Analysis
-
max time kernel
75s -
max time network
132s -
platform
windows7_x64 -
resource
win7-en-20210920 -
submitted
26-09-2021 22:02
Behavioral task
behavioral1
Sample
3B599CC4DBEDAC85F9D2E5E4F1B96110F05835BBDFB0C.exe
Resource
win7-en-20210920
General
-
Target
3B599CC4DBEDAC85F9D2E5E4F1B96110F05835BBDFB0C.exe
-
Size
48KB
-
MD5
852b69a95f1ae83d9142fced3450977b
-
SHA1
a48b15998be1e979530994675da17566d1769769
-
SHA256
3b599cc4dbedac85f9d2e5e4f1b96110f05835bbdfb0c01a84bdaaec79885a19
-
SHA512
23b4602cbcd8abd3c78953e07301daaaaa5e7ff2ea1abba28cecfecd3e6522f0a31a97f7b537c98d2a3a00671b8c9b1d06d0b9e63f9e8359a9395081f1d2f8c9
Malware Config
Signatures
-
suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)
suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)
-
Async RAT payload 3 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\Gruop.exe asyncrat C:\Users\Admin\AppData\Roaming\Gruop.exe asyncrat C:\Users\Admin\AppData\Roaming\Gruop.exe asyncrat -
Executes dropped EXE 1 IoCs
Processes:
Gruop.exepid process 1876 Gruop.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 1592 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1608 timeout.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
3B599CC4DBEDAC85F9D2E5E4F1B96110F05835BBDFB0C.exepid process 848 3B599CC4DBEDAC85F9D2E5E4F1B96110F05835BBDFB0C.exe 848 3B599CC4DBEDAC85F9D2E5E4F1B96110F05835BBDFB0C.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
3B599CC4DBEDAC85F9D2E5E4F1B96110F05835BBDFB0C.exeGruop.exedescription pid process Token: SeDebugPrivilege 848 3B599CC4DBEDAC85F9D2E5E4F1B96110F05835BBDFB0C.exe Token: SeDebugPrivilege 1876 Gruop.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
3B599CC4DBEDAC85F9D2E5E4F1B96110F05835BBDFB0C.execmd.execmd.exedescription pid process target process PID 848 wrote to memory of 1644 848 3B599CC4DBEDAC85F9D2E5E4F1B96110F05835BBDFB0C.exe cmd.exe PID 848 wrote to memory of 1644 848 3B599CC4DBEDAC85F9D2E5E4F1B96110F05835BBDFB0C.exe cmd.exe PID 848 wrote to memory of 1644 848 3B599CC4DBEDAC85F9D2E5E4F1B96110F05835BBDFB0C.exe cmd.exe PID 848 wrote to memory of 1644 848 3B599CC4DBEDAC85F9D2E5E4F1B96110F05835BBDFB0C.exe cmd.exe PID 848 wrote to memory of 1592 848 3B599CC4DBEDAC85F9D2E5E4F1B96110F05835BBDFB0C.exe cmd.exe PID 848 wrote to memory of 1592 848 3B599CC4DBEDAC85F9D2E5E4F1B96110F05835BBDFB0C.exe cmd.exe PID 848 wrote to memory of 1592 848 3B599CC4DBEDAC85F9D2E5E4F1B96110F05835BBDFB0C.exe cmd.exe PID 848 wrote to memory of 1592 848 3B599CC4DBEDAC85F9D2E5E4F1B96110F05835BBDFB0C.exe cmd.exe PID 1644 wrote to memory of 1700 1644 cmd.exe schtasks.exe PID 1644 wrote to memory of 1700 1644 cmd.exe schtasks.exe PID 1644 wrote to memory of 1700 1644 cmd.exe schtasks.exe PID 1644 wrote to memory of 1700 1644 cmd.exe schtasks.exe PID 1592 wrote to memory of 1608 1592 cmd.exe timeout.exe PID 1592 wrote to memory of 1608 1592 cmd.exe timeout.exe PID 1592 wrote to memory of 1608 1592 cmd.exe timeout.exe PID 1592 wrote to memory of 1608 1592 cmd.exe timeout.exe PID 1592 wrote to memory of 1876 1592 cmd.exe Gruop.exe PID 1592 wrote to memory of 1876 1592 cmd.exe Gruop.exe PID 1592 wrote to memory of 1876 1592 cmd.exe Gruop.exe PID 1592 wrote to memory of 1876 1592 cmd.exe Gruop.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3B599CC4DBEDAC85F9D2E5E4F1B96110F05835BBDFB0C.exe"C:\Users\Admin\AppData\Local\Temp\3B599CC4DBEDAC85F9D2E5E4F1B96110F05835BBDFB0C.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Gruop" /tr '"C:\Users\Admin\AppData\Roaming\Gruop.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Gruop" /tr '"C:\Users\Admin\AppData\Roaming\Gruop.exe"'3⤵
- Creates scheduled task(s)
PID:1700
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpBB23.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1608
-
-
C:\Users\Admin\AppData\Roaming\Gruop.exe"C:\Users\Admin\AppData\Roaming\Gruop.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1876
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
383528f156b9b1a25560a09fd0b5b96b
SHA1fd9a2abb0c8fb57a0e805483a9f1cbfb28847279
SHA256036cb1cea22844d4eb104697b1b1e100bc71f8a4e07a82dd8eb4eb84fa5a9fd5
SHA5120c7b299f8a4ce966a73d531043f5bbfa9eac53eafc724aa604c4555fcabad461d5db123b94970417272ff0bc00fa00a9c921660ca6b8da82d78b48723aa6bb6d
-
MD5
852b69a95f1ae83d9142fced3450977b
SHA1a48b15998be1e979530994675da17566d1769769
SHA2563b599cc4dbedac85f9d2e5e4f1b96110f05835bbdfb0c01a84bdaaec79885a19
SHA51223b4602cbcd8abd3c78953e07301daaaaa5e7ff2ea1abba28cecfecd3e6522f0a31a97f7b537c98d2a3a00671b8c9b1d06d0b9e63f9e8359a9395081f1d2f8c9
-
MD5
852b69a95f1ae83d9142fced3450977b
SHA1a48b15998be1e979530994675da17566d1769769
SHA2563b599cc4dbedac85f9d2e5e4f1b96110f05835bbdfb0c01a84bdaaec79885a19
SHA51223b4602cbcd8abd3c78953e07301daaaaa5e7ff2ea1abba28cecfecd3e6522f0a31a97f7b537c98d2a3a00671b8c9b1d06d0b9e63f9e8359a9395081f1d2f8c9
-
MD5
852b69a95f1ae83d9142fced3450977b
SHA1a48b15998be1e979530994675da17566d1769769
SHA2563b599cc4dbedac85f9d2e5e4f1b96110f05835bbdfb0c01a84bdaaec79885a19
SHA51223b4602cbcd8abd3c78953e07301daaaaa5e7ff2ea1abba28cecfecd3e6522f0a31a97f7b537c98d2a3a00671b8c9b1d06d0b9e63f9e8359a9395081f1d2f8c9