Analysis

  • max time kernel
    151s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    25-01-2022 05:00

General

  • Target

    Ref. # IRQ-21-07778.exe

  • Size

    638KB

  • MD5

    ea1c43b63702044738928927ee2c9703

  • SHA1

    4ec7f29c7e0e2b9e1babd04f94b1297088dc64f7

  • SHA256

    7d1962c7ac6121291ef77096176106435182e49873b65f4438a1c45b4337672a

  • SHA512

    11c8c955877c49e01503f0859d5ba520e44bee678d711a545faff1cd72ab8e516ae3301d4480c267f1ab7a7b033170270568e16cd94fbe60b7973bc1cccfeffb

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

89.238.150.43:57095

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • anti_vm

    false

  • bsod

    false

  • delay

    3

  • install

    true

  • install_file

    chromeex.exe

  • install_folder

    %Temp%

  • pastebin_config

    null

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 5 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Ref. # IRQ-21-07778.exe
    "C:\Users\Admin\AppData\Local\Temp\Ref. # IRQ-21-07778.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wuYfoDHgED.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1524
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wuYfoDHgED" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAB5C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:820
    • C:\Users\Admin\AppData\Local\Temp\Ref. # IRQ-21-07778.exe
      "C:\Users\Admin\AppData\Local\Temp\Ref. # IRQ-21-07778.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:876
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "chromeex" /tr '"C:\Users\Admin\AppData\Local\Temp\chromeex.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1036
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "chromeex" /tr '"C:\Users\Admin\AppData\Local\Temp\chromeex.exe"'
          4⤵
          • Creates scheduled task(s)
          PID:996
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpC793.tmp.bat""
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1312
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • Delays execution with timeout.exe
          PID:1604
        • C:\Users\Admin\AppData\Local\Temp\chromeex.exe
          "C:\Users\Admin\AppData\Local\Temp\chromeex.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1860
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wuYfoDHgED.exe"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1944
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wuYfoDHgED" /XML "C:\Users\Admin\AppData\Local\Temp\tmp58AB.tmp"
            5⤵
            • Creates scheduled task(s)
            PID:1584
          • C:\Users\Admin\AppData\Local\Temp\chromeex.exe
            "C:\Users\Admin\AppData\Local\Temp\chromeex.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:968
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\eacvaw.exe"' & exit
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1720
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\eacvaw.exe"'
                7⤵
                • Loads dropped DLL
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1780
                • C:\Users\Admin\AppData\Local\Temp\eacvaw.exe
                  "C:\Users\Admin\AppData\Local\Temp\eacvaw.exe"
                  8⤵
                  • Executes dropped EXE
                  PID:240
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\aezetb.exe"' & exit
              6⤵
                PID:1536
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\aezetb.exe"'
                  7⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1752

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\chromeex.exe
      MD5

      ea1c43b63702044738928927ee2c9703

      SHA1

      4ec7f29c7e0e2b9e1babd04f94b1297088dc64f7

      SHA256

      7d1962c7ac6121291ef77096176106435182e49873b65f4438a1c45b4337672a

      SHA512

      11c8c955877c49e01503f0859d5ba520e44bee678d711a545faff1cd72ab8e516ae3301d4480c267f1ab7a7b033170270568e16cd94fbe60b7973bc1cccfeffb

    • C:\Users\Admin\AppData\Local\Temp\chromeex.exe
      MD5

      ea1c43b63702044738928927ee2c9703

      SHA1

      4ec7f29c7e0e2b9e1babd04f94b1297088dc64f7

      SHA256

      7d1962c7ac6121291ef77096176106435182e49873b65f4438a1c45b4337672a

      SHA512

      11c8c955877c49e01503f0859d5ba520e44bee678d711a545faff1cd72ab8e516ae3301d4480c267f1ab7a7b033170270568e16cd94fbe60b7973bc1cccfeffb

    • C:\Users\Admin\AppData\Local\Temp\chromeex.exe
      MD5

      ea1c43b63702044738928927ee2c9703

      SHA1

      4ec7f29c7e0e2b9e1babd04f94b1297088dc64f7

      SHA256

      7d1962c7ac6121291ef77096176106435182e49873b65f4438a1c45b4337672a

      SHA512

      11c8c955877c49e01503f0859d5ba520e44bee678d711a545faff1cd72ab8e516ae3301d4480c267f1ab7a7b033170270568e16cd94fbe60b7973bc1cccfeffb

