Analysis
-
max time kernel
150s -
max time network
99s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
21-10-2024 06:09
General
-
Target
InfectedV2.exe
-
Size
63KB
-
MD5
ec93c126871a3124859519fd0578e4db
-
SHA1
8e9b1b72439ab1ee38af5ac63c2748d29c4ad2cb
-
SHA256
20df46f7747ec7b851f00fed786ce31eb3ed7003440833285ff4a47eea4f3178
-
SHA512
3278307a0ce2fefe83d636c223acd1abbae32788730872cfc341dd42d6bc724dd4fbe8e5b2f0693ab2e1ef013e60eaff46314cfc0480c784b530dcc71a11d085
-
SSDEEP
1536:4YmHsqxCnK+VXLH1xWZvwYUb5h9QrDkmNpugdpqKmY7:4YV57jYUb5UNGz
Malware Config
Extracted
asyncrat
Default
options-printing.gl.at.ply.gg:29154
-
delay
1
-
install
true
-
install_file
ggs.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\ggs.exe family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
ggs.exepid process 3580 ggs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 3736 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
InfectedV2.exeggs.exepid process 4160 InfectedV2.exe 4160 InfectedV2.exe 4160 InfectedV2.exe 4160 InfectedV2.exe 4160 InfectedV2.exe 4160 InfectedV2.exe 4160 InfectedV2.exe 4160 InfectedV2.exe 4160 InfectedV2.exe 4160 InfectedV2.exe 4160 InfectedV2.exe 4160 InfectedV2.exe 4160 InfectedV2.exe 4160 InfectedV2.exe 4160 InfectedV2.exe 4160 InfectedV2.exe 4160 InfectedV2.exe 4160 InfectedV2.exe 4160 InfectedV2.exe 4160 InfectedV2.exe 4160 InfectedV2.exe 4160 InfectedV2.exe 4160 InfectedV2.exe 4160 InfectedV2.exe 4160 InfectedV2.exe 4160 InfectedV2.exe 4160 InfectedV2.exe 3580 ggs.exe 3580 ggs.exe 3580 ggs.exe 3580 ggs.exe 3580 ggs.exe 3580 ggs.exe 3580 ggs.exe 3580 ggs.exe 3580 ggs.exe 3580 ggs.exe 3580 ggs.exe 3580 ggs.exe 3580 ggs.exe 3580 ggs.exe 3580 ggs.exe 3580 ggs.exe 3580 ggs.exe 3580 ggs.exe 3580 ggs.exe 3580 ggs.exe 3580 ggs.exe 3580 ggs.exe 3580 ggs.exe 3580 ggs.exe 3580 ggs.exe 3580 ggs.exe 3580 ggs.exe 3580 ggs.exe 3580 ggs.exe 3580 ggs.exe 3580 ggs.exe 3580 ggs.exe 3580 ggs.exe 3580 ggs.exe 3580 ggs.exe 3580 ggs.exe 3580 ggs.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
InfectedV2.exeggs.exedescription pid process Token: SeDebugPrivilege 4160 InfectedV2.exe Token: SeDebugPrivilege 4160 InfectedV2.exe Token: SeDebugPrivilege 3580 ggs.exe Token: SeDebugPrivilege 3580 ggs.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
InfectedV2.execmd.execmd.exedescription pid process target process PID 4160 wrote to memory of 3744 4160 InfectedV2.exe cmd.exe PID 4160 wrote to memory of 3744 4160 InfectedV2.exe cmd.exe PID 4160 wrote to memory of 1292 4160 InfectedV2.exe cmd.exe PID 4160 wrote to memory of 1292 4160 InfectedV2.exe cmd.exe PID 3744 wrote to memory of 836 3744 cmd.exe schtasks.exe PID 3744 wrote to memory of 836 3744 cmd.exe schtasks.exe PID 1292 wrote to memory of 3736 1292 cmd.exe timeout.exe PID 1292 wrote to memory of 3736 1292 cmd.exe timeout.exe PID 1292 wrote to memory of 3580 1292 cmd.exe ggs.exe PID 1292 wrote to memory of 3580 1292 cmd.exe ggs.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\InfectedV2.exe"C:\Users\Admin\AppData\Local\Temp\InfectedV2.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4160 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "ggs" /tr '"C:\Users\Admin\AppData\Roaming\ggs.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "ggs" /tr '"C:\Users\Admin\AppData\Roaming\ggs.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:836 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpD234.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3736 -
C:\Users\Admin\AppData\Roaming\ggs.exe"C:\Users\Admin\AppData\Roaming\ggs.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3580
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
147B
MD5e079beac972495279465bbfb4796fcf5
SHA140380854723679e8aad4849922967b31f0c6e1e3
SHA256676a430217b22dda8612bb1cc9bdd440b678341df611c747e71e74ab0c687a78
SHA51268f221895fc8a846787a732e68fd1c9434ba24c46fb3fd1e37712f2b4c2ea6193c2239efbd01a57a766de38906f8f9a72421c743f0e135e750702a02825fffe1
-
Filesize
63KB
MD5ec93c126871a3124859519fd0578e4db
SHA18e9b1b72439ab1ee38af5ac63c2748d29c4ad2cb
SHA25620df46f7747ec7b851f00fed786ce31eb3ed7003440833285ff4a47eea4f3178
SHA5123278307a0ce2fefe83d636c223acd1abbae32788730872cfc341dd42d6bc724dd4fbe8e5b2f0693ab2e1ef013e60eaff46314cfc0480c784b530dcc71a11d085