Analysis

  • max time kernel
    132s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    25-01-2022 08:26

General

  • Target

    Ref. # IRQ-21-07778.exe

  • Size

    638KB

  • MD5

    ea1c43b63702044738928927ee2c9703

  • SHA1

    4ec7f29c7e0e2b9e1babd04f94b1297088dc64f7

  • SHA256

    7d1962c7ac6121291ef77096176106435182e49873b65f4438a1c45b4337672a

  • SHA512

    11c8c955877c49e01503f0859d5ba520e44bee678d711a545faff1cd72ab8e516ae3301d4480c267f1ab7a7b033170270568e16cd94fbe60b7973bc1cccfeffb

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

89.238.150.43:57095

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • anti_vm

    false

  • bsod

    false

  • delay

    3

  • install

    true

  • install_file

    chromeex.exe

  • install_folder

    %Temp%

  • pastebin_config

    null

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

    suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

  • Async RAT payload 6 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Ref. # IRQ-21-07778.exe
    "C:\Users\Admin\AppData\Local\Temp\Ref. # IRQ-21-07778.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1608
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wuYfoDHgED.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:548
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wuYfoDHgED" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4F87.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:564
    • C:\Users\Admin\AppData\Local\Temp\Ref. # IRQ-21-07778.exe
      "C:\Users\Admin\AppData\Local\Temp\Ref. # IRQ-21-07778.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1640
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "chromeex" /tr '"C:\Users\Admin\AppData\Local\Temp\chromeex.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1536
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "chromeex" /tr '"C:\Users\Admin\AppData\Local\Temp\chromeex.exe"'
          4⤵
          • Creates scheduled task(s)
          PID:1348
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp6C2B.tmp.bat""
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1016
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • Delays execution with timeout.exe
          PID:1740
        • C:\Users\Admin\AppData\Local\Temp\chromeex.exe
          "C:\Users\Admin\AppData\Local\Temp\chromeex.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1784
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wuYfoDHgED.exe"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1612
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wuYfoDHgED" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1.tmp"
            5⤵
            • Creates scheduled task(s)
            PID:1896
          • C:\Users\Admin\AppData\Local\Temp\chromeex.exe
            "C:\Users\Admin\AppData\Local\Temp\chromeex.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1272
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\yymdjl.exe"' & exit
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:300
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\yymdjl.exe"'
                7⤵
                • Loads dropped DLL
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1644
                • C:\Users\Admin\AppData\Local\Temp\yymdjl.exe
                  "C:\Users\Admin\AppData\Local\Temp\yymdjl.exe"
                  8⤵
                  • Executes dropped EXE
                  PID:1932
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\aewvwm.exe"' & exit
              6⤵
                PID:1724
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\aewvwm.exe"'
                  7⤵
                  • Loads dropped DLL
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1596
                  • C:\Users\Admin\AppData\Local\Temp\aewvwm.exe
                    "C:\Users\Admin\AppData\Local\Temp\aewvwm.exe"
                    8⤵
                    • Executes dropped EXE
                    PID:640

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\aewvwm.exe
      MD5

      cbda2c72a41b98dcbd92ad903fe64f6a

      SHA1

      881b75c873191e0296023f45a9150cac2a06b7ca

      SHA256

      7264cda51cedfca37d0d081c52cef125d7309564f1ae6d47298e79f3477f154b

      SHA512

      2ed452f737d11652190f680d5997d023fb4ba9212c33bc0a833d0f24734eb90ac20fbfddbc8802bccf659fc613e02da6a4df085e4d0b758770aa00eb8e884a4b

    • C:\Users\Admin\AppData\Local\Temp\aewvwm.exe
      MD5

      cbda2c72a41b98dcbd92ad903fe64f6a

      SHA1

      881b75c873191e0296023f45a9150cac2a06b7ca

      SHA256

      7264cda51cedfca37d0d081c52cef125d7309564f1ae6d47298e79f3477f154b

      SHA512

      2ed452f737d11652190f680d5997d023fb4ba9212c33bc0a833d0f24734eb90ac20fbfddbc8802bccf659fc613e02da6a4df085e4d0b758770aa00eb8e884a4b

