Analysis

  • max time kernel
    151s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2022 14:40

General

  • Target

    NEW PURCHASE ORDER EXP0028433 SCAN DOC.exe

  • Size

    1022KB

  • MD5

    bb240dcac9cb0b5082636d9d98f79459

  • SHA1

    2965a18059dc4f5f69d9e48023637ea6984ac595

  • SHA256

    aae20c0fbcbb6a459929a9ebf3a27bb72064df5123db3d8a78b4087c0a0648fc

  • SHA512

    daa42a06b4cbece9e56590f5b0b47f15fd1518ca44b08e1783fcec5d9ae112ba076e1bad6ee3be199577abc77fd3ac263c1e3327a99a471644b1b44b9403b2e0

  • SSDEEP

    24576:+RUr+UZtr4OVMbDmWZyycNj5bj6vpFAtQy4A:BXt9IiykMvpIX

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

BOYS

C2

asyncat.duckdns.org:6565

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    5

  • install

    true

  • install_file

    APE.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 7 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEW PURCHASE ORDER EXP0028433 SCAN DOC.exe
    "C:\Users\Admin\AppData\Local\Temp\NEW PURCHASE ORDER EXP0028433 SCAN DOC.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1512
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\NEW PURCHASE ORDER EXP0028433 SCAN DOC.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1956
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DcIkTNXwIeBW.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:924
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DcIkTNXwIeBW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5D6D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:628
    • C:\Users\Admin\AppData\Local\Temp\NEW PURCHASE ORDER EXP0028433 SCAN DOC.exe
      "C:\Users\Admin\AppData\Local\Temp\NEW PURCHASE ORDER EXP0028433 SCAN DOC.exe"
      2⤵
        PID:1588
      • C:\Users\Admin\AppData\Local\Temp\NEW PURCHASE ORDER EXP0028433 SCAN DOC.exe
        "C:\Users\Admin\AppData\Local\Temp\NEW PURCHASE ORDER EXP0028433 SCAN DOC.exe"
        2⤵
          PID:1848
        • C:\Users\Admin\AppData\Local\Temp\NEW PURCHASE ORDER EXP0028433 SCAN DOC.exe
          "C:\Users\Admin\AppData\Local\Temp\NEW PURCHASE ORDER EXP0028433 SCAN DOC.exe"
          2⤵
            PID:2044
          • C:\Users\Admin\AppData\Local\Temp\NEW PURCHASE ORDER EXP0028433 SCAN DOC.exe
            "C:\Users\Admin\AppData\Local\Temp\NEW PURCHASE ORDER EXP0028433 SCAN DOC.exe"
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1708
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "APE" /tr '"C:\Users\Admin\AppData\Roaming\APE.exe"' & exit
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:432
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /f /sc onlogon /rl highest /tn "APE" /tr '"C:\Users\Admin\AppData\Roaming\APE.exe"'
                4⤵
                • Creates scheduled task(s)
                PID:832
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpB3A7.tmp.bat""
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1236
              • C:\Windows\SysWOW64\timeout.exe
                timeout 3
                4⤵
                • Delays execution with timeout.exe
                PID:1684
              • C:\Users\Admin\AppData\Roaming\APE.exe
                "C:\Users\Admin\AppData\Roaming\APE.exe"
                4⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1480
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\APE.exe"
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1724
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DcIkTNXwIeBW.exe"
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1704
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DcIkTNXwIeBW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp78C9.tmp"
                  5⤵
                  • Creates scheduled task(s)
                  PID:1404
                • C:\Users\Admin\AppData\Roaming\APE.exe
                  "C:\Users\Admin\AppData\Roaming\APE.exe"
                  5⤵
                  • Executes dropped EXE
                  PID:1360

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Discovery

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmp5D6D.tmp
          Filesize

          1KB

          MD5

          0914e09f383d0e80b2e4a0e3c2d34afe

          SHA1

          2332093330f84475c8d72d091e748f85f6547aa0

          SHA256

          1dd5ffaacac7750452e008a97e91a3065e6967e0f30b424c84b5244df5a21969

          SHA512

          d97f7f29cb3249a2db6785cb473b77673b7ec17efa32b1d4f1bab560095192c16ae2c8186e238385cc34894536e30e432e988e767110e1941d68249b013e5906

        • C:\Users\Admin\AppData\Local\Temp\tmp78C9.tmp
          Filesize

          1KB

          MD5

          0914e09f383d0e80b2e4a0e3c2d34afe

          SHA1

          2332093330f84475c8d72d091e748f85f6547aa0

          SHA256

          1dd5ffaacac7750452e008a97e91a3065e6967e0f30b424c84b5244df5a21969

          SHA512

          d97f7f29cb3249a2db6785cb473b77673b7ec17efa32b1d4f1bab560095192c16ae2c8186e238385cc34894536e30e432e988e767110e1941d68249b013e5906

