Analysis
-
max time kernel
143s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
28-09-2022 09:15
Static task
static1
Behavioral task
behavioral1
Sample
Kleinschmidt GmbH Invoices - Payment Receipt.exe
Resource
win7-20220812-en
General
-
Target
Kleinschmidt GmbH Invoices - Payment Receipt.exe
-
Size
796KB
-
MD5
3d2af31c95b477dc90f42b825ad7c126
-
SHA1
9064ca55686edead9351d49c911c184caa236ae7
-
SHA256
1fec1e11e26b8d1de831b50ff0163dfca3a751e3bb28ea372b54a7c9cc19cff6
-
SHA512
8da1a7c125eee396cbc7e5a386503ce60c6ef2f187e0d158ab7491e60b90913df452fce94190821c1b41c819963879869756f6cbfe35c44e60efe71dafe1805d
-
SSDEEP
6144:Gk4I1/j6U/sWc918LevX14oT61JDC2ya7/yo5tNLCFC7z/7tkW/x2RDXY3/+75f0:0UuscX8LqFY1JD/moblCAz5V/qYPe
Malware Config
Extracted
asyncrat
0.5.7B
Default
127.0.0.1:6305
209.127.186.218:6305
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_file
MicroSoft-win.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/memory/4996-150-0x0000000000400000-0x0000000000412000-memory.dmp asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation Kleinschmidt GmbH Invoices - Payment Receipt.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2188 set thread context of 4996 2188 Kleinschmidt GmbH Invoices - Payment Receipt.exe 105 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3392 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2188 Kleinschmidt GmbH Invoices - Payment Receipt.exe 2188 Kleinschmidt GmbH Invoices - Payment Receipt.exe 2188 Kleinschmidt GmbH Invoices - Payment Receipt.exe 2188 Kleinschmidt GmbH Invoices - Payment Receipt.exe 2188 Kleinschmidt GmbH Invoices - Payment Receipt.exe 2188 Kleinschmidt GmbH Invoices - Payment Receipt.exe 308 powershell.exe 4756 powershell.exe 2188 Kleinschmidt GmbH Invoices - Payment Receipt.exe 4756 powershell.exe 308 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2188 Kleinschmidt GmbH Invoices - Payment Receipt.exe Token: SeDebugPrivilege 308 powershell.exe Token: SeDebugPrivilege 4756 powershell.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2188 wrote to memory of 4756 2188 Kleinschmidt GmbH Invoices - Payment Receipt.exe 99 PID 2188 wrote to memory of 4756 2188 Kleinschmidt GmbH Invoices - Payment Receipt.exe 99 PID 2188 wrote to memory of 4756 2188 Kleinschmidt GmbH Invoices - Payment Receipt.exe 99 PID 2188 wrote to memory of 308 2188 Kleinschmidt GmbH Invoices - Payment Receipt.exe 101 PID 2188 wrote to memory of 308 2188 Kleinschmidt GmbH Invoices - Payment Receipt.exe 101 PID 2188 wrote to memory of 308 2188 Kleinschmidt GmbH Invoices - Payment Receipt.exe 101 PID 2188 wrote to memory of 3392 2188 Kleinschmidt GmbH Invoices - Payment Receipt.exe 103 PID 2188 wrote to memory of 3392 2188 Kleinschmidt GmbH Invoices - Payment Receipt.exe 103 PID 2188 wrote to memory of 3392 2188 Kleinschmidt GmbH Invoices - Payment Receipt.exe 103 PID 2188 wrote to memory of 4996 2188 Kleinschmidt GmbH Invoices - Payment Receipt.exe 105 PID 2188 wrote to memory of 4996 2188 Kleinschmidt GmbH Invoices - Payment Receipt.exe 105 PID 2188 wrote to memory of 4996 2188 Kleinschmidt GmbH Invoices - Payment Receipt.exe 105 PID 2188 wrote to memory of 4996 2188 Kleinschmidt GmbH Invoices - Payment Receipt.exe 105 PID 2188 wrote to memory of 4996 2188 Kleinschmidt GmbH Invoices - Payment Receipt.exe 105 PID 2188 wrote to memory of 4996 2188 Kleinschmidt GmbH Invoices - Payment Receipt.exe 105 PID 2188 wrote to memory of 4996 2188 Kleinschmidt GmbH Invoices - Payment Receipt.exe 105 PID 2188 wrote to memory of 4996 2188 Kleinschmidt GmbH Invoices - Payment Receipt.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\Kleinschmidt GmbH Invoices - Payment Receipt.exe"C:\Users\Admin\AppData\Local\Temp\Kleinschmidt GmbH Invoices - Payment Receipt.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Kleinschmidt GmbH Invoices - Payment Receipt.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4756
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\bVUhnvekcvHWd.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:308
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bVUhnvekcvHWd" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7BF6.tmp"2⤵
- Creates scheduled task(s)
PID:3392
-
-
C:\Users\Admin\AppData\Local\Temp\Kleinschmidt GmbH Invoices - Payment Receipt.exe"C:\Users\Admin\AppData\Local\Temp\Kleinschmidt GmbH Invoices - Payment Receipt.exe"2⤵PID:4996
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD5913240a0ecdd4e5143fd491b71a3b46d
SHA1419de92c376f2595eb56dffe1eec84c6cdb3791e
SHA2569ec8df3739010942d5531e29fca9f9db017240bc065867fc5cd5ea329e7e5450
SHA5121044f0d104f32b86037c0995a145632fcf45c537092ef7050562f0bd01031864cbac4fb7273997131a28f91ae51be17a7d20eb9098fb539ea5c940dce30366d2
-
Filesize
1KB
MD57f8afc4bc919dca98113b44900af9915
SHA1d4f80e19265ebddf432eb20a56f5558109c35e01
SHA2568a568ae935b3adfb91c79ad0fde4637526abc976f9a294cbc6ee56a91bc53b68
SHA512b56abc39f714c760aaf70fc0cc86a7b1a1581168f3778e176b199984f802430ed099de885407006eb4a3b8704cf0adda7b9d9dbc1aff9a9454266a1f53672c5d