Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2022 14:39

General

  • Target

    NEW PURCHASE ORDER EXP0028433 SCAN DOC.exe

  • Size

    1022KB

  • MD5

    bb240dcac9cb0b5082636d9d98f79459

  • SHA1

    2965a18059dc4f5f69d9e48023637ea6984ac595

  • SHA256

    aae20c0fbcbb6a459929a9ebf3a27bb72064df5123db3d8a78b4087c0a0648fc

  • SHA512

    daa42a06b4cbece9e56590f5b0b47f15fd1518ca44b08e1783fcec5d9ae112ba076e1bad6ee3be199577abc77fd3ac263c1e3327a99a471644b1b44b9403b2e0

  • SSDEEP

    24576:+RUr+UZtr4OVMbDmWZyycNj5bj6vpFAtQy4A:BXt9IiykMvpIX

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

BOYS

C2

asyncat.duckdns.org:6565

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    5

  • install

    true

  • install_file

    APE.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEW PURCHASE ORDER EXP0028433 SCAN DOC.exe
    "C:\Users\Admin\AppData\Local\Temp\NEW PURCHASE ORDER EXP0028433 SCAN DOC.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:444
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\NEW PURCHASE ORDER EXP0028433 SCAN DOC.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1184
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DcIkTNXwIeBW.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4464
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DcIkTNXwIeBW" /XML "C:\Users\Admin\AppData\Local\Temp\tmpADC4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3860
    • C:\Users\Admin\AppData\Local\Temp\NEW PURCHASE ORDER EXP0028433 SCAN DOC.exe
      "C:\Users\Admin\AppData\Local\Temp\NEW PURCHASE ORDER EXP0028433 SCAN DOC.exe"
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2456
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "APE" /tr '"C:\Users\Admin\AppData\Roaming\APE.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1684
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "APE" /tr '"C:\Users\Admin\AppData\Roaming\APE.exe"'
          4⤵
          • Creates scheduled task(s)
          PID:3580
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpCE2D.tmp.bat""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1072
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • Delays execution with timeout.exe
          PID:1756
        • C:\Users\Admin\AppData\Roaming\APE.exe
          "C:\Users\Admin\AppData\Roaming\APE.exe"
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3188
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\APE.exe"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3952
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DcIkTNXwIeBW.exe"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3436
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DcIkTNXwIeBW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7F2E.tmp"
            5⤵
            • Creates scheduled task(s)
            PID:4584
          • C:\Users\Admin\AppData\Roaming\APE.exe
            "C:\Users\Admin\AppData\Roaming\APE.exe"
            5⤵
            • Executes dropped EXE
            PID:1376
          • C:\Users\Admin\AppData\Roaming\APE.exe
            "C:\Users\Admin\AppData\Roaming\APE.exe"
            5⤵
            • Executes dropped EXE
            PID:4036
          • C:\Users\Admin\AppData\Roaming\APE.exe
            "C:\Users\Admin\AppData\Roaming\APE.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:4864
  • C:\Windows\system32\WerFault.exe
    C:\Windows\system32\WerFault.exe -pss -s 472 -p 4828 -ip 4828
    1⤵
      PID:3108
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 4828 -s 2452
      1⤵
      • Program crash
      PID:2296

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\APE.exe.log
      Filesize

      1KB

      MD5

      e08f822522c617a40840c62e4b0fb45e

      SHA1

      ae516dca4da5234be6676d3f234c19ec55725be7

      SHA256

      bd9d5e9f7fe6fcff17d873555d4077d15f7d6cdda1183e7f7d278b735ffe1fd7

      SHA512

      894a7fb7bbc18ac6ba13378f58a7db80ad00d6080be9a66b01cae8e23e41d9d2d4cd53c1e20669356b73590c8a3ebfda4bdda3258f81240db56c4a81b7313fe4

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\NEW PURCHASE ORDER EXP0028433 SCAN DOC.exe.log
      Filesize

      1KB

      MD5

      e08f822522c617a40840c62e4b0fb45e

      SHA1

      ae516dca4da5234be6676d3f234c19ec55725be7

      SHA256

      bd9d5e9f7fe6fcff17d873555d4077d15f7d6cdda1183e7f7d278b735ffe1fd7

      SHA512

      894a7fb7bbc18ac6ba13378f58a7db80ad00d6080be9a66b01cae8e23e41d9d2d4cd53c1e20669356b73590c8a3ebfda4bdda3258f81240db56c4a81b7313fe4

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      31a373ab2aa513e2b292c531c1258652

      SHA1

      50ade9e7f7f8f9cabd10fd587bdfd88626000464

      SHA256

      78d8a788f3016e04c9ab92a82c9acc0daad929f7b111e90963b468195d662784

      SHA512

      3037abe3d18506dc273cd3a10e3f342898f3d9386d2cc0b58f3ca952043a525deb7c7440f43cc6801a12eb493eb3489f09078b304d5bea0626e0763f914f5215

