Analysis

  • max time kernel
    127s
  • max time network
    139s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    25-01-2022 00:05

General

  • Target

    Documento_99807_40806_2022_consulta_procesos_ramajudicial_fallo_en_sugunda_intacionPdf.exe

  • Size

    207KB

  • MD5

    d8cbee400f429451d895c0fa516fbec2

  • SHA1

    e55216848d4b41e0f34b8411d63353e7dee8a999

  • SHA256

    964206c347c4b90e09c56fe2b42792eef1115caae55e6216a533bd8a3f3a5d56

  • SHA512

    6e51c319ec5671effb87276f58b5a02a52e8959c38b300f94db9c8b342d4bc86fe0b9f3c806ab1770fdcae91710236a05719f44e4bfdb57993525afafb8d0975

Score
10/10

Malware Config

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Documento_99807_40806_2022_consulta_procesos_ramajudicial_fallo_en_sugunda_intacionPdf.exe
    "C:\Users\Admin\AppData\Local\Temp\Documento_99807_40806_2022_consulta_procesos_ramajudicial_fallo_en_sugunda_intacionPdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3420
    • C:\Users\Admin\AppData\Local\Temp\Documento_99807_40806_2022_consulta_procesos_ramajudicial_fallo_en_sugunda_intacionPdf.exe
      "C:\Users\Admin\AppData\Local\Temp\Documento_99807_40806_2022_consulta_procesos_ramajudicial_fallo_en_sugunda_intacionPdf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2760
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "DriiveUpdate" /tr '"C:\Users\Admin\AppData\Roaming\DriiveUpdate.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3228
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "DriiveUpdate" /tr '"C:\Users\Admin\AppData\Roaming\DriiveUpdate.exe"'
          4⤵
          • Creates scheduled task(s)
          PID:1260
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpA9A9.tmp.bat""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3216
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • Delays execution with timeout.exe
          PID:2920
        • C:\Users\Admin\AppData\Roaming\DriiveUpdate.exe
          "C:\Users\Admin\AppData\Roaming\DriiveUpdate.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3952
          • C:\Users\Admin\AppData\Roaming\DriiveUpdate.exe
            "C:\Users\Admin\AppData\Roaming\DriiveUpdate.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:3924

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Documento_99807_40806_2022_consulta_procesos_ramajudicial_fallo_en_sugunda_intacionPdf.exe.log
    MD5

    f1181bc4bdff57024c4121f645548332

    SHA1

    d431ee3a3a5afcae2c4537b1d445054a0a95f6e6

    SHA256

    f1a7e138b25d0cb24bb4b23bd781b0dd357afd49d45e19ffa44cdb80170336ad

    SHA512

    cf8059f289bcb4f33e82a2c4851fade486bd449793a39718d49bc357efd09689150aedd277c5ebcf79b5ebb4bbe36f0cbb72510a50398bee804ffd9c889604e3

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\DriiveUpdate.exe.log
    MD5

    f1181bc4bdff57024c4121f645548332

    SHA1

    d431ee3a3a5afcae2c4537b1d445054a0a95f6e6

    SHA256

    f1a7e138b25d0cb24bb4b23bd781b0dd357afd49d45e19ffa44cdb80170336ad

    SHA512

    cf8059f289bcb4f33e82a2c4851fade486bd449793a39718d49bc357efd09689150aedd277c5ebcf79b5ebb4bbe36f0cbb72510a50398bee804ffd9c889604e3

  • C:\Users\Admin\AppData\Local\Temp\tmpA9A9.tmp.bat
    MD5

    ef8cf017656c882158a4b5b06ec8443c

    SHA1

    5b493cb5440ec4db88201840e4f897d278addb7a

    SHA256

    a7400815ed605d74f35ee995ddde89833069e163dba300e997c6fb3af217a9a1

    SHA512

    7981c4ad8325d7010f80ba13c354a5ea81522fc21d947ca2711ebcce8d180828ae615df47998ff2da66bc42b8079566756a05ac25f33ac56ce6b49bd09f2c3c2

  • C:\Users\Admin\AppData\Roaming\DriiveUpdate.exe
    MD5

    d8cbee400f429451d895c0fa516fbec2

    SHA1

    e55216848d4b41e0f34b8411d63353e7dee8a999

    SHA256

    964206c347c4b90e09c56fe2b42792eef1115caae55e6216a533bd8a3f3a5d56

    SHA512

    6e51c319ec5671effb87276f58b5a02a52e8959c38b300f94db9c8b342d4bc86fe0b9f3c806ab1770fdcae91710236a05719f44e4bfdb57993525afafb8d0975

  • C:\Users\Admin\AppData\Roaming\DriiveUpdate.exe
    MD5

    d8cbee400f429451d895c0fa516fbec2

    SHA1

    e55216848d4b41e0f34b8411d63353e7dee8a999

    SHA256

    964206c347c4b90e09c56fe2b42792eef1115caae55e6216a533bd8a3f3a5d56

    SHA512

    6e51c319ec5671effb87276f58b5a02a52e8959c38b300f94db9c8b342d4bc86fe0b9f3c806ab1770fdcae91710236a05719f44e4bfdb57993525afafb8d0975

  • C:\Users\Admin\AppData\Roaming\DriiveUpdate.exe
    MD5

    d8cbee400f429451d895c0fa516fbec2

    SHA1

    e55216848d4b41e0f34b8411d63353e7dee8a999

    SHA256

    964206c347c4b90e09c56fe2b42792eef1115caae55e6216a533bd8a3f3a5d56

    SHA512

    6e51c319ec5671effb87276f58b5a02a52e8959c38b300f94db9c8b342d4bc86fe0b9f3c806ab1770fdcae91710236a05719f44e4bfdb57993525afafb8d0975

  • memory/2760-124-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/2760-125-0x0000000005420000-0x0000000005421000-memory.dmp
    Filesize

    4KB

  • memory/3420-119-0x0000000004C80000-0x0000000004C8A000-memory.dmp
    Filesize

    40KB

  • memory/3420-123-0x00000000073D0000-0x0000000007408000-memory.dmp
    Filesize

    224KB

  • memory/3420-122-0x0000000007430000-0x00000000074CC000-memory.dmp
    Filesize

    624KB

  • memory/3420-121-0x00000000070B0000-0x00000000070FB000-memory.dmp
    Filesize

    300KB

  • memory/3420-120-0x00000000070A0000-0x00000000070AC000-memory.dmp
    Filesize

    48KB

  • memory/3420-115-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/3420-118-0x0000000004BC0000-0x0000000004C52000-memory.dmp
    Filesize

    584KB

  • memory/3420-117-0x0000000004CA0000-0x0000000004D32000-memory.dmp
    Filesize

    584KB

  • memory/3420-116-0x00000000051A0000-0x000000000569E000-memory.dmp
    Filesize

    5.0MB

  • memory/3924-134-0x0000000005510000-0x0000000005511000-memory.dmp
    Filesize

    4KB

  • memory/3952-130-0x00000000057E0000-0x0000000005CDE000-memory.dmp
    Filesize

    5.0MB