Analysis

  • max time kernel
    134s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    26-01-2022 09:42

General

  • Target

    Request For Quotation Invoice 26-01-2022.exe

  • Size

    679KB

  • MD5

    c2bb2d4f92997abc98184627f82d1c17

  • SHA1

    615826b8e777a816aa66953be2ee781a04f993a8

  • SHA256

    a3831a809f241debe49dfbf4674fe0f2ee6ca776db06f87ff9a521a87774ddf0

  • SHA512

    0f71b3473d9a551393361695323433bea76f080ccc4dbf94218a2f1ed0e905a1e1ceb413a91412ecb09ba870f057fb20bfeeb1df6f3b384a7fa9c6646b7d276d

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

89.238.150.43:57095

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • anti_vm

    false

  • bsod

    false

  • delay

    3

  • install

    true

  • install_file

    chromeex.exe

  • install_folder

    %Temp%

  • pastebin_config

    null

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 8 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Request For Quotation Invoice 26-01-2022.exe
    "C:\Users\Admin\AppData\Local\Temp\Request For Quotation Invoice 26-01-2022.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1400
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rJsFVhP.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1480
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rJsFVhP" /XML "C:\Users\Admin\AppData\Local\Temp\tmp479B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1368
    • C:\Users\Admin\AppData\Local\Temp\Request For Quotation Invoice 26-01-2022.exe
      "C:\Users\Admin\AppData\Local\Temp\Request For Quotation Invoice 26-01-2022.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:432
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "chromeex" /tr '"C:\Users\Admin\AppData\Local\Temp\chromeex.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1104
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "chromeex" /tr '"C:\Users\Admin\AppData\Local\Temp\chromeex.exe"'
          4⤵
          • Creates scheduled task(s)
          PID:456
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp5C05.tmp.bat""
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1132
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • Delays execution with timeout.exe
          PID:1936
        • C:\Users\Admin\AppData\Local\Temp\chromeex.exe
          "C:\Users\Admin\AppData\Local\Temp\chromeex.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1696
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rJsFVhP.exe"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1984
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rJsFVhP" /XML "C:\Users\Admin\AppData\Local\Temp\tmp760.tmp"
            5⤵
            • Creates scheduled task(s)
            PID:1584
          • C:\Users\Admin\AppData\Local\Temp\chromeex.exe
            "C:\Users\Admin\AppData\Local\Temp\chromeex.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1012
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\kxwugk.exe"' & exit
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1644
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\kxwugk.exe"'
                7⤵
                • Loads dropped DLL
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1316
                • C:\Users\Admin\AppData\Local\Temp\kxwugk.exe
                  "C:\Users\Admin\AppData\Local\Temp\kxwugk.exe"
                  8⤵
                  • Executes dropped EXE
                  PID:544
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\ayhuet.exe"' & exit
              6⤵
                PID:944
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\ayhuet.exe"'
                  7⤵
                  • Loads dropped DLL
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:740
                  • C:\Users\Admin\AppData\Local\Temp\ayhuet.exe
                    "C:\Users\Admin\AppData\Local\Temp\ayhuet.exe"
                    8⤵
                    • Executes dropped EXE
                    PID:968

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ayhuet.exe
      MD5

      278610fcd85e4ba623c022a0d8083346

      SHA1

      e3829fc2c0ae5ff39067bdc2d4d746e4d2033dba

      SHA256

      8ba11c5b06a836418f509a69de0ed928fa33bad3644c19d1c6ab7931a869c540

      SHA512

      cfc7c5df5e991dcfc26eec8151f8aec05e5b738ddf1de314d38f1add0a0b8dd66c7dd248bc6e865a436520d9895ff26036ca37a9473ad9467384552a059faea2

    • C:\Users\Admin\AppData\Local\Temp\ayhuet.exe
      MD5

      278610fcd85e4ba623c022a0d8083346

      SHA1

      e3829fc2c0ae5ff39067bdc2d4d746e4d2033dba

      SHA256

      8ba11c5b06a836418f509a69de0ed928fa33bad3644c19d1c6ab7931a869c540

      SHA512

      cfc7c5df5e991dcfc26eec8151f8aec05e5b738ddf1de314d38f1add0a0b8dd66c7dd248bc6e865a436520d9895ff26036ca37a9473ad9467384552a059faea2

