Analysis

  • max time kernel
    133s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    26-01-2022 09:42

General

  • Target

    Request For Quotation Invoice 26-01-2022.exe

  • Size

    679KB

  • MD5

    c2bb2d4f92997abc98184627f82d1c17

  • SHA1

    615826b8e777a816aa66953be2ee781a04f993a8

  • SHA256

    a3831a809f241debe49dfbf4674fe0f2ee6ca776db06f87ff9a521a87774ddf0

  • SHA512

    0f71b3473d9a551393361695323433bea76f080ccc4dbf94218a2f1ed0e905a1e1ceb413a91412ecb09ba870f057fb20bfeeb1df6f3b384a7fa9c6646b7d276d

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

89.238.150.43:57095

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • anti_vm

    false

  • bsod

    false

  • delay

    3

  • install

    true

  • install_file

    chromeex.exe

  • install_folder

    %Temp%

  • pastebin_config

    null

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 2 IoCs
  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Request For Quotation Invoice 26-01-2022.exe
    "C:\Users\Admin\AppData\Local\Temp\Request For Quotation Invoice 26-01-2022.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2544
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rJsFVhP.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:512
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rJsFVhP" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5E39.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1680
    • C:\Users\Admin\AppData\Local\Temp\Request For Quotation Invoice 26-01-2022.exe
      "C:\Users\Admin\AppData\Local\Temp\Request For Quotation Invoice 26-01-2022.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1376
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "chromeex" /tr '"C:\Users\Admin\AppData\Local\Temp\chromeex.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:940
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "chromeex" /tr '"C:\Users\Admin\AppData\Local\Temp\chromeex.exe"'
          4⤵
          • Creates scheduled task(s)
          PID:1536
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp750D.tmp.bat""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2304
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • Delays execution with timeout.exe
          PID:1408
        • C:\Users\Admin\AppData\Local\Temp\chromeex.exe
          "C:\Users\Admin\AppData\Local\Temp\chromeex.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:948
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rJsFVhP.exe"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:940
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rJsFVhP" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1024.tmp"
            5⤵
            • Creates scheduled task(s)
            PID:1868
          • C:\Users\Admin\AppData\Local\Temp\chromeex.exe
            "C:\Users\Admin\AppData\Local\Temp\chromeex.exe"
            5⤵
            • Executes dropped EXE
            PID:1988
          • C:\Users\Admin\AppData\Local\Temp\chromeex.exe
            "C:\Users\Admin\AppData\Local\Temp\chromeex.exe"
            5⤵
            • Executes dropped EXE
            PID:2988
          • C:\Users\Admin\AppData\Local\Temp\chromeex.exe
            "C:\Users\Admin\AppData\Local\Temp\chromeex.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3960
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\rwpgdq.exe"' & exit
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1160
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\rwpgdq.exe"'
                7⤵
                  PID:1820
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\hqbdmc.exe"' & exit
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:3136
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\hqbdmc.exe"'
                  7⤵
                    PID:3808
              • C:\Users\Admin\AppData\Local\Temp\chromeex.exe
                "C:\Users\Admin\AppData\Local\Temp\chromeex.exe"
                5⤵
                • Executes dropped EXE
                PID:2100

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Request For Quotation Invoice 26-01-2022.exe.log
        MD5

        0c2899d7c6746f42d5bbe088c777f94c

        SHA1

        622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

        SHA256

        5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

        SHA512

        ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        MD5

        db01a2c1c7e70b2b038edf8ad5ad9826

        SHA1

        540217c647a73bad8d8a79e3a0f3998b5abd199b

        SHA256

        413da361d77055dae7007f82b58b366c8783aa72e0b8fbe41519b940c253b38d

        SHA512

        c76ff57fcee5cdf9fdf3116d4e1dc0cf106867bf19ab474b763e242acf5dca9a7509cb837c35e130c3e056636b4e8a4e135512a978bcd3dd641e20f5bf76c3d6

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        MD5

        5681b8b3a39cd818a4e2a6610fcad328

        SHA1

        08d1cc908a6413321f818690846c616c348bcfb4

        SHA256

        de315660d12ebe902a5c2b3f9899177df066162b52ca50f3339269f61cfa1477

        SHA512

        aae683006ed3489314d6057685fa4c6f6e3e57f772e783a55f8ddbc821858f139f0464ea6656cc6978d938144ea1cd850e00bcd6530324e6a5b8406e1c796253

      • C:\Users\Admin\AppData\Local\Temp\chromeex.exe
        MD5

        c2bb2d4f92997abc98184627f82d1c17

        SHA1

        615826b8e777a816aa66953be2ee781a04f993a8

        SHA256

        a3831a809f241debe49dfbf4674fe0f2ee6ca776db06f87ff9a521a87774ddf0

        SHA512

        0f71b3473d9a551393361695323433bea76f080ccc4dbf94218a2f1ed0e905a1e1ceb413a91412ecb09ba870f057fb20bfeeb1df6f3b384a7fa9c6646b7d276d

