Analysis

  • max time kernel
    137s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-09-2022 09:15

General

  • Target

    Kleinschmidt GmbH Invoices - Payment Receipt.exe

  • Size

    796KB

  • MD5

    3d2af31c95b477dc90f42b825ad7c126

  • SHA1

    9064ca55686edead9351d49c911c184caa236ae7

  • SHA256

    1fec1e11e26b8d1de831b50ff0163dfca3a751e3bb28ea372b54a7c9cc19cff6

  • SHA512

    8da1a7c125eee396cbc7e5a386503ce60c6ef2f187e0d158ab7491e60b90913df452fce94190821c1b41c819963879869756f6cbfe35c44e60efe71dafe1805d

  • SSDEEP

    6144:Gk4I1/j6U/sWc918LevX14oT61JDC2ya7/yo5tNLCFC7z/7tkW/x2RDXY3/+75f0:0UuscX8LqFY1JD/moblCAz5V/qYPe

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

127.0.0.1:6305

209.127.186.218:6305

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_file

    MicroSoft-win.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Kleinschmidt GmbH Invoices - Payment Receipt.exe
    "C:\Users\Admin\AppData\Local\Temp\Kleinschmidt GmbH Invoices - Payment Receipt.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Kleinschmidt GmbH Invoices - Payment Receipt.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1648
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\bVUhnvekcvHWd.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1724
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bVUhnvekcvHWd" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC9B6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:856
    • C:\Users\Admin\AppData\Local\Temp\Kleinschmidt GmbH Invoices - Payment Receipt.exe
      "C:\Users\Admin\AppData\Local\Temp\Kleinschmidt GmbH Invoices - Payment Receipt.exe"
      2⤵
        PID:1688

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpC9B6.tmp
      Filesize

      1KB

      MD5

      0f5aee944455396dd6db027080331dcc

      SHA1

      5e3441bf32906436867b3a8b91179f35e548de1d

      SHA256

      79cd0fa11248fe89d092ef8f0b3026afc9f68bbc103441c59747a43f22bebcd3

      SHA512

      d707460a03adcaa7b8030893f45296b9e78ecb4cf391135fc5fcebcc13ae8adf7f29c377fc4aa0c6f88092c3afb41f97bca43041804152fa183ee98cc3c4c473

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      Filesize

      7KB

      MD5

      8bb82636cbb97a4b94ee42404426e640

      SHA1

      29326d91bfbecdaa6b3036686ac6b9601507c760

      SHA256

      4a0cfc3fc10965c2579440ac0653fa39339081b9af179fe9eea799710544b018

      SHA512

      97eb89bac39a840387236a59c88e18b3807a9756a5db991aec482cd7dede890cdbe87c526b47a21ad569af3d7ea970c2caa01ebdb9cb1f76297b54a537c04b24

    • memory/856-62-0x0000000000000000-mapping.dmp
    • memory/1648-80-0x000000006E1C0000-0x000000006E76B000-memory.dmp
      Filesize

      5.7MB

    • memory/1648-79-0x000000006E1C0000-0x000000006E76B000-memory.dmp
      Filesize

      5.7MB

    • memory/1648-59-0x0000000000000000-mapping.dmp
    • memory/1688-72-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1688-71-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1688-77-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1688-75-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1688-73-0x000000000040C75E-mapping.dmp
    • memory/1688-67-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1688-68-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1688-70-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1724-78-0x000000006E1C0000-0x000000006E76B000-memory.dmp
      Filesize

      5.7MB

    • memory/1724-61-0x0000000000000000-mapping.dmp
    • memory/1724-81-0x000000006E1C0000-0x000000006E76B000-memory.dmp
      Filesize

      5.7MB

    • memory/1800-54-0x00000000008E0000-0x00000000009AC000-memory.dmp
      Filesize

      816KB

    • memory/1800-66-0x0000000004BC0000-0x0000000004BD2000-memory.dmp
      Filesize

      72KB

    • memory/1800-57-0x0000000001DB0000-0x0000000001DBC000-memory.dmp
      Filesize

      48KB

    • memory/1800-58-0x00000000053C0000-0x000000000542C000-memory.dmp
      Filesize

      432KB

    • memory/1800-56-0x00000000008D0000-0x00000000008E6000-memory.dmp
      Filesize

      88KB

    • memory/1800-55-0x00000000758C1000-0x00000000758C3000-memory.dmp
      Filesize

      8KB