Analysis

  • max time kernel
    58s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-09-2022 22:52

General

  • Target

    CC0DDA64461CFC4A81291CAB7FBF1B5FB60E288D5A558.exe

  • Size

    469KB

  • MD5

    e8c534e58ab2b4959830d1f7e695e133

  • SHA1

    01085c7b92329a6fa6995fdc1569a37218cd024b

  • SHA256

    cc0dda64461cfc4a81291cab7fbf1b5fb60e288d5a5587108fb8f2f9381fdf7f

  • SHA512

    94dbacca6a7fd1e14dd2327fab0a4f4e4e2f2f713a40adc1ad11549c134af3c57126786eef9474b3410e5a11360037dc175624289221601098fe74552a5c18ba

  • SSDEEP

    6144:m7IaUaM8HGFHp1fQNXAsZRzK4+rLL447qvOeB6f8vkPclAMDkM7pPOQMLeX5e98F:mv6f8cPw9IWmlLh6bZq7t

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.6D

Botnet

Default

C2

milla.publicvm.com:6606

milla.publicvm.com:7707

milla.publicvm.com:8808

Mutex

nqjzitvqsflofawip

Attributes
  • delay

    6

  • install

    true

  • install_file

    facaboooke.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CC0DDA64461CFC4A81291CAB7FBF1B5FB60E288D5A558.exe
    "C:\Users\Admin\AppData\Local\Temp\CC0DDA64461CFC4A81291CAB7FBF1B5FB60E288D5A558.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1132
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /ru system /rl highest /tn CC0DDA64461CFC4A81291CAB7FBF1B5FB60E288D5A558 /tr '"C:\Users\Admin\AppData\Roaming\facaboooke.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1276
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /ru system /rl highest /tn CC0DDA64461CFC4A81291CAB7FBF1B5FB60E288D5A558 /tr '"C:\Users\Admin\AppData\Roaming\facaboooke.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:1292
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp5ACE.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1576
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:964
      • C:\Users\Admin\AppData\Roaming\facaboooke.exe
        "C:\Users\Admin\AppData\Roaming\facaboooke.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:600

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5ACE.tmp.bat
    Filesize

    154B

    MD5

    6ffef9ccb4530c9314901fc86fb10e4b

    SHA1

    6f714db4078b94e134013a64a68d6dbb2d5f3bdb

    SHA256

    bb2f6845577998d818eebd0092e44d7eb8d720abfaa69ed195c5c96247709de6

    SHA512

    10157e38ed83876f1a1e23a961f3b40a91fbdd7781545eef54c5fc24fa03a073e1af4c08d40bf281ecbf90ee69a1ef49752cbb4829078c3a8c9694bb1ecb62e0

  • C:\Users\Admin\AppData\Roaming\facaboooke.exe
    Filesize

    469KB

    MD5

    e8c534e58ab2b4959830d1f7e695e133

    SHA1

    01085c7b92329a6fa6995fdc1569a37218cd024b

    SHA256

    cc0dda64461cfc4a81291cab7fbf1b5fb60e288d5a5587108fb8f2f9381fdf7f

    SHA512

    94dbacca6a7fd1e14dd2327fab0a4f4e4e2f2f713a40adc1ad11549c134af3c57126786eef9474b3410e5a11360037dc175624289221601098fe74552a5c18ba

  • C:\Users\Admin\AppData\Roaming\facaboooke.exe
    Filesize

    469KB

    MD5

    e8c534e58ab2b4959830d1f7e695e133

    SHA1

    01085c7b92329a6fa6995fdc1569a37218cd024b

    SHA256

    cc0dda64461cfc4a81291cab7fbf1b5fb60e288d5a5587108fb8f2f9381fdf7f

    SHA512

    94dbacca6a7fd1e14dd2327fab0a4f4e4e2f2f713a40adc1ad11549c134af3c57126786eef9474b3410e5a11360037dc175624289221601098fe74552a5c18ba

  • \Users\Admin\AppData\Roaming\facaboooke.exe
    Filesize

    469KB

    MD5

    e8c534e58ab2b4959830d1f7e695e133

    SHA1

    01085c7b92329a6fa6995fdc1569a37218cd024b

    SHA256

    cc0dda64461cfc4a81291cab7fbf1b5fb60e288d5a5587108fb8f2f9381fdf7f

    SHA512

    94dbacca6a7fd1e14dd2327fab0a4f4e4e2f2f713a40adc1ad11549c134af3c57126786eef9474b3410e5a11360037dc175624289221601098fe74552a5c18ba

  • memory/600-64-0x0000000000000000-mapping.dmp
  • memory/600-66-0x0000000000AE0000-0x0000000000B5A000-memory.dmp
    Filesize

    488KB

  • memory/964-61-0x0000000000000000-mapping.dmp
  • memory/1132-55-0x00000000001B0000-0x00000000001C2000-memory.dmp
    Filesize

    72KB

  • memory/1132-56-0x0000000075931000-0x0000000075933000-memory.dmp
    Filesize

    8KB

  • memory/1132-54-0x0000000000B00000-0x0000000000B7A000-memory.dmp
    Filesize

    488KB

  • memory/1276-57-0x0000000000000000-mapping.dmp
  • memory/1292-60-0x0000000000000000-mapping.dmp
  • memory/1576-58-0x0000000000000000-mapping.dmp