Analysis

  • max time kernel
    121s
  • max time network
    156s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    28-01-2022 00:51

General

  • Target

    InvPROV-NTI-EXX-DECK-22-008.exe

  • Size

    292KB

  • MD5

    1d142d1d500fdfbe3b7ef592a9a8895a

  • SHA1

    e345c0434b4a276fec0855b8536723cd01466f9c

  • SHA256

    f85fb30beeceb9e2721aa12deee155bb604c0a364f926da18644af7e6e5c7a25

  • SHA512

    33df0626b5669d5dbfde5916c37d66fbfac82ce6faed53febef0c2336bfb16a59214e37080ffc10a01bff8a9463a510b874ca1a627699a8526d3d719009aa52a

Malware Config

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

    suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

  • Async RAT payload 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\InvPROV-NTI-EXX-DECK-22-008.exe
    "C:\Users\Admin\AppData\Local\Temp\InvPROV-NTI-EXX-DECK-22-008.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3788
    • C:\Users\Admin\AppData\Local\Temp\InvPROV-NTI-EXX-DECK-22-008.exe
      "C:\Users\Admin\AppData\Local\Temp\InvPROV-NTI-EXX-DECK-22-008.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1160
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "MicrosoftDoc" /tr '"C:\Users\Admin\AppData\Roaming\MicrosoftDoc.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1732
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "MicrosoftDoc" /tr '"C:\Users\Admin\AppData\Roaming\MicrosoftDoc.exe"'
          4⤵
          • Creates scheduled task(s)
          PID:1940
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp1365.tmp.bat""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2788
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • Delays execution with timeout.exe
          PID:3112
        • C:\Users\Admin\AppData\Roaming\MicrosoftDoc.exe
          "C:\Users\Admin\AppData\Roaming\MicrosoftDoc.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1856
          • C:\Users\Admin\AppData\Roaming\MicrosoftDoc.exe
            "C:\Users\Admin\AppData\Roaming\MicrosoftDoc.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:3396

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\InvPROV-NTI-EXX-DECK-22-008.exe.log
    MD5

    a12c47683d03ed3323264b06840fea15

    SHA1

    5dc1d35c839bdd64d084a83ca422ebf2038a1f94

    SHA256

    e70034847f32a07907bf1dc9575f1d38ba028191170a653fcb7a171703f674cc

    SHA512

    e695bceaf8f2242530ca7db10e377211b52d9378d40ff7e9c88fef491e5793f9122404a1e6f3151179fd5500ab1a094cfa372e03bce417614fe1948b67541778

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\MicrosoftDoc.exe.log
    MD5

    a12c47683d03ed3323264b06840fea15

    SHA1

    5dc1d35c839bdd64d084a83ca422ebf2038a1f94

    SHA256

    e70034847f32a07907bf1dc9575f1d38ba028191170a653fcb7a171703f674cc

    SHA512

    e695bceaf8f2242530ca7db10e377211b52d9378d40ff7e9c88fef491e5793f9122404a1e6f3151179fd5500ab1a094cfa372e03bce417614fe1948b67541778

  • C:\Users\Admin\AppData\Local\Temp\tmp1365.tmp.bat
    MD5

    afd170fa1398ddc43ef84bafa96646a5

    SHA1

    12c65cf56e223e1fada71e343c0388ca88f07e58

    SHA256

    3ad90cc9b8c978e0161a3786da8e03a6f0d2534763c4fd1447e28c65d3f39fbe

    SHA512

    fb703b3932fe9b97c5787f03ce71dc49a92ef4f84f1385126c73175794cca313d1ce22677844e598b4e3351e5e6f8d310a8e05e7e6c4d42781fc4284939d7f07

  • C:\Users\Admin\AppData\Roaming\MicrosoftDoc.exe
    MD5

    1d142d1d500fdfbe3b7ef592a9a8895a

    SHA1

    e345c0434b4a276fec0855b8536723cd01466f9c

    SHA256

    f85fb30beeceb9e2721aa12deee155bb604c0a364f926da18644af7e6e5c7a25

    SHA512

    33df0626b5669d5dbfde5916c37d66fbfac82ce6faed53febef0c2336bfb16a59214e37080ffc10a01bff8a9463a510b874ca1a627699a8526d3d719009aa52a

