Analysis

  • max time kernel
    262s
  • max time network
    336s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 13:11

General

  • Target

    bec67588dfd5e24d948112f922e527c8c76386c5e849d32c6aac3b08c193e5f8.exe

  • Size

    306KB

  • MD5

    b3ec5baf020e50acea70c6b4e8de7bc1

  • SHA1

    e6c7cfa860cb338279600ba3b7398f9b43275fb6

  • SHA256

    bec67588dfd5e24d948112f922e527c8c76386c5e849d32c6aac3b08c193e5f8

  • SHA512

    758fa4dbd83ad68039f22b3575a28e02c66920a7e2ea9305515ba480746d8c77cb44f28ac2213e2e7718fc19e17b311b44c5788a87aae2f7792c4b04a07d86f7

  • SSDEEP

    6144:IZ2rHi6Q+04RLO+ZJken+5mFyCCBC3QTszhNXVZOhRQ09Dguw1xC:IZf6Qh4RlZJken+5oyCeZsNNF29DiI

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

kcfresh.ddns.net:6606

kcfresh.ddns.net:7707

kcfresh.ddns.net:8808

185.140.53.227:6606

185.140.53.227:7707

185.140.53.227:8808

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    system services.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bec67588dfd5e24d948112f922e527c8c76386c5e849d32c6aac3b08c193e5f8.exe
    "C:\Users\Admin\AppData\Local\Temp\bec67588dfd5e24d948112f922e527c8c76386c5e849d32c6aac3b08c193e5f8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:668
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rVUWQBdj" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD75C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:780
    • C:\Users\Admin\AppData\Local\Temp\bec67588dfd5e24d948112f922e527c8c76386c5e849d32c6aac3b08c193e5f8.exe
      "{path}"
      2⤵
        PID:1660
      • C:\Users\Admin\AppData\Local\Temp\bec67588dfd5e24d948112f922e527c8c76386c5e849d32c6aac3b08c193e5f8.exe
        "{path}"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1112
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
          dw20.exe -x -s 376
          3⤵
            PID:1652

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmpD75C.tmp
        Filesize

        1KB

        MD5

        60d891e0364196a5f2738953ef07ef42

        SHA1

        06af96aca98d8b5db63c77f11cbd5f93649ce048

        SHA256

        5923b0c530b4617d01dbe0ab89a919288b978550fc26905bbc61fe7912fcf2c3

        SHA512

        ab3d8c67554d832d92caf2f0a815b99d2c6c3f139705af8c9da4b955845e61787e5b1a1c7bbd9e6533080feaa5ead5fcf8d60b1396d811c204abbd394812d532

      • memory/668-54-0x0000000075D11000-0x0000000075D13000-memory.dmp
        Filesize

        8KB

      • memory/668-55-0x0000000074550000-0x0000000074AFB000-memory.dmp
        Filesize

        5.7MB

      • memory/668-56-0x0000000074550000-0x0000000074AFB000-memory.dmp
        Filesize

        5.7MB

      • memory/668-70-0x0000000074550000-0x0000000074AFB000-memory.dmp
        Filesize

        5.7MB

      • memory/780-57-0x0000000000000000-mapping.dmp
      • memory/1112-63-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1112-62-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1112-60-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1112-64-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1112-65-0x000000000040C76E-mapping.dmp
      • memory/1112-69-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1112-67-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1112-59-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1112-72-0x0000000074550000-0x0000000074AFB000-memory.dmp
        Filesize

        5.7MB

      • memory/1112-75-0x0000000074550000-0x0000000074AFB000-memory.dmp
        Filesize

        5.7MB

      • memory/1652-73-0x0000000000000000-mapping.dmp