Analysis
-
max time kernel
67s -
max time network
63s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26/01/2025, 00:43
Static task
static1
URLScan task
urlscan1
Malware Config
Extracted
asyncrat
Default
127.0.0.1:3232
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0008000000023c2c-74.dat family_asyncrat -
Downloads MZ/PE file 1 IoCs
flow pid Process 34 3956 msedge.exe -
Executes dropped EXE 1 IoCs
pid Process 4448 Installer.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 12671.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3956 msedge.exe 3956 msedge.exe 760 msedge.exe 760 msedge.exe 2568 identity_helper.exe 2568 identity_helper.exe 3264 msedge.exe 3264 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4448 Installer.exe -
Suspicious use of FindShellTrayWindow 35 IoCs
pid Process 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe 760 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 760 wrote to memory of 3732 760 msedge.exe 83 PID 760 wrote to memory of 3732 760 msedge.exe 83 PID 760 wrote to memory of 4796 760 msedge.exe 84 PID 760 wrote to memory of 4796 760 msedge.exe 84 PID 760 wrote to memory of 4796 760 msedge.exe 84 PID 760 wrote to memory of 4796 760 msedge.exe 84 PID 760 wrote to memory of 4796 760 msedge.exe 84 PID 760 wrote to memory of 4796 760 msedge.exe 84 PID 760 wrote to memory of 4796 760 msedge.exe 84 PID 760 wrote to memory of 4796 760 msedge.exe 84 PID 760 wrote to memory of 4796 760 msedge.exe 84 PID 760 wrote to memory of 4796 760 msedge.exe 84 PID 760 wrote to memory of 4796 760 msedge.exe 84 PID 760 wrote to memory of 4796 760 msedge.exe 84 PID 760 wrote to memory of 4796 760 msedge.exe 84 PID 760 wrote to memory of 4796 760 msedge.exe 84 PID 760 wrote to memory of 4796 760 msedge.exe 84 PID 760 wrote to memory of 4796 760 msedge.exe 84 PID 760 wrote to memory of 4796 760 msedge.exe 84 PID 760 wrote to memory of 4796 760 msedge.exe 84 PID 760 wrote to memory of 4796 760 msedge.exe 84 PID 760 wrote to memory of 4796 760 msedge.exe 84 PID 760 wrote to memory of 4796 760 msedge.exe 84 PID 760 wrote to memory of 4796 760 msedge.exe 84 PID 760 wrote to memory of 4796 760 msedge.exe 84 PID 760 wrote to memory of 4796 760 msedge.exe 84 PID 760 wrote to memory of 4796 760 msedge.exe 84 PID 760 wrote to memory of 4796 760 msedge.exe 84 PID 760 wrote to memory of 4796 760 msedge.exe 84 PID 760 wrote to memory of 4796 760 msedge.exe 84 PID 760 wrote to memory of 4796 760 msedge.exe 84 PID 760 wrote to memory of 4796 760 msedge.exe 84 PID 760 wrote to memory of 4796 760 msedge.exe 84 PID 760 wrote to memory of 4796 760 msedge.exe 84 PID 760 wrote to memory of 4796 760 msedge.exe 84 PID 760 wrote to memory of 4796 760 msedge.exe 84 PID 760 wrote to memory of 4796 760 msedge.exe 84 PID 760 wrote to memory of 4796 760 msedge.exe 84 PID 760 wrote to memory of 4796 760 msedge.exe 84 PID 760 wrote to memory of 4796 760 msedge.exe 84 PID 760 wrote to memory of 4796 760 msedge.exe 84 PID 760 wrote to memory of 4796 760 msedge.exe 84 PID 760 wrote to memory of 3956 760 msedge.exe 85 PID 760 wrote to memory of 3956 760 msedge.exe 85 PID 760 wrote to memory of 4108 760 msedge.exe 86 PID 760 wrote to memory of 4108 760 msedge.exe 86 PID 760 wrote to memory of 4108 760 msedge.exe 86 PID 760 wrote to memory of 4108 760 msedge.exe 86 PID 760 wrote to memory of 4108 760 msedge.exe 86 PID 760 wrote to memory of 4108 760 msedge.exe 86 PID 760 wrote to memory of 4108 760 msedge.exe 86 PID 760 wrote to memory of 4108 760 msedge.exe 86 PID 760 wrote to memory of 4108 760 msedge.exe 86 PID 760 wrote to memory of 4108 760 msedge.exe 86 PID 760 wrote to memory of 4108 760 msedge.exe 86 PID 760 wrote to memory of 4108 760 msedge.exe 86 PID 760 wrote to memory of 4108 760 msedge.exe 86 PID 760 wrote to memory of 4108 760 msedge.exe 86 PID 760 wrote to memory of 4108 760 msedge.exe 86 PID 760 wrote to memory of 4108 760 msedge.exe 86 PID 760 wrote to memory of 4108 760 msedge.exe 86 PID 760 wrote to memory of 4108 760 msedge.exe 86 PID 760 wrote to memory of 4108 760 msedge.exe 86 PID 760 wrote to memory of 4108 760 msedge.exe 86
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://gofile.io/d/RSsdcZ1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffbd1d246f8,0x7ffbd1d24708,0x7ffbd1d247182⤵PID:3732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2052,17718780316532048914,16002383982531571873,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2092 /prefetch:22⤵PID:4796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2052,17718780316532048914,16002383982531571873,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 /prefetch:32⤵
- Downloads MZ/PE file
- Suspicious behavior: EnumeratesProcesses
