Analysis
-
max time kernel
141s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
10-08-2024 14:39
General
-
Target
Infected.exe
-
Size
63KB
-
MD5
c524f09a17785ebfbdd10af0a319aadd
-
SHA1
d8b567451d2342b0f331065c2ddd24488ba035de
-
SHA256
de59ea3decf005ecbdc8a66a600c1cfac0b8ac28fc0edb1560944479e68b51f1
-
SHA512
fd98417aa3ff002cf473a73a95b136ef4552735deeb7765a8b7e068a49141b7a94f1e76460183230c4e56860078a59044485170c14624f0eff5d033438a1d645
-
SSDEEP
768:Qv0M2UM/978aQC8A+XjlazcBRL5JTk1+T4KSBGHmDbD/ph0oXqVZQ7Su0dpqKYhg:b1/k/dSJYUbdh9qL1u0dpqKmY7
Malware Config
Extracted
Family
asyncrat
Botnet
Default
C2
contract-releases.gl.at.ply.gg:51273
Attributes
-
delay
1
-
install
false
-
install_folder
%AppData%
aes.plain
Signatures
-
Delays execution with timeout.exe 1 IoCs
pid Process 4440 timeout.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4528 Infected.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4528 wrote to memory of 3620 4528 Infected.exe 114 PID 4528 wrote to memory of 3620 4528 Infected.exe 114 PID 3620 wrote to memory of 4440 3620 cmd.exe 116 PID 3620 wrote to memory of 4440 3620 cmd.exe 116
Processes
-
C:\Users\Admin\AppData\Local\Temp\Infected.exe"C:\Users\Admin\AppData\Local\Temp\Infected.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpF18A.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4440
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4104,i,9445584274764997943,12714240264001792460,262144 --variations-seed-version --mojo-platform-channel-handle=4124 /prefetch:81⤵PID:3472
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
160B
MD59c3775a470173fcc9cadb7476f2fec38
SHA1da926ecee4afffdb2227a2e84dea6dcdcdb2422b
SHA2562a64bb5bbc34fde6f0a64603abcb58122bfa2f5100d259e8bc8cebab2e0749b3
SHA512dad79bd77a3f8b14b53f146e84f787889290c15eefa185f80323cc907f992fe2e462101a251eb84018a10a2d82ed10179106b92c74f5ad73fa4caed258f02437