    • C:\Users\Admin\AppData\Local\Temp\chromeex.exe
      MD5

      ea1c43b63702044738928927ee2c9703

      SHA1

      4ec7f29c7e0e2b9e1babd04f94b1297088dc64f7

      SHA256

      7d1962c7ac6121291ef77096176106435182e49873b65f4438a1c45b4337672a

      SHA512

      11c8c955877c49e01503f0859d5ba520e44bee678d711a545faff1cd72ab8e516ae3301d4480c267f1ab7a7b033170270568e16cd94fbe60b7973bc1cccfeffb

    • C:\Users\Admin\AppData\Local\Temp\chromeex.exe
      MD5

      ea1c43b63702044738928927ee2c9703

      SHA1

      4ec7f29c7e0e2b9e1babd04f94b1297088dc64f7

      SHA256

      7d1962c7ac6121291ef77096176106435182e49873b65f4438a1c45b4337672a

      SHA512

      11c8c955877c49e01503f0859d5ba520e44bee678d711a545faff1cd72ab8e516ae3301d4480c267f1ab7a7b033170270568e16cd94fbe60b7973bc1cccfeffb

    • C:\Users\Admin\AppData\Local\Temp\chromeex.exe
      MD5

      ea1c43b63702044738928927ee2c9703

      SHA1

      4ec7f29c7e0e2b9e1babd04f94b1297088dc64f7

      SHA256

      7d1962c7ac6121291ef77096176106435182e49873b65f4438a1c45b4337672a

      SHA512

      11c8c955877c49e01503f0859d5ba520e44bee678d711a545faff1cd72ab8e516ae3301d4480c267f1ab7a7b033170270568e16cd94fbe60b7973bc1cccfeffb

    • C:\Users\Admin\AppData\Local\Temp\tmp1.tmp
      MD5

      3e8102f8f797f5aed6694920cf4703d9

      SHA1

      3c499ca717769583d87ee9eb4ee59363bfe69c51

      SHA256

      68c0e9e499b551d5a81d7c9f3f5833fa5aef3f9456fd9a4509b886b87064c1d2

      SHA512

      247ff1b368e505072222476368c60be953b7c53abd743335127d4854844b173ea188e32b19ce42f94df497c68034f36b2679dc1c0e52747546b71c7438b72e8a

    • C:\Users\Admin\AppData\Local\Temp\tmp4F87.tmp
      MD5

      3e8102f8f797f5aed6694920cf4703d9

      SHA1

      3c499ca717769583d87ee9eb4ee59363bfe69c51

      SHA256

      68c0e9e499b551d5a81d7c9f3f5833fa5aef3f9456fd9a4509b886b87064c1d2

      SHA512

      247ff1b368e505072222476368c60be953b7c53abd743335127d4854844b173ea188e32b19ce42f94df497c68034f36b2679dc1c0e52747546b71c7438b72e8a

    • C:\Users\Admin\AppData\Local\Temp\tmp6C2B.tmp.bat
      MD5

      304d3a9ae70ffe8cce502341167dc0dd

      SHA1

      d58204098132bd32350b055a0f595fa88fd9545f

      SHA256

      22c1dec91ebf4885c96eb6b00b8e4967ac0ab3f23b985c1b15d64d010369a036

      SHA512

      8ca15ccb7b110c17db22f03cc9094356cf31b945885eff329a59c6e113913c4c6fa74dd900512067b5203719c63dfec598c34b9b595d07986e2872de702f1fc0

    • C:\Users\Admin\AppData\Local\Temp\yymdjl.exe
      MD5

      342e8385384cf29a0af46e4c6fab6c70

      SHA1

      15c1dd4cbd58d3536516c5ad59fd0b7880eb42e5

      SHA256

      85c29b1a848c7a181a96ac15d96259b9c6d7c92a20837c0f587eed8657fd533a

      SHA512

      15a81afd26865cdd3cfebd44f427347630862b2eb69485e1d1ca5b3649dc8688891e57d5d1f58520b43477900ff29e36cadffec0769030234516bf7ab08f0fbc