PID:3956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2052,17718780316532048914,16002383982531571873,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2756 /prefetch:82⤵PID:4108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,17718780316532048914,16002383982531571873,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3248 /prefetch:12⤵PID:912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,17718780316532048914,16002383982531571873,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:12⤵PID:1364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,17718780316532048914,16002383982531571873,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3056 /prefetch:12⤵PID:2180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2052,17718780316532048914,16002383982531571873,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5084 /prefetch:82⤵PID:3208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2052,17718780316532048914,16002383982531571873,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5084 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,17718780316532048914,16002383982531571873,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3460 /prefetch:12⤵PID:3196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,17718780316532048914,16002383982531571873,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4820 /prefetch:12⤵PID:1760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,17718780316532048914,16002383982531571873,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5300 /prefetch:12⤵PID:1916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2052,17718780316532048914,16002383982531571873,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5140 /prefetch:82⤵PID:1008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,17718780316532048914,16002383982531571873,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5372 /prefetch:12⤵PID:1556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2052,17718780316532048914,16002383982531571873,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6084 /prefetch:82⤵PID:3088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,17718780316532048914,16002383982531571873,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6100 /prefetch:12⤵PID:2824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,17718780316532048914,16002383982531571873,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5404 /prefetch:12⤵PID:5104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2052,17718780316532048914,16002383982531571873,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5912 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3264
-
-
C:\Users\Admin\Downloads\Installer.exe"C:\Users\Admin\Downloads\Installer.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4448
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4648
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2384
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5e55832d7cd7e868a2c087c4c73678018
SHA1ed7a2f6d6437e907218ffba9128802eaf414a0eb
SHA256a4d7777b980ec53de3a70aca8fb25b77e9b53187e7d2f0fa1a729ee9a35da574
SHA512897fdebf1a9269a1bf1e3a791f6ee9ab7c24c9d75eeff65ac9599764e1c8585784e1837ba5321d90af0b004af121b2206081a6fb1b1ad571a0051ee33d3f5c5f
-
Filesize
152B
MD5c2d9eeb3fdd75834f0ac3f9767de8d6f
SHA14d16a7e82190f8490a00008bd53d85fb92e379b0
SHA2561e5efb5f1d78a4cc269cb116307e9d767fc5ad8a18e6cf95c81c61d7b1da5c66
SHA512d92f995f9e096ecc0a7b8b4aca336aeef0e7b919fe7fe008169f0b87da84d018971ba5728141557d42a0fc562a25191bd85e0d7354c401b09e8b62cdc44b6dcd
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize144B
MD5d19aae52e8da5e1f0dee2025b3515e98
SHA1457b5f765c0f42aeffd2fd6aec2ad33b616b3f65
SHA256ff930ab528c2a6b6c412597dbc36bd1fead12728fe550e370f0f3ed7b0ab2198
SHA512d3565bdede530c776f062ea6fd0f2b634c95a9ccab74b877cb9cb8749134d43f46a1ff38024525dc89e72678292a3c07e99d3fc8466b557d0d63d9fc58e88768
-
Filesize
6KB
MD58635453b73a0ab17bb9df7551b584628
SHA1f09bb223f81bdec038e1f3e8300038a488a44013
SHA25661f7d99e94b1c62562056254dc14204cf3207c1ec1cf16ec34302279022bc62c
SHA5120bdabc99a8922ea07390764bca25f5e72e44d9f24187be6ed3f9058dd260d3afe55c0ad26efe50cbc668d88e99879935ccab2c3a1d1c45fa3bec6b1a81a03592
-
Filesize
5KB
MD5255521004d6ff4517616a9da0c7b4e60
SHA12ce4874e5fe0a92790c0c0b104a2bd2f0a20beed
SHA256b780e341f722301a7451170eeee96ff8194fbd36a93efd967fc8dfe03d229011
SHA512f7bdb16b9f40b1f5ebd0b82f28249a281162634d468986d399d550f305cd7de26fcdf33a9c20ba8f0953f43ca7a82369cd8f34fa74de7d556477d94eea329276
-
Filesize
6KB
MD5bf37e8149087aaea81517851749f1ca5
SHA1cb32b354e09be4f2faa1e381a36909ab3d59b8c7
SHA256f7623287750d50ba1631345b663e924da2aaa3d1976ad95419299b23f46049ad
SHA512fc0e2ea5b841f0d533ebcc3093635c119ecc6be04dba945154e204c672c86bdb6777c0d5adca1f6042af5010b52e5c6f5c06b06c0c597827adc5b3a3dbc049b5
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5135f9e68e24750559b583f1ed4978cf1
SHA1115b3fa0820fdd24a0fd1b0048090e4805baa8d7
SHA256825aaaa63fddc32374588047ed8b8452fc7b4d0db6886f62ff0235cebfe702d7
SHA5129be5fe357b886b133e2efec83cb6744643f2d4f5779fa10ddd776e5d5737163d799fb50cef2b75fec826cd8868775c479359d31d6bb83d3062428483210121a5
-
Filesize
10KB
MD5da862e3f703753df16c2e8efb3a94881
SHA109de16594c2178b57b9c9b155379de2ba8a0f457
SHA256f43975471d75e8e3da75c226ee34f6e68e4da48eba6580449529a249a95d68b1
SHA512073cfc0ed529dd00b7d149d9874569889e7e9009dfb89967159229d145cd8b0f6175aac24d8421c7cd766afd7fa5c670d7d682e11c7fda51c28010865ffd238f
-
Filesize
63KB
MD5afd2a646f443635396b82953a5d001c5
SHA1628c41dbc28663eb26e84feb20c1e2d09eaa99b6
SHA2568966f1399e2b6f78a9d2da32446c23b8654bbf0b98b87123df72fe666ed19667
SHA5122f14e23232dbc47f9b8bfa2a2b52e85e0016a56347305345e105e873186b030a1b296ad952873d2d850a89b82d696dcc29c5236dc965134355f3090cd822d843