        • C:\Users\Admin\AppData\Local\Temp\tmpB3A7.tmp.bat
          Filesize

          147B

          MD5

          a6994eac6a78d24d793c07ed5519b001

          SHA1

          d3b0fc4ed1c9a28b4d5a7f18981490652a18a004

          SHA256

          12a5d06ca1b449e6e1cdedca12e88a61b18cd7e1d5e3ad5904bb885f181d3f26

          SHA512

          8d2fbb63d71f4d4582cf2677769b31f04390d874042493990ec7293231c080e08c0dd3f243d5b18404b20c25ed529cba8ae7f9f45949d102039c5c05cf262b7a

        • C:\Users\Admin\AppData\Roaming\APE.exe
          Filesize

          1022KB

          MD5

          bb240dcac9cb0b5082636d9d98f79459

          SHA1

          2965a18059dc4f5f69d9e48023637ea6984ac595

          SHA256

          aae20c0fbcbb6a459929a9ebf3a27bb72064df5123db3d8a78b4087c0a0648fc

          SHA512

          daa42a06b4cbece9e56590f5b0b47f15fd1518ca44b08e1783fcec5d9ae112ba076e1bad6ee3be199577abc77fd3ac263c1e3327a99a471644b1b44b9403b2e0

        • C:\Users\Admin\AppData\Roaming\APE.exe
          Filesize

          1022KB

          MD5

          bb240dcac9cb0b5082636d9d98f79459

          SHA1

          2965a18059dc4f5f69d9e48023637ea6984ac595

          SHA256

          aae20c0fbcbb6a459929a9ebf3a27bb72064df5123db3d8a78b4087c0a0648fc

          SHA512

          daa42a06b4cbece9e56590f5b0b47f15fd1518ca44b08e1783fcec5d9ae112ba076e1bad6ee3be199577abc77fd3ac263c1e3327a99a471644b1b44b9403b2e0

        • C:\Users\Admin\AppData\Roaming\APE.exe
          Filesize

          1022KB

          MD5

          bb240dcac9cb0b5082636d9d98f79459

          SHA1

          2965a18059dc4f5f69d9e48023637ea6984ac595

          SHA256

          aae20c0fbcbb6a459929a9ebf3a27bb72064df5123db3d8a78b4087c0a0648fc

          SHA512

          daa42a06b4cbece9e56590f5b0b47f15fd1518ca44b08e1783fcec5d9ae112ba076e1bad6ee3be199577abc77fd3ac263c1e3327a99a471644b1b44b9403b2e0

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
          Filesize

          7KB

          MD5

          f15c9da8278268a855168e58c2ef60ff

          SHA1

          1deedcb5669bac9a96899810cbe110ccbbb4a4f0

          SHA256

          03b918df5d16bd43c185677a8a9fd1c2a7f0bb31f35f47a1788bcf79845c1c5e

          SHA512

          aa5d02f32001a47d4141c1473ff1f73e97af653e0d034ce17b2d8581adbac602e8c2274072b27e456e1c71bf70b30c1d9e652328252e63f6a87a197933d9e515

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
          Filesize

          7KB

          MD5

          f15c9da8278268a855168e58c2ef60ff

          SHA1

          1deedcb5669bac9a96899810cbe110ccbbb4a4f0

          SHA256

          03b918df5d16bd43c185677a8a9fd1c2a7f0bb31f35f47a1788bcf79845c1c5e

          SHA512

          aa5d02f32001a47d4141c1473ff1f73e97af653e0d034ce17b2d8581adbac602e8c2274072b27e456e1c71bf70b30c1d9e652328252e63f6a87a197933d9e515

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
          Filesize

          7KB

          MD5

          f15c9da8278268a855168e58c2ef60ff

          SHA1

          1deedcb5669bac9a96899810cbe110ccbbb4a4f0

          SHA256

          03b918df5d16bd43c185677a8a9fd1c2a7f0bb31f35f47a1788bcf79845c1c5e

          SHA512

          aa5d02f32001a47d4141c1473ff1f73e97af653e0d034ce17b2d8581adbac602e8c2274072b27e456e1c71bf70b30c1d9e652328252e63f6a87a197933d9e515

        • \??\PIPE\srvsvc
          MD5

          d41d8cd98f00b204e9800998ecf8427e

          SHA1

          da39a3ee5e6b4b0d3255bfef95601890afd80709

          SHA256

          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

          SHA512

          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

        • \Users\Admin\AppData\Roaming\APE.exe
          Filesize

          1022KB

          MD5

          bb240dcac9cb0b5082636d9d98f79459

          SHA1

          2965a18059dc4f5f69d9e48023637ea6984ac595

          SHA256

          aae20c0fbcbb6a459929a9ebf3a27bb72064df5123db3d8a78b4087c0a0648fc

          SHA512

          daa42a06b4cbece9e56590f5b0b47f15fd1518ca44b08e1783fcec5d9ae112ba076e1bad6ee3be199577abc77fd3ac263c1e3327a99a471644b1b44b9403b2e0

