Analysis
-
max time kernel
137s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
15/03/2023, 07:26
Static task
static1
Behavioral task
behavioral1
Sample
74A5689041F263BCC98205573F2246A9E838F3C32F6EA.exe
Resource
win7-20230220-en
General
-
Target
74A5689041F263BCC98205573F2246A9E838F3C32F6EA.exe
-
Size
548KB
-
MD5
645ce891a0b4958d7b7f8d11a415b28c
-
SHA1
7eb1dcde16f9b3454047ec1b18616153d43ed723
-
SHA256
74a5689041f263bcc98205573f2246a9e838f3c32f6eae0a04572ad5337820c2
-
SHA512
2423207bda55d67f962f35faa7b39aa86aa614c073e659f70ba27bba4ddaf05b10db434f6e7fdea8d87922974a92e6d6ad0f452826cacd41d90eb219cc283023
-
SSDEEP
12288:Urnh5CJ+sIfaZOjNLV02kfqEP3q2DkWueXGrYF7M/PiJLIYWOU1MIXnbKgv7oAQr:fMsICMjNL3xEPTk
Malware Config
Extracted
asyncrat
0.5.7B
lux
asnyc2020.ddns.net:2119
kPnk
-
delay
3
-
install
false
-
install_file
systme.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/memory/3260-134-0x0000000000400000-0x0000000000412000-memory.dmp asyncrat -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4264 set thread context of 3260 4264 74A5689041F263BCC98205573F2246A9E838F3C32F6EA.exe 86 -
Delays execution with timeout.exe 1 IoCs
pid Process 4428 timeout.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3260 RegAsm.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4264 wrote to memory of 3260 4264 74A5689041F263BCC98205573F2246A9E838F3C32F6EA.exe 86 PID 4264 wrote to memory of 3260 4264 74A5689041F263BCC98205573F2246A9E838F3C32F6EA.exe 86 PID 4264 wrote to memory of 3260 4264 74A5689041F263BCC98205573F2246A9E838F3C32F6EA.exe 86 PID 4264 wrote to memory of 3260 4264 74A5689041F263BCC98205573F2246A9E838F3C32F6EA.exe 86 PID 4264 wrote to memory of 3260 4264 74A5689041F263BCC98205573F2246A9E838F3C32F6EA.exe 86 PID 4264 wrote to memory of 3260 4264 74A5689041F263BCC98205573F2246A9E838F3C32F6EA.exe 86 PID 4264 wrote to memory of 3260 4264 74A5689041F263BCC98205573F2246A9E838F3C32F6EA.exe 86 PID 4264 wrote to memory of 3260 4264 74A5689041F263BCC98205573F2246A9E838F3C32F6EA.exe 86 PID 3260 wrote to memory of 3792 3260 RegAsm.exe 102 PID 3260 wrote to memory of 3792 3260 RegAsm.exe 102 PID 3260 wrote to memory of 3792 3260 RegAsm.exe 102 PID 3792 wrote to memory of 4428 3792 cmd.exe 104 PID 3792 wrote to memory of 4428 3792 cmd.exe 104 PID 3792 wrote to memory of 4428 3792 cmd.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\74A5689041F263BCC98205573F2246A9E838F3C32F6EA.exe"C:\Users\Admin\AppData\Local\Temp\74A5689041F263BCC98205573F2246A9E838F3C32F6EA.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3260 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp4E01.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:3792 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:4428
-
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
170B
MD5101eb0f4c7ec7a571aab3b4410c8342a
SHA1872768b6d5bcc8451c2af2395e22dd3f862ca479
SHA256ce92c4db3df3207afdf24f6c7134df3548394fa49698f3bac79de915aefc7e69
SHA5120461fcbcdc6758f078e47296b5e72aa731e415c8962513b80c5b82e499d2d8451ad60caffb3c08d1258833b026845b44b1bbf8c3e3fb30f9bd60380300dfc446