Analysis
-
max time kernel
13s -
max time network
17s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
11/01/2025, 17:31
General
-
Target
Infected.exe
-
Size
63KB
-
MD5
abcbbfd4f4cdcef98962ad976802fb69
-
SHA1
ecce5776a92707e00b28441975e73a715f9e2185
-
SHA256
1ee1af228d0cfcf2beae5a2df53a291d24fb6213c5e453cfb09c155b20a7a965
-
SHA512
e38348d3f6983e02378dd4649630fd0a39ad6428bc82aa6f2738f1ec794b9b48db7457b3009f7f65e49fc5d994dcde6105fdf72bd572086d8017558aab541100
-
SSDEEP
768:RdGnVhwdjndk78TQC8A+XiuazcBRL5JTk1+T4KSBGHmDbD/ph0oXQxa/qSuAdpqM:mnSdsNdSJYUbdh9QxaFuAdpqKmY7
Malware Config
Extracted
asyncrat
Default
mbaper-28496.portmap.host:2420
mbaper-28496.portmap.host:28833
-
delay
1
-
install
true
-
install_file
Google.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x001c00000002aa77-11.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 3620 Google.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4016 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3460 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 3012 Infected.exe 3012 Infected.exe 3012 Infected.exe 3012 Infected.exe 3012 Infected.exe 3012 Infected.exe 3012 Infected.exe 3012 Infected.exe 3012 Infected.exe 3012 Infected.exe 3012 Infected.exe 3012 Infected.exe 3012 Infected.exe 3012 Infected.exe 3012 Infected.exe 3012 Infected.exe 3012 Infected.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3012 Infected.exe Token: SeDebugPrivilege 3620 Google.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3012 wrote to memory of 3540 3012 Infected.exe 77 PID 3012 wrote to memory of 3540 3012 Infected.exe 77 PID 3012 wrote to memory of 5052 3012 Infected.exe 78 PID 3012 wrote to memory of 5052 3012 Infected.exe 78 PID 5052 wrote to memory of 4016 5052 cmd.exe 81 PID 5052 wrote to memory of 4016 5052 cmd.exe 81 PID 3540 wrote to memory of 3460 3540 cmd.exe 82 PID 3540 wrote to memory of 3460 3540 cmd.exe 82 PID 5052 wrote to memory of 3620 5052 cmd.exe 83 PID 5052 wrote to memory of 3620 5052 cmd.exe 83 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Infected.exe"C:\Users\Admin\AppData\Local\Temp\Infected.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Google" /tr '"C:\Users\Admin\AppData\Roaming\Google.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Google" /tr '"C:\Users\Admin\AppData\Roaming\Google.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:3460
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9829.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4016
-
-
C:\Users\Admin\AppData\Roaming\Google.exe"C:\Users\Admin\AppData\Roaming\Google.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3620
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD512068447029cf537ed25d663c22f59ca
SHA17e20670a12297514191c21ee4e4e62bb2c795b91
SHA2569cd3388811ad9a48eb6d8a78edafb4f40ce7af69047dd9046cd51475c3482c84
SHA51214af3d19e12ac156199a4be2ac7e3af421c1be8af526110f8df5d1e788ef6cb985053a6b45a4824e16d852a0f2ccd3ebf1a1f1db81c3109354e631580eb44d3e
-
Filesize
63KB
MD5abcbbfd4f4cdcef98962ad976802fb69
SHA1ecce5776a92707e00b28441975e73a715f9e2185
SHA2561ee1af228d0cfcf2beae5a2df53a291d24fb6213c5e453cfb09c155b20a7a965
SHA512e38348d3f6983e02378dd4649630fd0a39ad6428bc82aa6f2738f1ec794b9b48db7457b3009f7f65e49fc5d994dcde6105fdf72bd572086d8017558aab541100