Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
28-05-2024 14:22
Behavioral task
behavioral1
Sample
15c37fc34c843c04dd97fdb40a9c767c0964a02ee7c0d9b22fd67a85fcf39a8a.exe
Resource
win7-20240221-en
General
-
Target
15c37fc34c843c04dd97fdb40a9c767c0964a02ee7c0d9b22fd67a85fcf39a8a.exe
-
Size
47KB
-
MD5
7a51aa3884526620751838e6c9714f25
-
SHA1
9f0210f25aaa9d2598a02132cf8faa5541d6ff3a
-
SHA256
15c37fc34c843c04dd97fdb40a9c767c0964a02ee7c0d9b22fd67a85fcf39a8a
-
SHA512
7460684b61e37eb842463abd8203eecfbb635767168be8d6bc79a6da5282dcee8ed9034adaecd315419117eb9f7851b20e14a9221e5b0c38dcb85127f5aa14d7
-
SSDEEP
768:5CT3ILNCKi+Di5hFxhLR5qiH6Ybrge8ZIar7XvEgK/JTZVc6KN:5CYm5jxXDpbUVeY7XnkJTZVclN
Malware Config
Extracted
asyncrat
1.0.7
MAYO27
flugrekorder.duckdns.org:7786
"$%#&63T%y/34rdy@
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1528 cmd.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2808 timeout.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
15c37fc34c843c04dd97fdb40a9c767c0964a02ee7c0d9b22fd67a85fcf39a8a.exedescription pid process Token: SeDebugPrivilege 2012 15c37fc34c843c04dd97fdb40a9c767c0964a02ee7c0d9b22fd67a85fcf39a8a.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
15c37fc34c843c04dd97fdb40a9c767c0964a02ee7c0d9b22fd67a85fcf39a8a.execmd.exedescription pid process target process PID 2012 wrote to memory of 1528 2012 15c37fc34c843c04dd97fdb40a9c767c0964a02ee7c0d9b22fd67a85fcf39a8a.exe cmd.exe PID 2012 wrote to memory of 1528 2012 15c37fc34c843c04dd97fdb40a9c767c0964a02ee7c0d9b22fd67a85fcf39a8a.exe cmd.exe PID 2012 wrote to memory of 1528 2012 15c37fc34c843c04dd97fdb40a9c767c0964a02ee7c0d9b22fd67a85fcf39a8a.exe cmd.exe PID 1528 wrote to memory of 2808 1528 cmd.exe timeout.exe PID 1528 wrote to memory of 2808 1528 cmd.exe timeout.exe PID 1528 wrote to memory of 2808 1528 cmd.exe timeout.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\15c37fc34c843c04dd97fdb40a9c767c0964a02ee7c0d9b22fd67a85fcf39a8a.exe"C:\Users\Admin\AppData\Local\Temp\15c37fc34c843c04dd97fdb40a9c767c0964a02ee7c0d9b22fd67a85fcf39a8a.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp8DF5.tmp.bat""2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2808
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a
-
Filesize
216B
MD5cfcdc01d8e013c44c30a0927a2e327e4
SHA19bf067ee92125f748dc195ecb96cca4d4835f8b7
SHA25690fd9307df188f65a5c4b771f0b79c320bd75d143e5a3a3e9b2ad802619be1b7
SHA512ce02eda012f272034644ad581d00474b4f1f5e316d9c45ea1582747fe7600540c330984aca8ed5287abe94f719cdfeb360b069df8cb99cbf28ea26112b96b811