Analysis

  • max time kernel
    103s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-09-2022 08:19

General

  • Target

    SKM-2000012.exe

  • Size

    16KB

  • MD5

    0320bf3e8314fa2f5f4d78c8a69d5aef

  • SHA1

    3e158ac1149277ac5afc3937644fc3e9b48a2c26

  • SHA256

    dea0baa27b4aec785704292890f0c33261fbf51e1cd857c39f563e36251b6430

  • SHA512

    80e3dc604cdc5963bc9ef6f9b1ec2571fee076ba8726854dc1b1ce2fd4c968497a828b433dbc5ef200cd334db7580ce0899c95e057c172fdcb6e77fd4b25fc15

  • SSDEEP

    192:BINVpJODMlmDJLMl3F8EfqD1Y9HJ2HoaNj4s3n61B2KWW40W6:qLODZLMl3epkHAHvNj4ZaW40W

Malware Config

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 35 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SKM-2000012.exe
    "C:\Users\Admin\AppData\Local\Temp\SKM-2000012.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:864
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAANQAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:992
    • C:\Users\Admin\AppData\Local\Temp\SKM-2000012.exe
      C:\Users\Admin\AppData\Local\Temp\SKM-2000012.exe Cj4IARIuMTgwMDUwMjY2MzpBQUhTdVBPVFU5LXRGS2NnOGp3Q21jM0gwNVprQ3pULUZ6QRoKMTg4ODU2Mjg4NA==
      2⤵
      • Accesses Microsoft Outlook profiles
      • Modifies system certificate store
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1620
    • C:\Users\Admin\AppData\Local\Temp\SKM-2000012.exe
      C:\Users\Admin\AppData\Local\Temp\SKM-2000012.exe
      2⤵
        PID:1828
      • C:\Users\Admin\AppData\Local\Temp\SKM-2000012.exe
        C:\Users\Admin\AppData\Local\Temp\SKM-2000012.exe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:964

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      60KB

      MD5

      d15aaa7c9be910a9898260767e2490e1

      SHA1

      2090c53f8d9fc3fbdbafd3a1e4dc25520eb74388

      SHA256

      f8ebaaf487cba0c81a17c8cd680bdd2dd8e90d2114ecc54844cffc0cc647848e

      SHA512

      7e1c1a683914b961b5cc2fe5e4ae288b60bab43bfaa21ce4972772aa0589615c19f57e672e1d93e50a7ed7b76fbd2f1b421089dcaed277120b93f8e91b18af94

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      adc037687682f520ca84c0c4646ae81a

      SHA1

      5b17f82349a063b7a823b3222169261c234f2188

      SHA256

      124d3a1731ecd7b6ac0daa49e397479dd06f52966fc759d51e92db34fbede343

      SHA512

      f354ba850f8276a655f045b16be6f0c5ce9b62675328fa2fd5f5952d35b673f764cc95adb698b47f692acaabaa9e467b855e4b84a42e25ef9c9b5434fc4a2b22

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      1afaaccb33fe272f98acddb75a1ffbcf

      SHA1

      b104add5b9dd487a934ea373ea70cc1f75e48570

      SHA256

      3e1912c74d9b4254c44e83dd622eda1b29b9185297eb8506248567e37188704d

      SHA512

      3b314e9b6eefec116ce7c163c3a3ab928e976868b042ef45f02ed38d9230467f19d8535950cd1004613f25b64daa68e8f5df95f4532cc7dc33def5b046b8bf3e

    • memory/864-57-0x00000000053A0000-0x0000000005432000-memory.dmp
      Filesize

      584KB

    • memory/864-56-0x00000000091E0000-0x0000000009324000-memory.dmp
      Filesize

      1.3MB

    • memory/864-55-0x0000000075141000-0x0000000075143000-memory.dmp
      Filesize

      8KB

    • memory/864-54-0x00000000003C0000-0x00000000003CA000-memory.dmp
      Filesize

      40KB

    • memory/964-76-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/964-89-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/964-87-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/964-85-0x00000000004290BE-mapping.dmp
    • memory/964-84-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/964-79-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/964-81-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/964-77-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/992-62-0x000000006EE00000-0x000000006F3AB000-memory.dmp
      Filesize

      5.7MB

    • memory/992-61-0x000000006EE00000-0x000000006F3AB000-memory.dmp
      Filesize

      5.7MB

    • memory/992-58-0x0000000000000000-mapping.dmp
    • memory/992-60-0x000000006EE00000-0x000000006F3AB000-memory.dmp
      Filesize

      5.7MB

    • memory/1620-68-0x0000000000400000-0x00000000004F2000-memory.dmp
      Filesize

      968KB

    • memory/1620-82-0x0000000000610000-0x0000000000654000-memory.dmp
      Filesize

      272KB

    • memory/1620-69-0x00000000004EC53E-mapping.dmp
    • memory/1620-75-0x0000000004780000-0x000000000486A000-memory.dmp
      Filesize

      936KB

    • memory/1620-83-0x00000000006F0000-0x000000000073C000-memory.dmp
      Filesize

      304KB

    • memory/1620-67-0x0000000000400000-0x00000000004F2000-memory.dmp
      Filesize

      968KB

    • memory/1620-66-0x0000000000400000-0x00000000004F2000-memory.dmp
      Filesize

      968KB

    • memory/1620-64-0x0000000000400000-0x00000000004F2000-memory.dmp
      Filesize

      968KB

    • memory/1620-63-0x0000000000400000-0x00000000004F2000-memory.dmp
      Filesize

      968KB

    • memory/1620-80-0x00000000005A0000-0x00000000005E6000-memory.dmp
      Filesize

      280KB

    • memory/1620-71-0x0000000000400000-0x00000000004F2000-memory.dmp
      Filesize

      968KB

    • memory/1620-73-0x0000000000400000-0x00000000004F2000-memory.dmp
      Filesize

      968KB