Analysis

  • max time kernel
    91s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    01-07-2022 22:32

General

  • Target

    A4A60422374845BF0ABD892DD48D352978D697C883196.exe

  • Size

    701KB

  • MD5

    1bd98c5b4581aeff9b65ce5653f49cdf

  • SHA1

    3091d81da54ed79391b456e8e94e6b939be2a316

  • SHA256

    a4a60422374845bf0abd892dd48d352978d697c883196392e0d692f70f0e85c1

  • SHA512

    f1462a6d7cfc813cd2ba05d6ccac9656b76ef4ea7418992d1b3b1acdbd779d7b2ab016322f30264c123fea92114a481c1400dc965964731c86974b98922486cc

Score
10/10

Malware Config

Signatures

  • suricata: ET MALWARE Generic AsyncRAT Style SSL Cert

    suricata: ET MALWARE Generic AsyncRAT Style SSL Cert

  • suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

    suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\A4A60422374845BF0ABD892DD48D352978D697C883196.exe
    "C:\Users\Admin\AppData\Local\Temp\A4A60422374845BF0ABD892DD48D352978D697C883196.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4588
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /ru system /rl highest /tn A4A60422374845BF0ABD892DD48D352978D697C883196 /tr '"C:\Users\Admin\AppData\Roaming\syastem.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1164
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /ru system /rl highest /tn A4A60422374845BF0ABD892DD48D352978D697C883196 /tr '"C:\Users\Admin\AppData\Roaming\syastem.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:2752
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp1CEE.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3768
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:2224
      • C:\Users\Admin\AppData\Roaming\syastem.exe
        "C:\Users\Admin\AppData\Roaming\syastem.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2388

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp1CEE.tmp.bat
    Filesize

    151B

    MD5

    50fad9c0514fb99c3d99fc3879d2160a

    SHA1

    7d2db9a732f4a9218b2ba0d67e94384e5f57a42e

    SHA256

    14727941378afdb4263516a7b35c8a592bb70e10fff9aa0f9bd35c40a4a8c7ff

    SHA512

    81a5a0691b421510232f49a2fb63fd5c5c1fcaaacbacdc88b2ee1158a36715ca983a019608ee9b42c99383b46098cce2678f885fa662e431009f6357b1e9590e

  • C:\Users\Admin\AppData\Roaming\syastem.exe
    Filesize

    701KB

    MD5

    1bd98c5b4581aeff9b65ce5653f49cdf

    SHA1

    3091d81da54ed79391b456e8e94e6b939be2a316

    SHA256

    a4a60422374845bf0abd892dd48d352978d697c883196392e0d692f70f0e85c1

    SHA512

    f1462a6d7cfc813cd2ba05d6ccac9656b76ef4ea7418992d1b3b1acdbd779d7b2ab016322f30264c123fea92114a481c1400dc965964731c86974b98922486cc

  • C:\Users\Admin\AppData\Roaming\syastem.exe
    Filesize

    701KB

    MD5

    1bd98c5b4581aeff9b65ce5653f49cdf

    SHA1

    3091d81da54ed79391b456e8e94e6b939be2a316

    SHA256

    a4a60422374845bf0abd892dd48d352978d697c883196392e0d692f70f0e85c1

    SHA512

    f1462a6d7cfc813cd2ba05d6ccac9656b76ef4ea7418992d1b3b1acdbd779d7b2ab016322f30264c123fea92114a481c1400dc965964731c86974b98922486cc

  • memory/1164-134-0x0000000000000000-mapping.dmp
  • memory/2224-138-0x0000000000000000-mapping.dmp
  • memory/2388-139-0x0000000000000000-mapping.dmp
  • memory/2388-142-0x0000000005C70000-0x0000000005CD6000-memory.dmp
    Filesize

    408KB

  • memory/2752-137-0x0000000000000000-mapping.dmp
  • memory/3768-135-0x0000000000000000-mapping.dmp
  • memory/4588-133-0x00000000054C0000-0x0000000005552000-memory.dmp
    Filesize

    584KB

  • memory/4588-130-0x0000000000910000-0x00000000009C4000-memory.dmp
    Filesize

    720KB

  • memory/4588-132-0x0000000005A70000-0x0000000006014000-memory.dmp
    Filesize

    5.6MB

  • memory/4588-131-0x0000000005420000-0x00000000054BC000-memory.dmp
    Filesize

    624KB