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      31a373ab2aa513e2b292c531c1258652

      SHA1

      50ade9e7f7f8f9cabd10fd587bdfd88626000464

      SHA256

      78d8a788f3016e04c9ab92a82c9acc0daad929f7b111e90963b468195d662784

      SHA512

      3037abe3d18506dc273cd3a10e3f342898f3d9386d2cc0b58f3ca952043a525deb7c7440f43cc6801a12eb493eb3489f09078b304d5bea0626e0763f914f5215

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      18KB

      MD5

      5212633b7b966f6b7edd8ffa01c170a8

      SHA1

      93dae9e68b88baa578fbe0f7c3998e730908a72c

      SHA256

      804e9aebbddd888af1fa85562e82a5e4fe2ed1fefdefa72050887451d767e154

      SHA512

      64677399c9bf9c69b0e7d28b7b5457e19ba165e191b712fa620dc03da6873862a7f54ed1706fd22757cc25c04a92ef80250daefc26d6cc03053aa61f0b37ed62

    • C:\Users\Admin\AppData\Local\Temp\tmp7F2E.tmp
      Filesize

      1KB

      MD5

      58d103f42c2b4ade58496364c69de88c

      SHA1

      1f222e40b5d6da2394fe614f8be8a2ece5734e05

      SHA256

      554dc234f2c31e41bc1b9cf8718ce171457d5937e58190f911a64e46bb7549dd

      SHA512

      0b286baece5c6ba9fac5307dca8b45a82b748e1f1a8a05c31d4f19bc2ac757abba03896ac8efeadfb9a204d1ef13e680908ad95a84279b782734824794150ce7

    • C:\Users\Admin\AppData\Local\Temp\tmpADC4.tmp
      Filesize

      1KB

      MD5

      58d103f42c2b4ade58496364c69de88c

      SHA1

      1f222e40b5d6da2394fe614f8be8a2ece5734e05

      SHA256

      554dc234f2c31e41bc1b9cf8718ce171457d5937e58190f911a64e46bb7549dd

      SHA512

      0b286baece5c6ba9fac5307dca8b45a82b748e1f1a8a05c31d4f19bc2ac757abba03896ac8efeadfb9a204d1ef13e680908ad95a84279b782734824794150ce7

    • C:\Users\Admin\AppData\Local\Temp\tmpCE2D.tmp.bat
      Filesize

      147B

      MD5

      d7c9803dd2024ac7779ca57ac6693f35

      SHA1

      6fdcdc954fa4f19468199114e3152a2614f9703a

      SHA256

      571bb5396532204b5f187769a15967784a2df90a389ca71bc09277f4a4c7e810

      SHA512

      f9b35f9be9510fc3594ce9a10f959a27bbc0cb9d397db5679e1406d0ca9dc7ebc39b2f3a93571ab987c37ea9c6bc049727450627a57fcd0c39485118b2562c1b

    • C:\Users\Admin\AppData\Roaming\APE.exe
      Filesize

      1022KB

      MD5

      bb240dcac9cb0b5082636d9d98f79459

      SHA1

      2965a18059dc4f5f69d9e48023637ea6984ac595

      SHA256

      aae20c0fbcbb6a459929a9ebf3a27bb72064df5123db3d8a78b4087c0a0648fc

      SHA512

      daa42a06b4cbece9e56590f5b0b47f15fd1518ca44b08e1783fcec5d9ae112ba076e1bad6ee3be199577abc77fd3ac263c1e3327a99a471644b1b44b9403b2e0

    • C:\Users\Admin\AppData\Roaming\APE.exe
      Filesize

      1022KB

      MD5

      bb240dcac9cb0b5082636d9d98f79459

      SHA1

      2965a18059dc4f5f69d9e48023637ea6984ac595

      SHA256

      aae20c0fbcbb6a459929a9ebf3a27bb72064df5123db3d8a78b4087c0a0648fc

      SHA512

      daa42a06b4cbece9e56590f5b0b47f15fd1518ca44b08e1783fcec5d9ae112ba076e1bad6ee3be199577abc77fd3ac263c1e3327a99a471644b1b44b9403b2e0

    • C:\Users\Admin\AppData\Roaming\APE.exe
      Filesize

      1022KB

      MD5

      bb240dcac9cb0b5082636d9d98f79459

      SHA1

      2965a18059dc4f5f69d9e48023637ea6984ac595

      SHA256

      aae20c0fbcbb6a459929a9ebf3a27bb72064df5123db3d8a78b4087c0a0648fc

      SHA512

      daa42a06b4cbece9e56590f5b0b47f15fd1518ca44b08e1783fcec5d9ae112ba076e1bad6ee3be199577abc77fd3ac263c1e3327a99a471644b1b44b9403b2e0