    • C:\Users\Admin\AppData\Local\Temp\chromeex.exe
      MD5

      c2bb2d4f92997abc98184627f82d1c17

      SHA1

      615826b8e777a816aa66953be2ee781a04f993a8

      SHA256

      a3831a809f241debe49dfbf4674fe0f2ee6ca776db06f87ff9a521a87774ddf0

      SHA512

      0f71b3473d9a551393361695323433bea76f080ccc4dbf94218a2f1ed0e905a1e1ceb413a91412ecb09ba870f057fb20bfeeb1df6f3b384a7fa9c6646b7d276d

    • C:\Users\Admin\AppData\Local\Temp\chromeex.exe
      MD5

      c2bb2d4f92997abc98184627f82d1c17

      SHA1

      615826b8e777a816aa66953be2ee781a04f993a8

      SHA256

      a3831a809f241debe49dfbf4674fe0f2ee6ca776db06f87ff9a521a87774ddf0

      SHA512

      0f71b3473d9a551393361695323433bea76f080ccc4dbf94218a2f1ed0e905a1e1ceb413a91412ecb09ba870f057fb20bfeeb1df6f3b384a7fa9c6646b7d276d

    • C:\Users\Admin\AppData\Local\Temp\chromeex.exe
      MD5

      c2bb2d4f92997abc98184627f82d1c17

      SHA1

      615826b8e777a816aa66953be2ee781a04f993a8

      SHA256

      a3831a809f241debe49dfbf4674fe0f2ee6ca776db06f87ff9a521a87774ddf0

      SHA512

      0f71b3473d9a551393361695323433bea76f080ccc4dbf94218a2f1ed0e905a1e1ceb413a91412ecb09ba870f057fb20bfeeb1df6f3b384a7fa9c6646b7d276d

    • C:\Users\Admin\AppData\Local\Temp\kxwugk.exe
      MD5

      f8f4c18e9b2d4b27328de086376a7e67

      SHA1

      932ca63a7f35251c0781ecd286a8a4b0ca3e1cbe

      SHA256

      fc8093a4486f81279d04b375c1c4e09f2fa5a80bd80001576e8dcad39f90c8b0

      SHA512

      4b1e39c1acc3a2db36c4f4915de35007b5535929776f624a560731ebc653e8a8725c6dd05a28119266acb486ac18f8c36c234d06603c01a2e15d2e66565dc4e0

    • C:\Users\Admin\AppData\Local\Temp\kxwugk.exe
      MD5

      f8f4c18e9b2d4b27328de086376a7e67

      SHA1

      932ca63a7f35251c0781ecd286a8a4b0ca3e1cbe

      SHA256

      fc8093a4486f81279d04b375c1c4e09f2fa5a80bd80001576e8dcad39f90c8b0

      SHA512

      4b1e39c1acc3a2db36c4f4915de35007b5535929776f624a560731ebc653e8a8725c6dd05a28119266acb486ac18f8c36c234d06603c01a2e15d2e66565dc4e0

    • C:\Users\Admin\AppData\Local\Temp\tmp479B.tmp
      MD5

      d5302f3180eac1fbd1c2945122397013

      SHA1

      ca9bd7e69d525daf71b57d5f71e3a1b780097e47

      SHA256

      b16c708655cb7687c9dc7b829a27c8fc30c4716edaa5d0cd40ef8d3c1e8d5b18

      SHA512

      1c2ad8ca9146ae2b1ee6705fbf20358db01ca11f53330dd12433c0d1b7340551baea6fd3749142b8e02d4e36f9d142ff033c6f1a170eb045204da46703ad1d2b