    • C:\Users\Admin\AppData\Local\Temp\yymdjl.exe
      MD5

      342e8385384cf29a0af46e4c6fab6c70

      SHA1

      15c1dd4cbd58d3536516c5ad59fd0b7880eb42e5

      SHA256

      85c29b1a848c7a181a96ac15d96259b9c6d7c92a20837c0f587eed8657fd533a

      SHA512

      15a81afd26865cdd3cfebd44f427347630862b2eb69485e1d1ca5b3649dc8688891e57d5d1f58520b43477900ff29e36cadffec0769030234516bf7ab08f0fbc

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      e346f3b149debf8300623ab9ecc1f140

      SHA1

      abef69ab4493439cb0926eaa889ac73e97ca9140

      SHA256

      6490a53d78f43ffbc84f6d00881fdbb511a1f9c7320f942f516288fe7b58be1f

      SHA512

      1d0adefd95308147ac2bae7640dda77ee51f524e49fddb4b911878663201d71a1c1e3567b8c0d5bddac0ebc71ff179101320f9526cd5abd3b423409a737b9121

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      6a6ccda619917a993205fcf3c3abbc52

      SHA1

      4b96d7b449adebff6cde45a5fd7dc8f58b507f10

      SHA256

      658fbc69c86f8570c4c2ecf3c69113aeae116dffe5fb3a9b02fe1a72a8cf5a9b

      SHA512

      731d98bbca89e0b70065f0cb2dcc34cf025b4aa7d59fc56c6628ddc2e64e91c225ff5cb1bd3bee84d6ca847dfb1aee93c0a1dfc3b7df74795c45f5b4238170a9

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      e346f3b149debf8300623ab9ecc1f140

      SHA1

      abef69ab4493439cb0926eaa889ac73e97ca9140

      SHA256

      6490a53d78f43ffbc84f6d00881fdbb511a1f9c7320f942f516288fe7b58be1f

      SHA512

      1d0adefd95308147ac2bae7640dda77ee51f524e49fddb4b911878663201d71a1c1e3567b8c0d5bddac0ebc71ff179101320f9526cd5abd3b423409a737b9121

    • \Users\Admin\AppData\Local\Temp\aewvwm.exe
      MD5

      cbda2c72a41b98dcbd92ad903fe64f6a

      SHA1

      881b75c873191e0296023f45a9150cac2a06b7ca

      SHA256

      7264cda51cedfca37d0d081c52cef125d7309564f1ae6d47298e79f3477f154b

      SHA512

      2ed452f737d11652190f680d5997d023fb4ba9212c33bc0a833d0f24734eb90ac20fbfddbc8802bccf659fc613e02da6a4df085e4d0b758770aa00eb8e884a4b

    • \Users\Admin\AppData\Local\Temp\chromeex.exe
      MD5

      ea1c43b63702044738928927ee2c9703

      SHA1

      4ec7f29c7e0e2b9e1babd04f94b1297088dc64f7

      SHA256

      7d1962c7ac6121291ef77096176106435182e49873b65f4438a1c45b4337672a

      SHA512

      11c8c955877c49e01503f0859d5ba520e44bee678d711a545faff1cd72ab8e516ae3301d4480c267f1ab7a7b033170270568e16cd94fbe60b7973bc1cccfeffb

    • \Users\Admin\AppData\Local\Temp\chromeex.exe
      MD5

      ea1c43b63702044738928927ee2c9703

      SHA1

      4ec7f29c7e0e2b9e1babd04f94b1297088dc64f7

      SHA256

      7d1962c7ac6121291ef77096176106435182e49873b65f4438a1c45b4337672a

      SHA512

      11c8c955877c49e01503f0859d5ba520e44bee678d711a545faff1cd72ab8e516ae3301d4480c267f1ab7a7b033170270568e16cd94fbe60b7973bc1cccfeffb

