Analysis

  • max time kernel
    89s
  • max time network
    149s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    26-09-2021 21:42

General

  • Target

    3B599CC4DBEDAC85F9D2E5E4F1B96110F05835BBDFB0C.exe

  • Size

    48KB

  • MD5

    852b69a95f1ae83d9142fced3450977b

  • SHA1

    a48b15998be1e979530994675da17566d1769769

  • SHA256

    3b599cc4dbedac85f9d2e5e4f1b96110f05835bbdfb0c01a84bdaaec79885a19

  • SHA512

    23b4602cbcd8abd3c78953e07301daaaaa5e7ff2ea1abba28cecfecd3e6522f0a31a97f7b537c98d2a3a00671b8c9b1d06d0b9e63f9e8359a9395081f1d2f8c9

Score
10/10

Malware Config

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3B599CC4DBEDAC85F9D2E5E4F1B96110F05835BBDFB0C.exe
    "C:\Users\Admin\AppData\Local\Temp\3B599CC4DBEDAC85F9D2E5E4F1B96110F05835BBDFB0C.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3628
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Gruop" /tr '"C:\Users\Admin\AppData\Roaming\Gruop.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2220
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "Gruop" /tr '"C:\Users\Admin\AppData\Roaming\Gruop.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:764
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp3478.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1008
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:1892
      • C:\Users\Admin\AppData\Roaming\Gruop.exe
        "C:\Users\Admin\AppData\Roaming\Gruop.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:420

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3478.tmp.bat
    MD5

    89affcc73a9e72c91b3a1a79afe5c189

    SHA1

    842a6f0f182b55d703338d3423ae74beaf45ef08

    SHA256

    a45bc2600f879955b4f2690ed9b132da00abbdff7f8f244701ab5516590371ca

    SHA512

    40649bb3c2f29477a7ecbdbbe8f681691cdc4f5acf47c1ab25fd0393c744293e402f2e2704b160a0f11a825a34803bf16433f3a8101f3ef6ff9b2f64bf992483

  • C:\Users\Admin\AppData\Roaming\Gruop.exe
    MD5

    852b69a95f1ae83d9142fced3450977b

    SHA1

    a48b15998be1e979530994675da17566d1769769

    SHA256

    3b599cc4dbedac85f9d2e5e4f1b96110f05835bbdfb0c01a84bdaaec79885a19

    SHA512

    23b4602cbcd8abd3c78953e07301daaaaa5e7ff2ea1abba28cecfecd3e6522f0a31a97f7b537c98d2a3a00671b8c9b1d06d0b9e63f9e8359a9395081f1d2f8c9

  • C:\Users\Admin\AppData\Roaming\Gruop.exe
    MD5

    852b69a95f1ae83d9142fced3450977b

    SHA1

    a48b15998be1e979530994675da17566d1769769

    SHA256

    3b599cc4dbedac85f9d2e5e4f1b96110f05835bbdfb0c01a84bdaaec79885a19

    SHA512

    23b4602cbcd8abd3c78953e07301daaaaa5e7ff2ea1abba28cecfecd3e6522f0a31a97f7b537c98d2a3a00671b8c9b1d06d0b9e63f9e8359a9395081f1d2f8c9

  • memory/420-123-0x0000000000000000-mapping.dmp
  • memory/420-131-0x0000000005C60000-0x0000000005C61000-memory.dmp
    Filesize

    4KB

  • memory/420-130-0x00000000063E0000-0x00000000063E1000-memory.dmp
    Filesize

    4KB

  • memory/420-128-0x0000000005660000-0x0000000005661000-memory.dmp
    Filesize

    4KB

  • memory/764-121-0x0000000000000000-mapping.dmp
  • memory/1008-119-0x0000000000000000-mapping.dmp
  • memory/1892-122-0x0000000000000000-mapping.dmp
  • memory/2220-118-0x0000000000000000-mapping.dmp
  • memory/3628-114-0x00000000001E0000-0x00000000001E1000-memory.dmp
    Filesize

    4KB

  • memory/3628-117-0x0000000004EA0000-0x0000000004EA1000-memory.dmp
    Filesize

    4KB

  • memory/3628-116-0x0000000004B90000-0x0000000004B91000-memory.dmp
    Filesize

    4KB