Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-01-2023 01:41

General

  • Target

    AsyncClientnownow.exe

  • Size

    45KB

  • MD5

    e9d6d1ed7007d55c6a9ec576ff1f0172

  • SHA1

    7289b1f566e382cb9a797111a178db1c726372c3

  • SHA256

    7ba8bdf289bdd5250fa389e294162b97701554b42dbd8757b96c7780f8286cdb

  • SHA512

    86feb2e1d310fc0594bda26079568d772b77d3b381968b8f4d8d9a8415b452e23d3d33ca370b75621058caf0e36b806a9f252cc8be3864fa9945f93f02b980ce

  • SSDEEP

    768:ZrfRmg7oB6ZXW7fzTyyk7MeVNZwcxwduOfzjbIOgX3ieukFDYT4DBzZbx:ZrfRmi3y7eOhvf3bWXSeZDYotbx

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

154.12.234.207:6606

154.12.234.207:7707

154.12.234.207:8808

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

remcos

Botnet

Jan2023

C2

retsuportm.ddnsfree.com:2404

spreadrem1.ddnsfree.com:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    jkjhuy

  • mouse_option

    false

  • mutex

    winwin-BXOY7N

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Async RAT payload 1 IoCs
  • ModiLoader Second Stage 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AsyncClientnownow.exe
    "C:\Users\Admin\AppData\Local\Temp\AsyncClientnownow.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4244
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\tbloil.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4468
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\tbloil.exe"'
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1924
        • C:\Users\Admin\AppData\Local\Temp\tbloil.exe
          "C:\Users\Admin\AppData\Local\Temp\tbloil.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2224
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\ScetyktwO.bat" "
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1968
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
              6⤵
                PID:3132
              • C:\Windows\SysWOW64\xcopy.exe
                xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
                6⤵
                • Enumerates system info in registry
                PID:2528
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
                6⤵
                  PID:3736
                • C:\Windows\SysWOW64\xcopy.exe
                  xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
                  6⤵
                  • Enumerates system info in registry
                  PID:4344
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /S /D /c" ECHO F"
                  6⤵
                    PID:1764
                  • C:\Windows\SysWOW64\xcopy.exe
                    xcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y
                    6⤵
                    • Enumerates system info in registry
                    PID:4540
                  • C:\Windows \System32\easinvoker.exe
                    "C:\Windows \System32\easinvoker.exe"
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:2968
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""
                      7⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4612
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell -WindowStyle Hidden -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                        8⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1072
                  • C:\Windows\SysWOW64\PING.EXE
                    ping 127.0.0.1 -n 6
                    6⤵
                    • Runs ping.exe
                    PID:2648
                • C:\Users\Public\Libraries\wtkytecS.pif
                  C:\Users\Public\Libraries\wtkytecS.pif
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1272
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp1AEA.tmp.bat""
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1648
            • C:\Windows\SysWOW64\timeout.exe
              timeout 2
              3⤵
              • Delays execution with timeout.exe
              PID:1688

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        3
        T1082

        Remote System Discovery

        1
        T1018

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
          Filesize

          15KB

          MD5

          8a674a56f23b354f1433ae6360cd4b83

          SHA1

          d2a63a8cd1297ce04c46caaa16a4a00736849f09

          SHA256

          46d01949346bf16b602f21515a69810f6881694022f4a841b1e757ff2927d8a8

          SHA512

          e1ba436fc4b22c06937d5adc0134713beb60dd74ed06504b7db9aa473fc7142d7b842188d3e498393903e4695346639dd9d7493df17430dafdab3cb2d779825c

        • C:\Users\Admin\AppData\Local\Temp\tbloil.exe
          Filesize

          755KB

          MD5

          b50d1c14b816e3bea5be7bb4b7ad52d6

          SHA1

          6b7a724eb5e6b47edc7468979127823fff83f7d7

          SHA256

          ada41a94c2faec325a2e2234c68b80b1309f9e0bd754494fcba5f9f10f6bc260

          SHA512

          a62c57ab56e1929343e3cab06f7537aa027164587f3cc7086d796d12bc4ee410431070fa387f44508734fc72060bbe7980e27f5a65c6c671f18982138e0b8150

        • C:\Users\Admin\AppData\Local\Temp\tbloil.exe
          Filesize

          755KB

          MD5

          b50d1c14b816e3bea5be7bb4b7ad52d6

          SHA1

          6b7a724eb5e6b47edc7468979127823fff83f7d7

          SHA256

          ada41a94c2faec325a2e2234c68b80b1309f9e0bd754494fcba5f9f10f6bc260

          SHA512

          a62c57ab56e1929343e3cab06f7537aa027164587f3cc7086d796d12bc4ee410431070fa387f44508734fc72060bbe7980e27f5a65c6c671f18982138e0b8150

