Analysis

  • max time kernel
    118s
  • max time network
    163s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    28-01-2022 00:51

General

  • Target

    InvPROV-NTI-EXX-DECK-22-008.exe

  • Size

    292KB

  • MD5

    1d142d1d500fdfbe3b7ef592a9a8895a

  • SHA1

    e345c0434b4a276fec0855b8536723cd01466f9c

  • SHA256

    f85fb30beeceb9e2721aa12deee155bb604c0a364f926da18644af7e6e5c7a25

  • SHA512

    33df0626b5669d5dbfde5916c37d66fbfac82ce6faed53febef0c2336bfb16a59214e37080ffc10a01bff8a9463a510b874ca1a627699a8526d3d719009aa52a

Malware Config

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

    suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

  • Async RAT payload 6 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\InvPROV-NTI-EXX-DECK-22-008.exe
    "C:\Users\Admin\AppData\Local\Temp\InvPROV-NTI-EXX-DECK-22-008.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Users\Admin\AppData\Local\Temp\InvPROV-NTI-EXX-DECK-22-008.exe
      "C:\Users\Admin\AppData\Local\Temp\InvPROV-NTI-EXX-DECK-22-008.exe"
      2⤵
        PID:964
      • C:\Users\Admin\AppData\Local\Temp\InvPROV-NTI-EXX-DECK-22-008.exe
        "C:\Users\Admin\AppData\Local\Temp\InvPROV-NTI-EXX-DECK-22-008.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:832
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "MicrosoftDoc" /tr '"C:\Users\Admin\AppData\Roaming\MicrosoftDoc.exe"' & exit
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1928
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /f /sc onlogon /rl highest /tn "MicrosoftDoc" /tr '"C:\Users\Admin\AppData\Roaming\MicrosoftDoc.exe"'
            4⤵
            • Creates scheduled task(s)
            PID:276
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp2137.tmp.bat""
          3⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1280
          • C:\Windows\SysWOW64\timeout.exe
            timeout 3
            4⤵
            • Delays execution with timeout.exe
            PID:432
          • C:\Users\Admin\AppData\Roaming\MicrosoftDoc.exe
            "C:\Users\Admin\AppData\Roaming\MicrosoftDoc.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2012
            • C:\Users\Admin\AppData\Roaming\MicrosoftDoc.exe
              "C:\Users\Admin\AppData\Roaming\MicrosoftDoc.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:1304

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp2137.tmp.bat
      MD5

      8ed1703f1e5b4d2a3c3aaef058ec7b9c

      SHA1

      a2849fcfb25284ac39c386c1328dfaab6d381e64

      SHA256

      9558d391175808861f49ce539021a8ba63037c850023aa996bc912b79039d5f2

      SHA512

      67f9b448b200df21603a1e5efabdd1e4e013dd76a9eca893aef31f94dd0677400233ec3815ccea608ff4c47739823084d21f397a2f7b6e374d79d138cad4e1af

    • C:\Users\Admin\AppData\Roaming\MicrosoftDoc.exe
      MD5

      1d142d1d500fdfbe3b7ef592a9a8895a

      SHA1

      e345c0434b4a276fec0855b8536723cd01466f9c

      SHA256

      f85fb30beeceb9e2721aa12deee155bb604c0a364f926da18644af7e6e5c7a25

      SHA512

      33df0626b5669d5dbfde5916c37d66fbfac82ce6faed53febef0c2336bfb16a59214e37080ffc10a01bff8a9463a510b874ca1a627699a8526d3d719009aa52a

    • C:\Users\Admin\AppData\Roaming\MicrosoftDoc.exe
      MD5

      1d142d1d500fdfbe3b7ef592a9a8895a

      SHA1

      e345c0434b4a276fec0855b8536723cd01466f9c

      SHA256

      f85fb30beeceb9e2721aa12deee155bb604c0a364f926da18644af7e6e5c7a25

      SHA512

      33df0626b5669d5dbfde5916c37d66fbfac82ce6faed53febef0c2336bfb16a59214e37080ffc10a01bff8a9463a510b874ca1a627699a8526d3d719009aa52a

    • C:\Users\Admin\AppData\Roaming\MicrosoftDoc.exe
      MD5

      1d142d1d500fdfbe3b7ef592a9a8895a

      SHA1

      e345c0434b4a276fec0855b8536723cd01466f9c

      SHA256

      f85fb30beeceb9e2721aa12deee155bb604c0a364f926da18644af7e6e5c7a25

      SHA512

      33df0626b5669d5dbfde5916c37d66fbfac82ce6faed53febef0c2336bfb16a59214e37080ffc10a01bff8a9463a510b874ca1a627699a8526d3d719009aa52a

    • \Users\Admin\AppData\Roaming\MicrosoftDoc.exe
      MD5

      1d142d1d500fdfbe3b7ef592a9a8895a

      SHA1

      e345c0434b4a276fec0855b8536723cd01466f9c

      SHA256

      f85fb30beeceb9e2721aa12deee155bb604c0a364f926da18644af7e6e5c7a25

      SHA512

      33df0626b5669d5dbfde5916c37d66fbfac82ce6faed53febef0c2336bfb16a59214e37080ffc10a01bff8a9463a510b874ca1a627699a8526d3d719009aa52a

    • memory/832-59-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/832-61-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/832-60-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/832-58-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/832-63-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/832-64-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/832-66-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
      Filesize

      4KB

    • memory/1304-80-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1304-82-0x00000000021B0000-0x00000000021B1000-memory.dmp
      Filesize

      4KB

    • memory/1304-87-0x0000000000BC0000-0x0000000000BE2000-memory.dmp
      Filesize

      136KB

    • memory/1304-86-0x0000000005660000-0x00000000056C0000-memory.dmp
      Filesize

      384KB

    • memory/1304-85-0x0000000006090000-0x0000000006120000-memory.dmp
      Filesize

      576KB

    • memory/1304-84-0x0000000000830000-0x000000000083A000-memory.dmp
      Filesize

      40KB

    • memory/1304-83-0x0000000005D10000-0x0000000005D8E000-memory.dmp
      Filesize

      504KB

    • memory/1668-62-0x0000000000880000-0x0000000000881000-memory.dmp
      Filesize

      4KB

    • memory/1668-57-0x0000000000530000-0x0000000000546000-memory.dmp
      Filesize

      88KB

    • memory/1668-54-0x0000000000A60000-0x0000000000AB0000-memory.dmp
      Filesize

      320KB

    • memory/1668-55-0x0000000000A20000-0x0000000000A50000-memory.dmp
      Filesize

      192KB

    • memory/1668-56-0x0000000075B51000-0x0000000075B53000-memory.dmp
      Filesize

      8KB

    • memory/2012-73-0x00000000003C0000-0x00000000003D6000-memory.dmp
      Filesize

      88KB

    • memory/2012-71-0x00000000009C0000-0x0000000000A10000-memory.dmp
      Filesize

      320KB