        • \Users\Admin\AppData\Roaming\APE.exe
          Filesize

          1022KB

          MD5

          bb240dcac9cb0b5082636d9d98f79459

          SHA1

          2965a18059dc4f5f69d9e48023637ea6984ac595

          SHA256

          aae20c0fbcbb6a459929a9ebf3a27bb72064df5123db3d8a78b4087c0a0648fc

          SHA512

          daa42a06b4cbece9e56590f5b0b47f15fd1518ca44b08e1783fcec5d9ae112ba076e1bad6ee3be199577abc77fd3ac263c1e3327a99a471644b1b44b9403b2e0

        • memory/432-82-0x0000000000000000-mapping.dmp
        • memory/628-63-0x0000000000000000-mapping.dmp
        • memory/832-84-0x0000000000000000-mapping.dmp
        • memory/924-97-0x000000006F680000-0x000000006FC2B000-memory.dmp
          Filesize

          5.7MB

        • memory/924-92-0x000000006F680000-0x000000006FC2B000-memory.dmp
          Filesize

          5.7MB

        • memory/924-79-0x000000006F680000-0x000000006FC2B000-memory.dmp
          Filesize

          5.7MB

        • memory/924-61-0x0000000000000000-mapping.dmp
        • memory/1236-83-0x0000000000000000-mapping.dmp
        • memory/1360-116-0x000000000040D08E-mapping.dmp
        • memory/1404-101-0x0000000000000000-mapping.dmp
        • memory/1480-94-0x0000000000BB0000-0x0000000000CB4000-memory.dmp
          Filesize

          1.0MB

        • memory/1480-90-0x0000000000000000-mapping.dmp
        • memory/1512-57-0x0000000000570000-0x000000000057C000-memory.dmp
          Filesize

          48KB

        • memory/1512-66-0x000000000A180000-0x000000000A1BE000-memory.dmp
          Filesize

          248KB

        • memory/1512-54-0x00000000001D0000-0x00000000002D4000-memory.dmp
          Filesize

          1.0MB

        • memory/1512-56-0x0000000000750000-0x000000000076A000-memory.dmp
          Filesize

          104KB

        • memory/1512-55-0x00000000756A1000-0x00000000756A3000-memory.dmp
          Filesize

          8KB

        • memory/1512-58-0x0000000005C10000-0x0000000005C9A000-memory.dmp
          Filesize

          552KB

        • memory/1684-86-0x0000000000000000-mapping.dmp
        • memory/1704-121-0x0000000070FC0000-0x000000007156B000-memory.dmp
          Filesize

          5.7MB

        • memory/1704-112-0x0000000070FC0000-0x000000007156B000-memory.dmp
          Filesize

          5.7MB

        • memory/1704-99-0x0000000000000000-mapping.dmp
        • memory/1708-68-0x0000000000400000-0x000000000043C000-memory.dmp
          Filesize

          240KB

        • memory/1708-72-0x0000000000400000-0x000000000043C000-memory.dmp
          Filesize

          240KB

        • memory/1708-67-0x0000000000400000-0x000000000043C000-memory.dmp
          Filesize

          240KB

        • memory/1708-70-0x0000000000400000-0x000000000043C000-memory.dmp
          Filesize

          240KB

        • memory/1708-74-0x000000000040D08E-mapping.dmp
        • memory/1708-78-0x0000000000400000-0x000000000043C000-memory.dmp
          Filesize

          240KB

        • memory/1708-76-0x0000000000400000-0x000000000043C000-memory.dmp
          Filesize

          240KB

        • memory/1708-73-0x0000000000400000-0x000000000043C000-memory.dmp
          Filesize

          240KB

        • memory/1724-108-0x0000000070FC0000-0x000000007156B000-memory.dmp
          Filesize

          5.7MB

        • memory/1724-98-0x0000000000000000-mapping.dmp
        • memory/1724-122-0x0000000070FC0000-0x000000007156B000-memory.dmp
          Filesize

          5.7MB

        • memory/1956-80-0x000000006F680000-0x000000006FC2B000-memory.dmp
          Filesize

          5.7MB

        • memory/1956-96-0x000000006F680000-0x000000006FC2B000-memory.dmp
          Filesize

          5.7MB

        • memory/1956-93-0x000000006F680000-0x000000006FC2B000-memory.dmp
          Filesize

          5.7MB

        • memory/1956-59-0x0000000000000000-mapping.dmp