    • C:\Users\Admin\AppData\Local\Temp\eacvaw.exe
      MD5

      a9a54b7ddad39a7856b55a19dfb74f84

      SHA1

      10770a181dba459c8d551732ac1b375ede697ac6

      SHA256

      308f01b903663895df435644cfd2e24da3aa4a8b338ee71636dbe41009d805f0

      SHA512

      c6bfc58ae80563de17f64e3b2870b482ad1c239f55af38c3d732cc767a34f6c9734d2e366a353d9fad269519c92acfdd6133e423aae3367171f884e63c18e726

    • C:\Users\Admin\AppData\Local\Temp\eacvaw.exe
      MD5

      a9a54b7ddad39a7856b55a19dfb74f84

      SHA1

      10770a181dba459c8d551732ac1b375ede697ac6

      SHA256

      308f01b903663895df435644cfd2e24da3aa4a8b338ee71636dbe41009d805f0

      SHA512

      c6bfc58ae80563de17f64e3b2870b482ad1c239f55af38c3d732cc767a34f6c9734d2e366a353d9fad269519c92acfdd6133e423aae3367171f884e63c18e726

    • C:\Users\Admin\AppData\Local\Temp\tmp58AB.tmp
      MD5

      3e8102f8f797f5aed6694920cf4703d9

      SHA1

      3c499ca717769583d87ee9eb4ee59363bfe69c51

      SHA256

      68c0e9e499b551d5a81d7c9f3f5833fa5aef3f9456fd9a4509b886b87064c1d2

      SHA512

      247ff1b368e505072222476368c60be953b7c53abd743335127d4854844b173ea188e32b19ce42f94df497c68034f36b2679dc1c0e52747546b71c7438b72e8a

    • C:\Users\Admin\AppData\Local\Temp\tmpAB5C.tmp
      MD5

      3e8102f8f797f5aed6694920cf4703d9

      SHA1

      3c499ca717769583d87ee9eb4ee59363bfe69c51

      SHA256

      68c0e9e499b551d5a81d7c9f3f5833fa5aef3f9456fd9a4509b886b87064c1d2

      SHA512

      247ff1b368e505072222476368c60be953b7c53abd743335127d4854844b173ea188e32b19ce42f94df497c68034f36b2679dc1c0e52747546b71c7438b72e8a

    • C:\Users\Admin\AppData\Local\Temp\tmpC793.tmp.bat
      MD5

      2ade20b2270c37447bdf4ccc206833a3

      SHA1

      fd98371227cd3cf52120d1e4fb11cd7e5cb3e571

      SHA256

      a5054fa375174204aa13e12d4e90ef9084aad5459fe7040f0433a88f72094e80

      SHA512

      8237f19084f4e9795ec4cfc8de1533e4dddba1599c51e0279b64826b06198eb114f3a61105e8629df53870c5e01704b8470ad9da7ddc7f588062f18094fcda35

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      856e62afd2115efc672867027f68ad4d

      SHA1

      bef18ab8055897cdbda75dcac9b0ec3452fe75bf

      SHA256

      29190f7c9c76156afb616d941ab3e9fdc5ace820a84e4b10f566f41646fdd6fe

      SHA512

      0e2821d054225fc08d8b40b292c38d2096621fed9e2d0218d9a83b5a1214e16d1d033ae97ca0343420fdee86ecfd25873399190b8fac9678ff14c66f88311252

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      5bd90e5182f1c6434ce0d46d9d5aa163

      SHA1

      b94159adf8df3d35bbd1d889c3b8f3a866d0203d

      SHA256

      5514e160e5099fb152fbfbf990858920f212cd679ec16fe6bb4cadfc05cda4a2

      SHA512

      2609dfa907d2d707756b448effa164142753461187782f93f0d9e1f5f478a8ccc9de85362e6929d986492331c53df56e5957ff1d37c75f5f721bedcfac878a44

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      856e62afd2115efc672867027f68ad4d

      SHA1

      bef18ab8055897cdbda75dcac9b0ec3452fe75bf

      SHA256

      29190f7c9c76156afb616d941ab3e9fdc5ace820a84e4b10f566f41646fdd6fe

      SHA512

      0e2821d054225fc08d8b40b292c38d2096621fed9e2d0218d9a83b5a1214e16d1d033ae97ca0343420fdee86ecfd25873399190b8fac9678ff14c66f88311252