      • C:\Users\Admin\AppData\Local\Temp\chromeex.exe
        MD5

        c2bb2d4f92997abc98184627f82d1c17

        SHA1

        615826b8e777a816aa66953be2ee781a04f993a8

        SHA256

        a3831a809f241debe49dfbf4674fe0f2ee6ca776db06f87ff9a521a87774ddf0

        SHA512

        0f71b3473d9a551393361695323433bea76f080ccc4dbf94218a2f1ed0e905a1e1ceb413a91412ecb09ba870f057fb20bfeeb1df6f3b384a7fa9c6646b7d276d

      • C:\Users\Admin\AppData\Local\Temp\chromeex.exe
        MD5

        c2bb2d4f92997abc98184627f82d1c17

        SHA1

        615826b8e777a816aa66953be2ee781a04f993a8

        SHA256

        a3831a809f241debe49dfbf4674fe0f2ee6ca776db06f87ff9a521a87774ddf0

        SHA512

        0f71b3473d9a551393361695323433bea76f080ccc4dbf94218a2f1ed0e905a1e1ceb413a91412ecb09ba870f057fb20bfeeb1df6f3b384a7fa9c6646b7d276d

      • C:\Users\Admin\AppData\Local\Temp\chromeex.exe
        MD5

        c2bb2d4f92997abc98184627f82d1c17

        SHA1

        615826b8e777a816aa66953be2ee781a04f993a8

        SHA256

        a3831a809f241debe49dfbf4674fe0f2ee6ca776db06f87ff9a521a87774ddf0

        SHA512

        0f71b3473d9a551393361695323433bea76f080ccc4dbf94218a2f1ed0e905a1e1ceb413a91412ecb09ba870f057fb20bfeeb1df6f3b384a7fa9c6646b7d276d

      • C:\Users\Admin\AppData\Local\Temp\chromeex.exe
        MD5

        c2bb2d4f92997abc98184627f82d1c17

        SHA1

        615826b8e777a816aa66953be2ee781a04f993a8

        SHA256

        a3831a809f241debe49dfbf4674fe0f2ee6ca776db06f87ff9a521a87774ddf0

        SHA512

        0f71b3473d9a551393361695323433bea76f080ccc4dbf94218a2f1ed0e905a1e1ceb413a91412ecb09ba870f057fb20bfeeb1df6f3b384a7fa9c6646b7d276d

      • C:\Users\Admin\AppData\Local\Temp\chromeex.exe
        MD5

        c2bb2d4f92997abc98184627f82d1c17

        SHA1

        615826b8e777a816aa66953be2ee781a04f993a8

        SHA256

        a3831a809f241debe49dfbf4674fe0f2ee6ca776db06f87ff9a521a87774ddf0

        SHA512

        0f71b3473d9a551393361695323433bea76f080ccc4dbf94218a2f1ed0e905a1e1ceb413a91412ecb09ba870f057fb20bfeeb1df6f3b384a7fa9c6646b7d276d

      • C:\Users\Admin\AppData\Local\Temp\tmp1024.tmp
        MD5

        9ae4cd35fa31137f06aaa70b1b7f24bb

        SHA1

        2c48bbe3b0d626564a7aafa45f5510019bec3c98

        SHA256

        af0f977dd2e95757a938d4507b35fd1d6758a5ccb18429c2efd6ec118b94bd5c

        SHA512

        262134102c8690c00ef687a5b298172f041c303abfe99052ae75f0d2e92ec6083ee593f43aa8e73f9ffe84307c14428e2b8e3f190b4500df151e27f74d8cf953

      • C:\Users\Admin\AppData\Local\Temp\tmp5E39.tmp
        MD5

        9ae4cd35fa31137f06aaa70b1b7f24bb

        SHA1

        2c48bbe3b0d626564a7aafa45f5510019bec3c98

        SHA256

        af0f977dd2e95757a938d4507b35fd1d6758a5ccb18429c2efd6ec118b94bd5c

        SHA512

        262134102c8690c00ef687a5b298172f041c303abfe99052ae75f0d2e92ec6083ee593f43aa8e73f9ffe84307c14428e2b8e3f190b4500df151e27f74d8cf953

      • C:\Users\Admin\AppData\Local\Temp\tmp750D.tmp.bat
        MD5

        c9b8c4e4d56400b255792d045e3cce9a

        SHA1

        424d35bc29133ce661b6da680f8a0f3353bada3e

        SHA256

        bf9a81d4511a870060c0302f63b6198c3b505bb4b08e46c09a89bcf4e061db90

        SHA512

        92ff32c8783533c836cb7bc414298bd28f9625d1c53889777986b3c3aacc0504c2ca41f82266195eeb621cc5131c1ced24be39e12245618c1c71774bb6f2613f

      • memory/512-157-0x0000000009D40000-0x0000000009DD4000-memory.dmp
        Filesize

