Analysis
-
max time kernel
98s -
max time network
102s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
14-07-2024 19:14
Behavioral task
behavioral1
Sample
b0f6c6800ac04efd9d64be26677676b25e1638e8e140c1129c704380d4deac8b.exe
Resource
win7-20240704-en
General
-
Target
b0f6c6800ac04efd9d64be26677676b25e1638e8e140c1129c704380d4deac8b.exe
-
Size
47KB
-
MD5
305565f477f37de109333ccd3462cbd9
-
SHA1
2d284a889e3e9b205210611d18b30002bad03741
-
SHA256
b0f6c6800ac04efd9d64be26677676b25e1638e8e140c1129c704380d4deac8b
-
SHA512
436f720464ea21b6584789b9d3d48efc6a476f79ce16ea9168c8e53df2a722c82409eb4a7e2d8eafdac9dd0c614864f2d6c23bafcf04b0a4b381c1aa04eb65b6
-
SSDEEP
768:Iu2z1T1tMfdWUdLO3mo2qz1zVkWUzbPI1E9HpA0bX0EAjE8qOqjuoRIGsGSZBDZa:Iu2z1T1y22ykWUzk1MHhbXddXhjuo0Gt
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
192.168.1.89:6606
192.168.1.89:7707
192.168.1.89:8808
192.168.1.1:6606
192.168.1.1:7707
192.168.1.1:8808
71.93.221.109:6606
71.93.221.109:7707
71.93.221.109:8808
K9wQVBDAbpUd
-
delay
3
-
install
false
-
install_file
Tempp.exe
-
install_folder
%AppData%
Signatures
-
Deletes itself 1 IoCs
pid Process 1620 cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2976 timeout.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1932 b0f6c6800ac04efd9d64be26677676b25e1638e8e140c1129c704380d4deac8b.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1932 wrote to memory of 1620 1932 b0f6c6800ac04efd9d64be26677676b25e1638e8e140c1129c704380d4deac8b.exe 31 PID 1932 wrote to memory of 1620 1932 b0f6c6800ac04efd9d64be26677676b25e1638e8e140c1129c704380d4deac8b.exe 31 PID 1932 wrote to memory of 1620 1932 b0f6c6800ac04efd9d64be26677676b25e1638e8e140c1129c704380d4deac8b.exe 31 PID 1932 wrote to memory of 1620 1932 b0f6c6800ac04efd9d64be26677676b25e1638e8e140c1129c704380d4deac8b.exe 31 PID 1620 wrote to memory of 2976 1620 cmd.exe 33 PID 1620 wrote to memory of 2976 1620 cmd.exe 33 PID 1620 wrote to memory of 2976 1620 cmd.exe 33 PID 1620 wrote to memory of 2976 1620 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\b0f6c6800ac04efd9d64be26677676b25e1638e8e140c1129c704380d4deac8b.exe"C:\Users\Admin\AppData\Local\Temp\b0f6c6800ac04efd9d64be26677676b25e1638e8e140c1129c704380d4deac8b.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp14F0.tmp.bat""2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2976
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
216B
MD51379f255c8752e6120b983a147130a20
SHA11d1dd91e5ccd24c1a32aadc1d7fd879e63a2bdd7
SHA256145e46c774993346ed85e45f87a96757c61c891ab53fb42773ea8d6f353db7d9
SHA512c9beac70bc6d02c96c8da8e92d84a2d5db3e16abb8858a0cd9762a1566380c15ee8f3182a45a9c47b1665bf82959f77469a1032ddd88fd19f1d3400f6f948400