
MD5
8426efde5119f38f7436dc6170635bae
-
SHA1
1f68a03059e2b27b1b4529f906fe7336a743b2ac
-
SHA256
8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689
-
SHA512
8c1a0338f9b53657866eb5b8f2b1e9a736877ee599a38ad6c956eec2062a4b62501b03893b93d9995c062f8c90fb7901ebdf4b3a4ef2a3944629cd47f9df7e57
-
SSDEEP
1536:Vu2/0TceH2or2NWvKnNzebe9p0fYtr1oJdoeZ5/EAH5tO:Vu2MTceH2oKEinNKbe9uY+SoltHTO
Malware Config
Extracted
asyncrat
0.5.8
Default
opakk.hopto.org:34397
AkzHMC1tjq5U
-
delay
3
-
install
true
-
install_file
WUDFHost.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000f0000000139a5-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2828 WUDFHost.exe -
Loads dropped DLL 1 IoCs
pid Process 2852 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WUDFHost.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2684 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2712 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2076 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 2076 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 2076 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2076 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe Token: SeDebugPrivilege 2828 WUDFHost.exe Token: SeDebugPrivilege 2828 WUDFHost.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2076 wrote to memory of 2664 2076 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 32 PID 2076 wrote to memory of 2664 2076 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 32 PID 2076 wrote to memory of 2664 2076 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 32 PID 2076 wrote to memory of 2664 2076 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 32 PID 2076 wrote to memory of 2852 2076 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 34 PID 2076 wrote to memory of 2852 2076 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 34 PID 2076 wrote to memory of 2852 2076 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 34 PID 2076 wrote to memory of 2852 2076 8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe 34 PID 2852 wrote to memory of 2684 2852 cmd.exe 37 PID 2852 wrote to memory of 2684 2852 cmd.exe 37 PID 2852 wrote to memory of 2684 2852 cmd.exe 37 PID 2852 wrote to memory of 2684 2852 cmd.exe 37 PID 2664 wrote to memory of 2712 2664 cmd.exe 36 PID 2664 wrote to memory of 2712 2664 cmd.exe 36 PID 2664 wrote to memory of 2712 2664 cmd.exe 36 PID 2664 wrote to memory of 2712 2664 cmd.exe 36 PID 2852 wrote to memory of 2828 2852 cmd.exe 38 PID 2852 wrote to memory of 2828 2852 cmd.exe 38 PID 2852 wrote to memory of 2828 2852 cmd.exe 38 PID 2852 wrote to memory of 2828 2852 cmd.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe"C:\Users\Admin\AppData\Local\Temp\8d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WUDFHost" /tr '"C:\Users\Admin\AppData\Roaming\WUDFHost.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "WUDFHost" /tr '"C:\Users\Admin\AppData\Roaming\WUDFHost.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2712
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpF1AF.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2684
-
-
C:\Users\Admin\AppData\Roaming\WUDFHost.exe"C:\Users\Admin\AppData\Roaming\WUDFHost.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5e78f98dc75e776568c1cc687d17c30b1
SHA1522933b30a95a2cfbc96f78fdd3d68e8bf18171f
SHA2561a62f64fb76515ec4fbffeb98c253038e4fcf6d4e62d191964e59f75c1976908
SHA51235b2c56fc4fed5bb12104d25b689c0c5109dd010e31c119014d5bb3bffa2ff1c3ced71afe91afcaecd2805d2324b76eab0f6e2d28aab893dfc3e94b84b7c22ae
-
Filesize
74KB
MD58426efde5119f38f7436dc6170635bae
SHA11f68a03059e2b27b1b4529f906fe7336a743b2ac
SHA2568d30a30ff9b086ccb05f68a4297f73cdc252d2e847dfd3eee35e770c25d99689
SHA5128c1a0338f9b53657866eb5b8f2b1e9a736877ee599a38ad6c956eec2062a4b62501b03893b93d9995c062f8c90fb7901ebdf4b3a4ef2a3944629cd47f9df7e57