    • C:\Users\Admin\AppData\Local\Temp\tmp5C05.tmp.bat
      MD5

      22da139ec9e848eb8de3cd3c28e58bc3

      SHA1

      e3d4c76553149a69b7c9e59f71417bb5703a042b

      SHA256

      18eb4362e10fc6abe42dbbf4507e4740c3a7c296fcea36df05f053fd736a095d

      SHA512

      e6ddc33c51956e45382346626415b5f49814633a1cd8af7290892f3534156e89738e3dd41c825c9292418ae48a1247841bf96eff6af753422466d250d10ceb46

    • C:\Users\Admin\AppData\Local\Temp\tmp760.tmp
      MD5

      d5302f3180eac1fbd1c2945122397013

      SHA1

      ca9bd7e69d525daf71b57d5f71e3a1b780097e47

      SHA256

      b16c708655cb7687c9dc7b829a27c8fc30c4716edaa5d0cd40ef8d3c1e8d5b18

      SHA512

      1c2ad8ca9146ae2b1ee6705fbf20358db01ca11f53330dd12433c0d1b7340551baea6fd3749142b8e02d4e36f9d142ff033c6f1a170eb045204da46703ad1d2b

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      4ad7bb4baba098608e9398bab6bd9433

      SHA1

      c6d5c7438cd7846d5fa929b9bcd73e0595fa359f

      SHA256

      77c43653755b04c940fe8aaac05ff8cacca5a49e93505e1a0c12049857f7bfd9

      SHA512

      de501e6b747fe4f010b74e5cbd9188cb53d8db06d8757908495249d30fc75627224475159c47833aa239c9dd8fe2575e7d6109774602a61cf3861b208df417d1

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      9559f67b991af9dafb9e50d8e81f276c

      SHA1

      8ddca6a96e2ce7df6edfaa239d571aff1d254e83

      SHA256

      36ffd340728d8fa4a6d85ad2ad2af4fc71a1917a15add645e0fd16844845f584

      SHA512

      86733ae532fbf3cef2d2dd2c06c8341d4594b297e22d00f9a4c8069f26211d03cfc16d81fac51162ff38bc37d10dd907c25cecc52f2dd97c574e7ff4232ef1ec

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      MD5

      4ad7bb4baba098608e9398bab6bd9433

      SHA1

      c6d5c7438cd7846d5fa929b9bcd73e0595fa359f

      SHA256

      77c43653755b04c940fe8aaac05ff8cacca5a49e93505e1a0c12049857f7bfd9

      SHA512

      de501e6b747fe4f010b74e5cbd9188cb53d8db06d8757908495249d30fc75627224475159c47833aa239c9dd8fe2575e7d6109774602a61cf3861b208df417d1

    • \Users\Admin\AppData\Local\Temp\ayhuet.exe
      MD5

      278610fcd85e4ba623c022a0d8083346

      SHA1

      e3829fc2c0ae5ff39067bdc2d4d746e4d2033dba

      SHA256

      8ba11c5b06a836418f509a69de0ed928fa33bad3644c19d1c6ab7931a869c540

      SHA512

      cfc7c5df5e991dcfc26eec8151f8aec05e5b738ddf1de314d38f1add0a0b8dd66c7dd248bc6e865a436520d9895ff26036ca37a9473ad9467384552a059faea2

    • \Users\Admin\AppData\Local\Temp\chromeex.exe
      MD5

      c2bb2d4f92997abc98184627f82d1c17

      SHA1

      615826b8e777a816aa66953be2ee781a04f993a8

      SHA256

      a3831a809f241debe49dfbf4674fe0f2ee6ca776db06f87ff9a521a87774ddf0

      SHA512

      0f71b3473d9a551393361695323433bea76f080ccc4dbf94218a2f1ed0e905a1e1ceb413a91412ecb09ba870f057fb20bfeeb1df6f3b384a7fa9c6646b7d276d

    • \Users\Admin\AppData\Local\Temp\chromeex.exe
      MD5

      c2bb2d4f92997abc98184627f82d1c17

      SHA1

      615826b8e777a816aa66953be2ee781a04f993a8

      SHA256

      a3831a809f241debe49dfbf4674fe0f2ee6ca776db06f87ff9a521a87774ddf0

      SHA512

      0f71b3473d9a551393361695323433bea76f080ccc4dbf94218a2f1ed0e905a1e1ceb413a91412ecb09ba870f057fb20bfeeb1df6f3b384a7fa9c6646b7d276d