        • C:\Users\Admin\AppData\Local\Temp\tmp1AEA.tmp.bat
          Filesize

          169B

          MD5

          f7c69cbc8cdcb1283fe742c999df4854

          SHA1

          f691f1d4f2eb4f3962b7f0dfcc11f5dd66be4149

          SHA256

          26357095d23cce1a993acd01e5c89e956b458a3bca4c8aa2078570b5133e41c2

          SHA512

          5ca7a80d32330f8993b8a7eb2d342bc316e98ecb0b8f1116736dd536ecc9d8169db9ceb6ec6e4f8f7c4343d2cb3e21b0de0de9c1f45b258fe44b5f88ceb41305

        • C:\Users\Public\Libraries\KDECO.bat
          Filesize

          155B

          MD5

          213c60adf1c9ef88dc3c9b2d579959d2

          SHA1

          e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

          SHA256

          37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

          SHA512

          fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

        • C:\Users\Public\Libraries\ScetyktwO.bat
          Filesize

          411B

          MD5

          55aba243e88f6a6813c117ffe1fa5979

          SHA1

          210b9b028a4b798c837a182321dbf2e50d112816

          SHA256

          5a11c5641c476891aa30e7ecfa57c2639f6827d8640061f73e9afec0adbbd7d2

          SHA512

          68009c4c9bbea75a3bfa9f79945d30957a95691ea405d031b4ca7f1cb47504bbc768fcae59173885743ad4d6cfdd2313c3fe0acb515e34e5c809ecdc7f45e307

        • C:\Users\Public\Libraries\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Users\Public\Libraries\netutils.dll
          Filesize

          109KB

          MD5

          08aecbf3114e569921df32fb5c8a1dd6

          SHA1

          9e2fd6ba9b66844292fb49a79fc874ad52f5ecba

          SHA256

          7c1a178a5629027a0bb19c743e8505b280a5b6dc22088cd1a6a0132e32d79fc2

          SHA512

          e1895567460a4945690e4d88ada31a41ae7d499eb887108578027cde5aaaa2cfc28779a00fc66d01e49c3e4354caada18a14d61b57fbec40b38de23fd1c91d57

        • C:\Users\Public\Libraries\wtkytecS.pif
          Filesize

          118KB

          MD5

          6035096bf8f5f72d46a8ade5586a0c7b

          SHA1

          2a821cf6889377435b2028016d72efe3bb8fb8da

          SHA256

          9a38991461288014473dd1d6de00238a69d14ff36bc5a555ac4d88479da1e0af

          SHA512

          83319b115b62d377b349f954d367860eec63ba51cd6ac4c7a51d887734fffed1045c64fc6f5c8552a038524c71e9a7e52f48374d28f02e828563e11456e93175

        • C:\Users\Public\Libraries\wtkytecS.pif
          Filesize

          118KB

          MD5

          6035096bf8f5f72d46a8ade5586a0c7b

          SHA1

          2a821cf6889377435b2028016d72efe3bb8fb8da

          SHA256

          9a38991461288014473dd1d6de00238a69d14ff36bc5a555ac4d88479da1e0af

          SHA512

          83319b115b62d377b349f954d367860eec63ba51cd6ac4c7a51d887734fffed1045c64fc6f5c8552a038524c71e9a7e52f48374d28f02e828563e11456e93175

        • C:\Windows \System32\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Windows \System32\easinvoker.exe
          Filesize

          128KB

          MD5

          231ce1e1d7d98b44371ffff407d68b59

          SHA1

          25510d0f6353dbf0c9f72fc880de7585e34b28ff

          SHA256

          30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

          SHA512

          520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

        • C:\Windows \System32\netutils.dll
          Filesize

          109KB

          MD5

          08aecbf3114e569921df32fb5c8a1dd6

          SHA1

          9e2fd6ba9b66844292fb49a79fc874ad52f5ecba

          SHA256

          7c1a178a5629027a0bb19c743e8505b280a5b6dc22088cd1a6a0132e32d79fc2

          SHA512

          e1895567460a4945690e4d88ada31a41ae7d499eb887108578027cde5aaaa2cfc28779a00fc66d01e49c3e4354caada18a14d61b57fbec40b38de23fd1c91d57

