Analysis
-
max time kernel
140s -
max time network
133s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
10-08-2024 14:43
Behavioral task
behavioral1
Sample
de59ea3decf005ecbdc8a66a600c1cfac0b8ac28fc0edb1560944479e68b51f1.exe
Resource
win7-20240704-en
General
-
Target
de59ea3decf005ecbdc8a66a600c1cfac0b8ac28fc0edb1560944479e68b51f1.exe
-
Size
63KB
-
MD5
c524f09a17785ebfbdd10af0a319aadd
-
SHA1
d8b567451d2342b0f331065c2ddd24488ba035de
-
SHA256
de59ea3decf005ecbdc8a66a600c1cfac0b8ac28fc0edb1560944479e68b51f1
-
SHA512
fd98417aa3ff002cf473a73a95b136ef4552735deeb7765a8b7e068a49141b7a94f1e76460183230c4e56860078a59044485170c14624f0eff5d033438a1d645
-
SSDEEP
768:Qv0M2UM/978aQC8A+XjlazcBRL5JTk1+T4KSBGHmDbD/ph0oXqVZQ7Su0dpqKYhg:b1/k/dSJYUbdh9qL1u0dpqKmY7
Malware Config
Extracted
asyncrat
Default
contract-releases.gl.at.ply.gg:51273
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Delays execution with timeout.exe 1 IoCs
pid Process 3588 timeout.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3064 de59ea3decf005ecbdc8a66a600c1cfac0b8ac28fc0edb1560944479e68b51f1.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3064 wrote to memory of 4176 3064 de59ea3decf005ecbdc8a66a600c1cfac0b8ac28fc0edb1560944479e68b51f1.exe 107 PID 3064 wrote to memory of 4176 3064 de59ea3decf005ecbdc8a66a600c1cfac0b8ac28fc0edb1560944479e68b51f1.exe 107 PID 4176 wrote to memory of 3588 4176 cmd.exe 109 PID 4176 wrote to memory of 3588 4176 cmd.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\de59ea3decf005ecbdc8a66a600c1cfac0b8ac28fc0edb1560944479e68b51f1.exe"C:\Users\Admin\AppData\Local\Temp\de59ea3decf005ecbdc8a66a600c1cfac0b8ac28fc0edb1560944479e68b51f1.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp3B69.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4176 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3588
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4400,i,3210801877307184477,8078594481454001567,262144 --variations-seed-version --mojo-platform-channel-handle=3864 /prefetch:81⤵PID:3624
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
216B
MD52107f47b84b981ae04b59e3adaefce54
SHA10a9951f5958e78f46235404e86d4da5d99599719
SHA256df3d7fb4e7b097cef0b114b3d47da3b969c6f07a03ee86f114dac5ef217a37c9
SHA51238264123c25ca56fca87a8bef6d3a43723798ea72c36556b3dd2a71a90bfc41e7a7876d0fb53db8530849df83c69d73e2e5c5d86cd73afb850135b054e8943aa