Analysis
-
max time kernel
51s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-11-2024 08:22
Behavioral task
behavioral1
Sample
Infected.exe
Resource
win7-20240903-en
General
-
Target
Infected.exe
-
Size
63KB
-
MD5
04931a4ac11f49a23d3dba80a515d998
-
SHA1
11a5f75b4a285538204fe9e624c8faafe69fc683
-
SHA256
c763a1188c727a656ebf034044019c5e0692fc8346a6ff3cf2df8951df78fda9
-
SHA512
0836fe05283ac19c476c1d6850b2c9015945a1e8e1f84e5dbd6f9bc6f4991c9d3ed215ad23d13216deab7348eaba5bbdc74359cb16af14acae63ced587c70af3
-
SSDEEP
768:IFtqDQZRYAO78DOC8A+Xu7azcBRL5JTk1+T4KSBGHmDbD/ph0oXdqVbEZSuDdpqM:IqMeAAkdSJYUbdh9dqZjuDdpqKmY7
Malware Config
Extracted
asyncrat
Default
127.0.0.1:37754
tcp://nasdnasnd-55496.portmap.host:55496:37754
tcp://nasdnasnd-55496.portmap.host:37754
floor-getting.gl.at.ply.gg:37754
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1560 cmd.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2600 timeout.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Infected.exedescription pid process Token: SeDebugPrivilege 2484 Infected.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
Infected.execmd.exedescription pid process target process PID 2484 wrote to memory of 1560 2484 Infected.exe cmd.exe PID 2484 wrote to memory of 1560 2484 Infected.exe cmd.exe PID 2484 wrote to memory of 1560 2484 Infected.exe cmd.exe PID 1560 wrote to memory of 2600 1560 cmd.exe timeout.exe PID 1560 wrote to memory of 2600 1560 cmd.exe timeout.exe PID 1560 wrote to memory of 2600 1560 cmd.exe timeout.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Infected.exe"C:\Users\Admin\AppData\Local\Temp\Infected.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp97A6.tmp.bat""2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2600
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
160B
MD5b6c12d7e621831e0b76867d09d03eb08
SHA1680bbd0a819eda16b2a492c98d3b0924ee320730
SHA2563d0989dfce36dd97d513b525c2a64e427b530bb1eea0f6ce1d859e410796b056
SHA512a1722317d567d80c2048bdc2ed091db8e8b57ebb86275aa6091021716371b6c4869a346d5d4838b879e9b775b4a8a946fd229c8e0ce68c4efc75a47376963f95