  • C:\Users\Admin\AppData\Roaming\MicrosoftDoc.exe
    MD5

    1d142d1d500fdfbe3b7ef592a9a8895a

    SHA1

    e345c0434b4a276fec0855b8536723cd01466f9c

    SHA256

    f85fb30beeceb9e2721aa12deee155bb604c0a364f926da18644af7e6e5c7a25

    SHA512

    33df0626b5669d5dbfde5916c37d66fbfac82ce6faed53febef0c2336bfb16a59214e37080ffc10a01bff8a9463a510b874ca1a627699a8526d3d719009aa52a

  • C:\Users\Admin\AppData\Roaming\MicrosoftDoc.exe
    MD5

    1d142d1d500fdfbe3b7ef592a9a8895a

    SHA1

    e345c0434b4a276fec0855b8536723cd01466f9c

    SHA256

    f85fb30beeceb9e2721aa12deee155bb604c0a364f926da18644af7e6e5c7a25

    SHA512

    33df0626b5669d5dbfde5916c37d66fbfac82ce6faed53febef0c2336bfb16a59214e37080ffc10a01bff8a9463a510b874ca1a627699a8526d3d719009aa52a

  • memory/1160-122-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1160-124-0x0000000002A90000-0x0000000002A91000-memory.dmp
    Filesize

    4KB

  • memory/1856-128-0x0000000005210000-0x0000000005226000-memory.dmp
    Filesize

    88KB

  • memory/1856-132-0x0000000005240000-0x000000000529F000-memory.dmp
    Filesize

    380KB

  • memory/3396-138-0x0000000007000000-0x0000000007350000-memory.dmp
    Filesize

    3.3MB

  • memory/3396-139-0x0000000006F70000-0x0000000006F7A000-memory.dmp
    Filesize

    40KB

  • memory/3396-143-0x0000000007640000-0x0000000007662000-memory.dmp
    Filesize

    136KB

  • memory/3396-142-0x00000000075C0000-0x000000000760B000-memory.dmp
    Filesize

    300KB

  • memory/3396-141-0x0000000007560000-0x00000000075C0000-memory.dmp
    Filesize

    384KB

  • memory/3396-140-0x00000000073C0000-0x0000000007450000-memory.dmp
    Filesize

    576KB

  • memory/3396-137-0x0000000006F00000-0x0000000006F1E000-memory.dmp
    Filesize

    120KB

  • memory/3396-133-0x00000000054E0000-0x00000000054E1000-memory.dmp
    Filesize

    4KB

  • memory/3396-134-0x0000000005B30000-0x0000000005B96000-memory.dmp
    Filesize

    408KB

  • memory/3396-135-0x0000000006E00000-0x0000000006E76000-memory.dmp
    Filesize

    472KB

  • memory/3396-136-0x0000000006D80000-0x0000000006DFE000-memory.dmp
    Filesize

    504KB

  • memory/3788-121-0x0000000002DB0000-0x0000000002DC6000-memory.dmp
    Filesize

    88KB

  • memory/3788-115-0x0000000000A20000-0x0000000000A70000-memory.dmp
    Filesize

    320KB

  • memory/3788-119-0x0000000005440000-0x00000000054DC000-memory.dmp
    Filesize

    624KB

  • memory/3788-116-0x0000000005800000-0x0000000005CFE000-memory.dmp
    Filesize

    5.0MB

  • memory/3788-117-0x00000000053A0000-0x0000000005432000-memory.dmp
    Filesize

    584KB

  • memory/3788-120-0x0000000005300000-0x00000000057FE000-memory.dmp
    Filesize

    5.0MB

  • memory/3788-118-0x0000000002F70000-0x0000000002FA0000-memory.dmp
    Filesize

    192KB