Analysis

  • max time kernel
    167s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2022 13:11

General

  • Target

    bec67588dfd5e24d948112f922e527c8c76386c5e849d32c6aac3b08c193e5f8.exe

  • Size

    306KB

  • MD5

    b3ec5baf020e50acea70c6b4e8de7bc1

  • SHA1

    e6c7cfa860cb338279600ba3b7398f9b43275fb6

  • SHA256

    bec67588dfd5e24d948112f922e527c8c76386c5e849d32c6aac3b08c193e5f8

  • SHA512

    758fa4dbd83ad68039f22b3575a28e02c66920a7e2ea9305515ba480746d8c77cb44f28ac2213e2e7718fc19e17b311b44c5788a87aae2f7792c4b04a07d86f7

  • SSDEEP

    6144:IZ2rHi6Q+04RLO+ZJken+5mFyCCBC3QTszhNXVZOhRQ09Dguw1xC:IZf6Qh4RlZJken+5oyCeZsNNF29DiI

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

kcfresh.ddns.net:6606

kcfresh.ddns.net:7707

kcfresh.ddns.net:8808

185.140.53.227:6606

185.140.53.227:7707

185.140.53.227:8808

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    true

  • install_file

    system services.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bec67588dfd5e24d948112f922e527c8c76386c5e849d32c6aac3b08c193e5f8.exe
    "C:\Users\Admin\AppData\Local\Temp\bec67588dfd5e24d948112f922e527c8c76386c5e849d32c6aac3b08c193e5f8.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:696
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rVUWQBdj" /XML "C:\Users\Admin\AppData\Local\Temp\tmp431F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4128
    • C:\Users\Admin\AppData\Local\Temp\bec67588dfd5e24d948112f922e527c8c76386c5e849d32c6aac3b08c193e5f8.exe
      "{path}"
      2⤵
        PID:4384
      • C:\Users\Admin\AppData\Local\Temp\bec67588dfd5e24d948112f922e527c8c76386c5e849d32c6aac3b08c193e5f8.exe
        "{path}"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4084
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
          dw20.exe -x -s 772
          3⤵
          • Drops file in Windows directory
          • Checks processor information in registry
          • Enumerates system info in registry
          • Suspicious use of AdjustPrivilegeToken
          PID:4440

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    4
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp431F.tmp
      Filesize

      1KB

      MD5

      ea30b5acfc44c3c99bc0d982f8dc260f

      SHA1

      3fc5b02ea98819c65442c92e74a05df7e7f0031e

      SHA256

      2a51723dc81f6f7a303673d8343408d8beb730eb832cb1349586893c2babda02

      SHA512

      c8f28420514a08532f607100871bd8c02d390a8ce89af79bbe81121bc9022ea89de09686851a61185b0359688693856d0499078971123dc6bc87a50274e20377

    • memory/696-132-0x0000000074D20000-0x00000000752D1000-memory.dmp
      Filesize

      5.7MB

    • memory/696-133-0x0000000074D20000-0x00000000752D1000-memory.dmp
      Filesize

      5.7MB

    • memory/696-140-0x0000000074D20000-0x00000000752D1000-memory.dmp
      Filesize

      5.7MB

    • memory/4084-137-0x0000000000000000-mapping.dmp
    • memory/4084-138-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/4084-141-0x0000000074D20000-0x00000000752D1000-memory.dmp
      Filesize

      5.7MB

    • memory/4084-142-0x0000000074D20000-0x00000000752D1000-memory.dmp
      Filesize

      5.7MB

    • memory/4084-143-0x0000000074D20000-0x00000000752D1000-memory.dmp
      Filesize

      5.7MB

    • memory/4128-134-0x0000000000000000-mapping.dmp
    • memory/4384-136-0x0000000000000000-mapping.dmp
    • memory/4440-139-0x0000000000000000-mapping.dmp