        • C:\Windows \System32\netutils.dll
          Filesize

          109KB

          MD5

          08aecbf3114e569921df32fb5c8a1dd6

          SHA1

          9e2fd6ba9b66844292fb49a79fc874ad52f5ecba

          SHA256

          7c1a178a5629027a0bb19c743e8505b280a5b6dc22088cd1a6a0132e32d79fc2

          SHA512

          e1895567460a4945690e4d88ada31a41ae7d499eb887108578027cde5aaaa2cfc28779a00fc66d01e49c3e4354caada18a14d61b57fbec40b38de23fd1c91d57

        • C:\windows \system32\KDECO.bat
          Filesize

          155B

          MD5

          213c60adf1c9ef88dc3c9b2d579959d2

          SHA1

          e4d2ad7b22b1a8b5b1f7a702b303c7364b0ee021

          SHA256

          37c59c8398279916cfce45f8c5e3431058248f5e3bef4d9f5c0f44a7d564f82e

          SHA512

          fe897d9caa306b0e761b2fd61bb5dc32a53bfaad1ce767c6860af4e3ad59c8f3257228a6e1072dab0f990cb51c59c648084ba419ac6bc5c0a99bdffa569217b7

        • memory/1072-179-0x00007FFAB6BB0000-0x00007FFAB7671000-memory.dmp
          Filesize

          10.8MB

        • memory/1072-175-0x0000000000000000-mapping.dmp
        • memory/1072-178-0x00007FFAB6BB0000-0x00007FFAB7671000-memory.dmp
          Filesize

          10.8MB

        • memory/1072-176-0x00000207C5350000-0x00000207C5372000-memory.dmp
          Filesize

          136KB

        • memory/1272-180-0x0000000000000000-mapping.dmp
        • memory/1272-184-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB

        • memory/1272-185-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB

        • memory/1272-187-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB

        • memory/1272-188-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB

        • memory/1272-181-0x0000000000400000-0x000000000047F000-memory.dmp
          Filesize

          508KB

        • memory/1648-139-0x0000000000000000-mapping.dmp
        • memory/1688-142-0x0000000000000000-mapping.dmp
        • memory/1764-164-0x0000000000000000-mapping.dmp
        • memory/1924-148-0x00000000075F0000-0x0000000007686000-memory.dmp
          Filesize

          600KB

        • memory/1924-150-0x0000000006940000-0x0000000006962000-memory.dmp
          Filesize

          136KB

        • memory/1924-149-0x00000000068F0000-0x000000000690A000-memory.dmp
          Filesize

          104KB

        • memory/1924-147-0x0000000006390000-0x00000000063AE000-memory.dmp
          Filesize

          120KB

        • memory/1924-146-0x0000000005E70000-0x0000000005ED6000-memory.dmp
          Filesize

          408KB

        • memory/1924-145-0x0000000005CD0000-0x0000000005CF2000-memory.dmp
          Filesize

          136KB

        • memory/1924-144-0x0000000005530000-0x0000000005B58000-memory.dmp
          Filesize

          6.2MB

        • memory/1924-143-0x0000000002B00000-0x0000000002B36000-memory.dmp
          Filesize

          216KB

        • memory/1924-141-0x0000000000000000-mapping.dmp
        • memory/1968-156-0x0000000000000000-mapping.dmp
        • memory/2224-152-0x0000000000000000-mapping.dmp
        • memory/2224-154-0x0000000002700000-0x000000000272C000-memory.dmp
          Filesize

          176KB

        • memory/2528-159-0x0000000000000000-mapping.dmp
        • memory/2648-173-0x0000000000000000-mapping.dmp
        • memory/2968-167-0x0000000000000000-mapping.dmp
        • memory/3132-158-0x0000000000000000-mapping.dmp
        • memory/3736-161-0x0000000000000000-mapping.dmp
        • memory/4244-137-0x0000000006FE0000-0x0000000006FFE000-memory.dmp
          Filesize

          120KB

        • memory/4244-132-0x0000000000D00000-0x0000000000D12000-memory.dmp
          Filesize

          72KB

        • memory/4244-136-0x0000000007020000-0x0000000007096000-memory.dmp
          Filesize

          472KB

        • memory/4244-135-0x0000000006130000-0x0000000006196000-memory.dmp
          Filesize

          408KB

        • memory/4244-134-0x0000000006670000-0x0000000006C14000-memory.dmp
          Filesize

          5.6MB

        • memory/4244-133-0x0000000006020000-0x00000000060BC000-memory.dmp
          Filesize

          624KB

        • memory/4344-162-0x0000000000000000-mapping.dmp
        • memory/4468-138-0x0000000000000000-mapping.dmp
        • memory/4540-165-0x0000000000000000-mapping.dmp
        • memory/4612-172-0x0000000000000000-mapping.dmp