Analysis
-
max time kernel
138s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 16:22
Behavioral task
behavioral1
Sample
gggg.exe
Resource
win7-20241010-en
General
-
Target
gggg.exe
-
Size
52KB
-
MD5
fb6d592ff07d0e26a291b3e78c1ce139
-
SHA1
e5e82e613372b0795f8347ac643e954f0c514df2
-
SHA256
347586f7facf4ef5fcb456f6589d65cb3167a7fa4379740ff03b2c861d8cf364
-
SHA512
5db5797fcb1a6c2cbd2e2f4aaf2a5fd47f693116583596292531b73a36eabc8517ee7bc1d8cb5a999f45a5ca91152f0b3a810ec00ce35c8283f02d1c5e287779
-
SSDEEP
1536:2uu91TwSb2nth5csqQXb6HoTUdHN0QdH/:2uuDTwSb2tQsqwb6I4dtl9/
Malware Config
Extracted
asyncrat
0.5.8
Default
127.0.0.1:8808
10.59.25.45:8808
KxaqMLMZrN62
-
delay
3
-
install
true
-
install_file
Maple.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0009000000012238-13.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2368 Maple.exe -
Loads dropped DLL 1 IoCs
pid Process 828 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Maple.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gggg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2896 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2892 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2580 gggg.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2580 gggg.exe Token: SeDebugPrivilege 2368 Maple.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2580 wrote to memory of 2964 2580 gggg.exe 29 PID 2580 wrote to memory of 2964 2580 gggg.exe 29 PID 2580 wrote to memory of 2964 2580 gggg.exe 29 PID 2580 wrote to memory of 2964 2580 gggg.exe 29 PID 2580 wrote to memory of 828 2580 gggg.exe 31 PID 2580 wrote to memory of 828 2580 gggg.exe 31 PID 2580 wrote to memory of 828 2580 gggg.exe 31 PID 2580 wrote to memory of 828 2580 gggg.exe 31 PID 828 wrote to memory of 2896 828 cmd.exe 34 PID 828 wrote to memory of 2896 828 cmd.exe 34 PID 828 wrote to memory of 2896 828 cmd.exe 34 PID 828 wrote to memory of 2896 828 cmd.exe 34 PID 2964 wrote to memory of 2892 2964 cmd.exe 33 PID 2964 wrote to memory of 2892 2964 cmd.exe 33 PID 2964 wrote to memory of 2892 2964 cmd.exe 33 PID 2964 wrote to memory of 2892 2964 cmd.exe 33 PID 828 wrote to memory of 2368 828 cmd.exe 35 PID 828 wrote to memory of 2368 828 cmd.exe 35 PID 828 wrote to memory of 2368 828 cmd.exe 35 PID 828 wrote to memory of 2368 828 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\gggg.exe"C:\Users\Admin\AppData\Local\Temp\gggg.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Maple" /tr '"C:\Users\Admin\AppData\Roaming\Maple.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Maple" /tr '"C:\Users\Admin\AppData\Roaming\Maple.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2892
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp8AD2.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:828 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2896
-
-
C:\Users\Admin\AppData\Roaming\Maple.exe"C:\Users\Admin\AppData\Roaming\Maple.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2368
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
149B
MD51a777911c7f1e681bb2f3b1f12366802
SHA16407b97a50346cc3173a984eb2234d70abd1a6ea
SHA25617207ac85801780f3dcf65915c5e8361cd5fca85ab79d7b394895810debe66e3
SHA5123c8ae147fb6deb799396a3732204d89cfac26b435157af65d25bee1482913c6851ae56687a8d0207404bff038659863baf973cc48c4b774d226930bd0ddaf70a
-
Filesize
52KB
MD5fb6d592ff07d0e26a291b3e78c1ce139
SHA1e5e82e613372b0795f8347ac643e954f0c514df2
SHA256347586f7facf4ef5fcb456f6589d65cb3167a7fa4379740ff03b2c861d8cf364
SHA5125db5797fcb1a6c2cbd2e2f4aaf2a5fd47f693116583596292531b73a36eabc8517ee7bc1d8cb5a999f45a5ca91152f0b3a810ec00ce35c8283f02d1c5e287779