    • \Users\Admin\AppData\Local\Temp\yymdjl.exe
      MD5

      342e8385384cf29a0af46e4c6fab6c70

      SHA1

      15c1dd4cbd58d3536516c5ad59fd0b7880eb42e5

      SHA256

      85c29b1a848c7a181a96ac15d96259b9c6d7c92a20837c0f587eed8657fd533a

      SHA512

      15a81afd26865cdd3cfebd44f427347630862b2eb69485e1d1ca5b3649dc8688891e57d5d1f58520b43477900ff29e36cadffec0769030234516bf7ab08f0fbc

    • memory/548-71-0x0000000002500000-0x000000000314A000-memory.dmp
      Filesize

      12.3MB

    • memory/548-70-0x0000000002500000-0x000000000314A000-memory.dmp
      Filesize

      12.3MB

    • memory/548-72-0x0000000002500000-0x000000000314A000-memory.dmp
      Filesize

      12.3MB

    • memory/640-121-0x0000000000360000-0x0000000000442000-memory.dmp
      Filesize

      904KB

    • memory/640-123-0x00000000022F0000-0x0000000004410000-memory.dmp
      Filesize

      33.1MB

    • memory/1272-100-0x0000000000FB0000-0x0000000000FD2000-memory.dmp
      Filesize

      136KB

    • memory/1272-93-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1272-98-0x00000000059C0000-0x0000000005A50000-memory.dmp
      Filesize

      576KB

    • memory/1272-99-0x0000000005A90000-0x0000000005AF0000-memory.dmp
      Filesize

      384KB

    • memory/1272-95-0x0000000001180000-0x0000000001181000-memory.dmp
      Filesize

      4KB

    • memory/1272-96-0x00000000050F0000-0x000000000516E000-memory.dmp
      Filesize

      504KB

    • memory/1272-97-0x0000000000520000-0x000000000052A000-memory.dmp
      Filesize

      40KB

    • memory/1596-117-0x00000000025E1000-0x00000000025E2000-memory.dmp
      Filesize

      4KB

    • memory/1596-116-0x00000000025E0000-0x00000000025E1000-memory.dmp
      Filesize

      4KB

    • memory/1596-118-0x00000000025E2000-0x00000000025E4000-memory.dmp
      Filesize

      8KB

    • memory/1608-56-0x0000000000A90000-0x0000000000A91000-memory.dmp
      Filesize

      4KB

    • memory/1608-54-0x0000000001250000-0x00000000012F6000-memory.dmp
      Filesize

      664KB

    • memory/1608-55-0x0000000076C61000-0x0000000076C63000-memory.dmp
      Filesize

      8KB

    • memory/1608-59-0x00000000055B0000-0x0000000005632000-memory.dmp
      Filesize

      520KB

    • memory/1608-57-0x0000000000D20000-0x0000000000D2E000-memory.dmp
      Filesize

      56KB

    • memory/1608-58-0x000000007EF40000-0x000000007EF41000-memory.dmp
      Filesize

      4KB

    • memory/1640-66-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1640-64-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1640-65-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1640-69-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1640-68-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1640-67-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1640-74-0x0000000000C10000-0x0000000000C11000-memory.dmp
      Filesize

      4KB

    • memory/1644-106-0x0000000002550000-0x000000000319A000-memory.dmp
      Filesize

      12.3MB

    • memory/1644-105-0x0000000002550000-0x000000000319A000-memory.dmp
      Filesize

      12.3MB

    • memory/1784-82-0x000000007EF40000-0x000000007EF41000-memory.dmp
      Filesize

      4KB

    • memory/1784-81-0x0000000004DE0000-0x0000000004DE1000-memory.dmp
      Filesize

      4KB

    • memory/1784-79-0x0000000001310000-0x00000000013B6000-memory.dmp
      Filesize

      664KB

    • memory/1932-112-0x0000000004C20000-0x0000000004C21000-memory.dmp
      Filesize

      4KB

    • memory/1932-110-0x00000000003F0000-0x00000000004D4000-memory.dmp
      Filesize

      912KB