    • \Users\Admin\AppData\Local\Temp\kxwugk.exe
      MD5

      f8f4c18e9b2d4b27328de086376a7e67

      SHA1

      932ca63a7f35251c0781ecd286a8a4b0ca3e1cbe

      SHA256

      fc8093a4486f81279d04b375c1c4e09f2fa5a80bd80001576e8dcad39f90c8b0

      SHA512

      4b1e39c1acc3a2db36c4f4915de35007b5535929776f624a560731ebc653e8a8725c6dd05a28119266acb486ac18f8c36c234d06603c01a2e15d2e66565dc4e0

    • memory/432-63-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/432-61-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/432-60-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/432-69-0x0000000004E00000-0x0000000004E01000-memory.dmp
      Filesize

      4KB

    • memory/432-65-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/432-64-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/432-62-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/544-110-0x0000000004F90000-0x0000000004F91000-memory.dmp
      Filesize

      4KB

    • memory/544-108-0x0000000000810000-0x00000000008F2000-memory.dmp
      Filesize

      904KB

    • memory/740-114-0x0000000002390000-0x0000000002FDA000-memory.dmp
      Filesize

      12.3MB

    • memory/740-113-0x0000000002390000-0x0000000002FDA000-memory.dmp
      Filesize

      12.3MB

    • memory/968-118-0x0000000000C80000-0x0000000000D5E000-memory.dmp
      Filesize

      888KB

    • memory/968-120-0x0000000000620000-0x0000000000621000-memory.dmp
      Filesize

      4KB

    • memory/1012-89-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1012-93-0x0000000004E00000-0x0000000004E01000-memory.dmp
      Filesize

      4KB

    • memory/1012-94-0x00000000058B0000-0x000000000592E000-memory.dmp
      Filesize

      504KB

    • memory/1012-95-0x00000000007E0000-0x00000000007EA000-memory.dmp
      Filesize

      40KB

    • memory/1012-96-0x0000000005CA0000-0x0000000005D30000-memory.dmp
      Filesize

      576KB

    • memory/1012-97-0x0000000005150000-0x00000000051B0000-memory.dmp
      Filesize

      384KB

    • memory/1012-98-0x0000000000C00000-0x0000000000C22000-memory.dmp
      Filesize

      136KB

    • memory/1316-103-0x0000000002280000-0x00000000024B0000-memory.dmp
      Filesize

      2.2MB

    • memory/1316-104-0x0000000002280000-0x00000000024B0000-memory.dmp
      Filesize

      2.2MB

    • memory/1400-53-0x0000000001000000-0x00000000010B0000-memory.dmp
      Filesize

      704KB

    • memory/1400-57-0x0000000000D90000-0x0000000000DCC000-memory.dmp
      Filesize

      240KB

    • memory/1400-56-0x0000000000930000-0x000000000093C000-memory.dmp
      Filesize

      48KB

    • memory/1400-55-0x0000000004CF0000-0x0000000004CF1000-memory.dmp
      Filesize

      4KB

    • memory/1400-54-0x0000000076C91000-0x0000000076C93000-memory.dmp
      Filesize

      8KB

    • memory/1480-67-0x00000000024B0000-0x00000000030FA000-memory.dmp
      Filesize

      12.3MB

    • memory/1480-66-0x00000000024B0000-0x00000000030FA000-memory.dmp
      Filesize

      12.3MB

    • memory/1696-76-0x0000000004DC0000-0x0000000004DC1000-memory.dmp
      Filesize

      4KB

    • memory/1696-74-0x00000000010C0000-0x0000000001170000-memory.dmp
      Filesize

      704KB

    • memory/1984-91-0x0000000002320000-0x0000000002F6A000-memory.dmp
      Filesize

      12.3MB

    • memory/1984-90-0x0000000002320000-0x0000000002F6A000-memory.dmp
      Filesize

      12.3MB