Analysis
-
max time kernel
1795s -
max time network
1799s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2024 22:07
Behavioral task
behavioral1
Sample
AWP.GG.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
AWP.GG.exe
Resource
win10v2004-20241007-en
General
-
Target
AWP.GG.exe
-
Size
63KB
-
MD5
090fb6a455841538572f28e65abe87ad
-
SHA1
b33bb39ecdf6216f2eb0490a1e8b0e6f9d051f56
-
SHA256
f2f9488bf82e70695cc3a8e25e64681bcd057ccdf43aa5187a53f05f33f5c9fb
-
SHA512
703e2bbb8819554de3f47eba85d1c3d42ebb6061a61bc5dc4314ad8ba579786b59996df1beaf0e358fb6f6987c1e238e9b2ea91030552558541a57c47cf3fe56
-
SSDEEP
1536:YhIBLTM3Ufc0cMdQc78dgEmxwbbkwYFG+DpqKmY7:YhIBLTM3Ufc6dD7cywbbkFpgz
Malware Config
Extracted
asyncrat
5.0.5
Venom Clients
but-directive.gl.at.ply.gg:9840
Venom_RAT_HVNC_Mutex_Venom RAT_HVNC
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation AWP.GG.exe -
Executes dropped EXE 1 IoCs
pid Process 3556 Virus.exe -
pid Process 4592 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 2 IoCs
pid Process 2340 taskkill.exe 3512 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4592 powershell.exe 4592 powershell.exe 4676 AWP.GG.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4676 AWP.GG.exe Token: SeDebugPrivilege 4592 powershell.exe Token: SeDebugPrivilege 3512 taskkill.exe Token: SeDebugPrivilege 2340 taskkill.exe Token: 33 2568 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2568 AUDIODG.EXE -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4676 wrote to memory of 3456 4676 AWP.GG.exe 101 PID 4676 wrote to memory of 3456 4676 AWP.GG.exe 101 PID 3456 wrote to memory of 4592 3456 cmd.exe 103 PID 3456 wrote to memory of 4592 3456 cmd.exe 103 PID 4592 wrote to memory of 3556 4592 powershell.exe 104 PID 4592 wrote to memory of 3556 4592 powershell.exe 104 PID 3556 wrote to memory of 2340 3556 Virus.exe 105 PID 3556 wrote to memory of 2340 3556 Virus.exe 105 PID 3556 wrote to memory of 3512 3556 Virus.exe 106 PID 3556 wrote to memory of 3512 3556 Virus.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\AWP.GG.exe"C:\Users\Admin\AppData\Local\Temp\AWP.GG.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\Virus.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\Virus.exe"'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Users\Admin\AppData\Local\Temp\Virus.exe"C:\Users\Admin\AppData\Local\Temp\Virus.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3556 -
C:\Windows\SYSTEM32\taskkill.exetaskkill.exe /f /im explorer.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill.exe /f /im taskmgr.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3512
-
-
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4a0 0x3241⤵
- Suspicious use of AdjustPrivilegeToken
PID:2568
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.0MB
MD5b6d61b516d41e209b207b41d91e3b90d
SHA1e50d4b7bf005075cb63d6bd9ad48c92a00ee9444
SHA2563d0efd55bde5fb7a73817940bac2a901d934b496738b7c5cab7ea0f6228e28fe
SHA5123217fc904e4c71b399dd273786634a6a6c19064a9bf96960df9b3357001c12b9547813412173149f6185eb5d300492d290342ec955a8347c6f9dcac338c136da
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82