    • C:\Users\Admin\AppData\Roaming\APE.exe
      Filesize

      1022KB

      MD5

      bb240dcac9cb0b5082636d9d98f79459

      SHA1

      2965a18059dc4f5f69d9e48023637ea6984ac595

      SHA256

      aae20c0fbcbb6a459929a9ebf3a27bb72064df5123db3d8a78b4087c0a0648fc

      SHA512

      daa42a06b4cbece9e56590f5b0b47f15fd1518ca44b08e1783fcec5d9ae112ba076e1bad6ee3be199577abc77fd3ac263c1e3327a99a471644b1b44b9403b2e0

    • C:\Users\Admin\AppData\Roaming\APE.exe
      Filesize

      1022KB

      MD5

      bb240dcac9cb0b5082636d9d98f79459

      SHA1

      2965a18059dc4f5f69d9e48023637ea6984ac595

      SHA256

      aae20c0fbcbb6a459929a9ebf3a27bb72064df5123db3d8a78b4087c0a0648fc

      SHA512

      daa42a06b4cbece9e56590f5b0b47f15fd1518ca44b08e1783fcec5d9ae112ba076e1bad6ee3be199577abc77fd3ac263c1e3327a99a471644b1b44b9403b2e0

    • memory/444-134-0x0000000005690000-0x0000000005722000-memory.dmp
      Filesize

      584KB

    • memory/444-135-0x0000000005680000-0x000000000568A000-memory.dmp
      Filesize

      40KB

    • memory/444-137-0x000000000BAF0000-0x000000000BB56000-memory.dmp
      Filesize

      408KB

    • memory/444-132-0x0000000000BD0000-0x0000000000CD4000-memory.dmp
      Filesize

      1.0MB

    • memory/444-133-0x0000000005D60000-0x0000000006304000-memory.dmp
      Filesize

      5.6MB

    • memory/444-136-0x000000000B7A0000-0x000000000B83C000-memory.dmp
      Filesize

      624KB

    • memory/1072-163-0x0000000000000000-mapping.dmp
    • memory/1184-141-0x00000000049B0000-0x00000000049E6000-memory.dmp
      Filesize

      216KB

    • memory/1184-142-0x0000000005020000-0x0000000005648000-memory.dmp
      Filesize

      6.2MB

    • memory/1184-154-0x0000000007270000-0x000000000728A000-memory.dmp
      Filesize

      104KB

    • memory/1184-151-0x0000000006520000-0x000000000653E000-memory.dmp
      Filesize

      120KB

    • memory/1184-150-0x0000000075A60000-0x0000000075AAC000-memory.dmp
      Filesize

      304KB

    • memory/1184-148-0x0000000005F70000-0x0000000005F8E000-memory.dmp
      Filesize

      120KB

    • memory/1184-138-0x0000000000000000-mapping.dmp
    • memory/1184-144-0x0000000004FA0000-0x0000000004FC2000-memory.dmp
      Filesize

      136KB

    • memory/1376-176-0x0000000000000000-mapping.dmp
    • memory/1684-162-0x0000000000000000-mapping.dmp
    • memory/1756-166-0x0000000000000000-mapping.dmp
    • memory/2456-146-0x0000000000000000-mapping.dmp
    • memory/2456-147-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/3188-168-0x0000000000000000-mapping.dmp
    • memory/3436-172-0x0000000000000000-mapping.dmp
    • memory/3436-186-0x0000000075AB0000-0x0000000075AFC000-memory.dmp
      Filesize

      304KB

    • memory/3580-167-0x0000000000000000-mapping.dmp
    • memory/3860-140-0x0000000000000000-mapping.dmp
    • memory/3952-171-0x0000000000000000-mapping.dmp
    • memory/3952-185-0x0000000075AB0000-0x0000000075AFC000-memory.dmp
      Filesize

      304KB

    • memory/4036-178-0x0000000000000000-mapping.dmp
    • memory/4464-149-0x0000000006AC0000-0x0000000006AF2000-memory.dmp
      Filesize

      200KB

    • memory/4464-155-0x0000000007870000-0x000000000787A000-memory.dmp
      Filesize

      40KB

    • memory/4464-153-0x0000000007E40000-0x00000000084BA000-memory.dmp
      Filesize

      6.5MB

    • memory/4464-156-0x0000000007A70000-0x0000000007B06000-memory.dmp
      Filesize

      600KB

    • memory/4464-152-0x0000000075A60000-0x0000000075AAC000-memory.dmp
      Filesize

      304KB

    • memory/4464-157-0x0000000007A20000-0x0000000007A2E000-memory.dmp
      Filesize

      56KB

    • memory/4464-145-0x0000000005E20000-0x0000000005E86000-memory.dmp
      Filesize

      408KB

    • memory/4464-158-0x0000000007B30000-0x0000000007B4A000-memory.dmp
      Filesize

      104KB

    • memory/4464-159-0x0000000007B10000-0x0000000007B18000-memory.dmp
      Filesize

      32KB

    • memory/4464-139-0x0000000000000000-mapping.dmp
    • memory/4584-173-0x0000000000000000-mapping.dmp
    • memory/4864-180-0x0000000000000000-mapping.dmp