Analysis

  • max time kernel
    150s
  • max time network
    99s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    21-10-2024 06:09

General

  • Target

    InfectedV2.exe

  • Size

    63KB

  • MD5

    ec93c126871a3124859519fd0578e4db

  • SHA1

    8e9b1b72439ab1ee38af5ac63c2748d29c4ad2cb

  • SHA256

    20df46f7747ec7b851f00fed786ce31eb3ed7003440833285ff4a47eea4f3178

  • SHA512

    3278307a0ce2fefe83d636c223acd1abbae32788730872cfc341dd42d6bc724dd4fbe8e5b2f0693ab2e1ef013e60eaff46314cfc0480c784b530dcc71a11d085

  • SSDEEP

    1536:4YmHsqxCnK+VXLH1xWZvwYUb5h9QrDkmNpugdpqKmY7:4YV57jYUb5UNGz

Score
10/10

Malware Config

Extracted

Family

asyncrat

Botnet

Default

C2

options-printing.gl.at.ply.gg:29154

Attributes
  • delay

    1

  • install

    true

  • install_file

    ggs.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\InfectedV2.exe
    "C:\Users\Admin\AppData\Local\Temp\InfectedV2.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4160
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "ggs" /tr '"C:\Users\Admin\AppData\Roaming\ggs.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3744
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "ggs" /tr '"C:\Users\Admin\AppData\Roaming\ggs.exe"'
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:836
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpD234.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1292
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:3736
      • C:\Users\Admin\AppData\Roaming\ggs.exe
        "C:\Users\Admin\AppData\Roaming\ggs.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3580

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpD234.tmp.bat

    Filesize

    147B

    MD5

    e079beac972495279465bbfb4796fcf5

    SHA1

    40380854723679e8aad4849922967b31f0c6e1e3

    SHA256

    676a430217b22dda8612bb1cc9bdd440b678341df611c747e71e74ab0c687a78

    SHA512

    68f221895fc8a846787a732e68fd1c9434ba24c46fb3fd1e37712f2b4c2ea6193c2239efbd01a57a766de38906f8f9a72421c743f0e135e750702a02825fffe1

  • C:\Users\Admin\AppData\Roaming\ggs.exe

    Filesize

    63KB

    MD5

    ec93c126871a3124859519fd0578e4db

    SHA1

    8e9b1b72439ab1ee38af5ac63c2748d29c4ad2cb

    SHA256

    20df46f7747ec7b851f00fed786ce31eb3ed7003440833285ff4a47eea4f3178

    SHA512

    3278307a0ce2fefe83d636c223acd1abbae32788730872cfc341dd42d6bc724dd4fbe8e5b2f0693ab2e1ef013e60eaff46314cfc0480c784b530dcc71a11d085

  • memory/4160-0-0x00007FFF4BCD3000-0x00007FFF4BCD5000-memory.dmp

    Filesize

    8KB

  • memory/4160-1-0x0000000000570000-0x0000000000586000-memory.dmp

    Filesize

    88KB

  • memory/4160-2-0x00007FFF4BCD0000-0x00007FFF4C792000-memory.dmp

    Filesize

    10.8MB

  • memory/4160-3-0x00007FFF4BCD0000-0x00007FFF4C792000-memory.dmp

    Filesize

    10.8MB

  • memory/4160-8-0x00007FFF4BCD0000-0x00007FFF4C792000-memory.dmp

    Filesize

    10.8MB