    • \Users\Admin\AppData\Local\Temp\chromeex.exe
      MD5

      ea1c43b63702044738928927ee2c9703

      SHA1

      4ec7f29c7e0e2b9e1babd04f94b1297088dc64f7

      SHA256

      7d1962c7ac6121291ef77096176106435182e49873b65f4438a1c45b4337672a

      SHA512

      11c8c955877c49e01503f0859d5ba520e44bee678d711a545faff1cd72ab8e516ae3301d4480c267f1ab7a7b033170270568e16cd94fbe60b7973bc1cccfeffb

    • \Users\Admin\AppData\Local\Temp\chromeex.exe
      MD5

      ea1c43b63702044738928927ee2c9703

      SHA1

      4ec7f29c7e0e2b9e1babd04f94b1297088dc64f7

      SHA256

      7d1962c7ac6121291ef77096176106435182e49873b65f4438a1c45b4337672a

      SHA512

      11c8c955877c49e01503f0859d5ba520e44bee678d711a545faff1cd72ab8e516ae3301d4480c267f1ab7a7b033170270568e16cd94fbe60b7973bc1cccfeffb

    • \Users\Admin\AppData\Local\Temp\eacvaw.exe
      MD5

      a9a54b7ddad39a7856b55a19dfb74f84

      SHA1

      10770a181dba459c8d551732ac1b375ede697ac6

      SHA256

      308f01b903663895df435644cfd2e24da3aa4a8b338ee71636dbe41009d805f0

      SHA512

      c6bfc58ae80563de17f64e3b2870b482ad1c239f55af38c3d732cc767a34f6c9734d2e366a353d9fad269519c92acfdd6133e423aae3367171f884e63c18e726

    • memory/240-107-0x00000000012A0000-0x000000000137C000-memory.dmp
      Filesize

      880KB

    • memory/240-109-0x0000000004FE0000-0x0000000004FE1000-memory.dmp
      Filesize

      4KB

    • memory/240-110-0x000000007EF40000-0x000000007EF41000-memory.dmp
      Filesize

      4KB

    • memory/876-67-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/876-66-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/876-65-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/876-72-0x00000000004D0000-0x00000000004D1000-memory.dmp
      Filesize

      4KB

    • memory/876-64-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/876-63-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/876-62-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/968-99-0x0000000001170000-0x0000000001192000-memory.dmp
      Filesize

      136KB

    • memory/968-96-0x0000000000640000-0x000000000064A000-memory.dmp
      Filesize

      40KB

    • memory/968-98-0x0000000005F60000-0x0000000005FC0000-memory.dmp
      Filesize

      384KB

    • memory/968-97-0x0000000006000000-0x0000000006090000-memory.dmp
      Filesize

      576KB

    • memory/968-94-0x0000000001360000-0x0000000001361000-memory.dmp
      Filesize

      4KB

    • memory/968-95-0x0000000005EE0000-0x0000000005F5E000-memory.dmp
      Filesize

      504KB

    • memory/1524-69-0x00000000022B0000-0x0000000002EFA000-memory.dmp
      Filesize

      12.3MB

    • memory/1524-70-0x00000000022B0000-0x0000000002EFA000-memory.dmp
      Filesize

      12.3MB

    • memory/1524-68-0x00000000022B0000-0x0000000002EFA000-memory.dmp
      Filesize

      12.3MB

    • memory/1668-58-0x000000007EF40000-0x000000007EF41000-memory.dmp
      Filesize

      4KB

    • memory/1668-54-0x0000000000E10000-0x0000000000EB6000-memory.dmp
      Filesize

      664KB

    • memory/1668-59-0x0000000005680000-0x0000000005702000-memory.dmp
      Filesize

      520KB

    • memory/1668-57-0x0000000000710000-0x000000000071E000-memory.dmp
      Filesize

      56KB

    • memory/1668-56-0x0000000004CC0000-0x0000000004CC1000-memory.dmp
      Filesize

      4KB

    • memory/1668-55-0x0000000075B51000-0x0000000075B53000-memory.dmp
      Filesize

      8KB

    • memory/1780-102-0x00000000023E0000-0x000000000302A000-memory.dmp
      Filesize

      12.3MB

    • memory/1780-103-0x00000000023E0000-0x000000000302A000-memory.dmp
      Filesize

      12.3MB

    • memory/1860-80-0x000000007EF40000-0x000000007EF41000-memory.dmp
      Filesize

      4KB

    • memory/1860-79-0x00000000012C0000-0x00000000012C1000-memory.dmp
      Filesize

      4KB

    • memory/1860-77-0x00000000013C0000-0x0000000001466000-memory.dmp
      Filesize

      664KB