        592KB

      • memory/512-354-0x0000000009C50000-0x0000000009C6A000-memory.dmp
        Filesize

        104KB

      • memory/512-129-0x0000000007860000-0x0000000007E88000-memory.dmp
        Filesize

        6.2MB

      • memory/512-132-0x0000000007F20000-0x0000000007F42000-memory.dmp
        Filesize

        136KB

      • memory/512-133-0x0000000008140000-0x00000000081A6000-memory.dmp
        Filesize

        408KB

      • memory/512-134-0x0000000007FD0000-0x0000000008036000-memory.dmp
        Filesize

        408KB

      • memory/512-135-0x0000000008210000-0x0000000008560000-memory.dmp
        Filesize

        3.3MB

      • memory/512-136-0x0000000008660000-0x000000000867C000-memory.dmp
        Filesize

        112KB

      • memory/512-137-0x0000000008680000-0x00000000086CB000-memory.dmp
        Filesize

        300KB

      • memory/512-138-0x00000000089A0000-0x0000000008A16000-memory.dmp
        Filesize

        472KB

      • memory/512-359-0x0000000009C40000-0x0000000009C48000-memory.dmp
        Filesize

        32KB

      • memory/512-148-0x0000000009A20000-0x0000000009A53000-memory.dmp
        Filesize

        204KB

      • memory/512-149-0x00000000097F0000-0x000000000980E000-memory.dmp
        Filesize

        120KB

      • memory/512-154-0x0000000009B60000-0x0000000009C05000-memory.dmp
        Filesize

        660KB

      • memory/512-155-0x000000007EAA0000-0x000000007EAA1000-memory.dmp
        Filesize

        4KB

      • memory/512-126-0x0000000007220000-0x0000000007221000-memory.dmp
        Filesize

        4KB

      • memory/512-125-0x00000000071C0000-0x00000000071F6000-memory.dmp
        Filesize

        216KB

      • memory/512-158-0x0000000007223000-0x0000000007224000-memory.dmp
        Filesize

        4KB

      • memory/512-127-0x0000000007222000-0x0000000007223000-memory.dmp
        Filesize

        4KB

      • memory/940-382-0x0000000007120000-0x0000000007121000-memory.dmp
        Filesize

        4KB

      • memory/940-421-0x0000000007123000-0x0000000007124000-memory.dmp
        Filesize

        4KB

      • memory/940-419-0x000000007ED40000-0x000000007ED41000-memory.dmp
        Filesize

        4KB

      • memory/940-385-0x0000000008780000-0x00000000087CB000-memory.dmp
        Filesize

        300KB

      • memory/940-383-0x0000000007122000-0x0000000007123000-memory.dmp
        Filesize

        4KB

      • memory/948-335-0x0000000005430000-0x000000000592E000-memory.dmp
        Filesize

        5.0MB

      • memory/1376-130-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/1376-143-0x0000000005090000-0x0000000005091000-memory.dmp
        Filesize

        4KB

      • memory/2544-116-0x00000000059F0000-0x0000000005EEE000-memory.dmp
        Filesize

        5.0MB

      • memory/2544-117-0x00000000053F0000-0x0000000005482000-memory.dmp
        Filesize

        584KB

      • memory/2544-118-0x00000000054F0000-0x00000000059EE000-memory.dmp
        Filesize

        5.0MB

      • memory/2544-119-0x00000000053A0000-0x00000000053AA000-memory.dmp
        Filesize

        40KB

      • memory/2544-115-0x0000000000AC0000-0x0000000000B70000-memory.dmp
        Filesize

        704KB

      • memory/2544-120-0x0000000007990000-0x000000000799C000-memory.dmp
        Filesize

        48KB

      • memory/2544-121-0x0000000007CC0000-0x0000000007D5C000-memory.dmp
        Filesize

        624KB

      • memory/2544-122-0x0000000007C70000-0x0000000007CAC000-memory.dmp
        Filesize

        240KB

      • memory/3960-610-0x0000000007140000-0x00000000071BE000-memory.dmp
        Filesize

        504KB

      • memory/3960-470-0x0000000005850000-0x0000000005851000-memory.dmp
        Filesize

        4KB

      • memory/3960-611-0x0000000007290000-0x00000000072AE000-memory.dmp
        Filesize

        120KB

      • memory/3960-612-0x0000000007390000-0x00000000076E0000-memory.dmp
        Filesize

        3.3MB

      • memory/3960-613-0x0000000007300000-0x000000000730A000-memory.dmp
        Filesize

        40KB

      • memory/3960-614-0x00000000076E0000-0x0000000007770000-memory.dmp
        Filesize

        576KB

      • memory/3960-615-0x0000000007770000-0x00000000077D0000-memory.dmp
        Filesize

        384KB

      • memory/3960-616-0x0000000007AA0000-0x0000000007AEB000-memory.dmp
        Filesize

        300KB

      • memory/3960-617-0x00000000078F0000-0x0000000007912000-memory.dmp
        Filesize

        136KB