Resubmissions

12-01-2025 12:32

250112-pqp31avlgn 10

11-01-2025 14:25

250111-rrrdkatmhp 3

11-01-2025 14:16

250111-rlb2patlgm 10

Analysis

  • max time kernel
    122s
  • max time network
    299s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-01-2025 14:16

General

  • Target

    Invoice_Payment.exe

  • Size

    1.3MB

  • MD5

    b1ecdaa42fc6ad9401ca1280d72ebe06

  • SHA1

    5610ce51bd1268176e1c87f4eba2399b9306773b

  • SHA256

    05a06ffd09151298fe40ad89b1042276f8166041fb81064060ec8344013bf3c5

  • SHA512

    57e52b040deb2f8e46be5327bff20a93ec520d5712816ddc8251260c94b4fd6e12fb361488f8c01d31f890364a198491d567be5950b441f924a1e3abce3b0d52

  • SSDEEP

    24576:sNA3R5drXPUP3m31yGejSrrB/O0AP1PLJVssMIjnglWGzMuxHVy0kIiWT6geGKH2:t5223XesrB/O0APOsBMlWaMCARSuFGKW

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default02

C2

woolingbrin.sytes.net:8747

woolingbrin.sytes.net:7477

87.120.121.160:8747

87.120.121.160:7477

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    15

  • install

    true

  • install_file

    vtc.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Executes dropped EXE 13 IoCs
  • Loads dropped DLL 14 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 22 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Invoice_Payment.exe
    "C:\Users\Admin\AppData\Local\Temp\Invoice_Payment.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Roaming\cffhxtr.bat" "
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2660
      • C:\Users\Admin\AppData\Roaming\cfger.sfx.exe
        cfger.sfx.exe -dC:\Users\Admin\AppData\Roaming -p
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2756
        • C:\Users\Admin\AppData\Roaming\cfger.exe
          "C:\Users\Admin\AppData\Roaming\cfger.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2260
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ""C:\Users\Admin\AppData\Roaming\bdxfhxtr.bat" "
            5⤵
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1056
            • C:\Users\Admin\AppData\Roaming\bzfuble.sfx.exe
              bzfuble.sfx.exe -dC:\Users\Admin\AppData\Roaming -pfhmxvazfugywidasdfHbgnmeUtyRhdepoufslvqxfofnglfyjfodyehal
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2624
              • C:\Users\Admin\AppData\Roaming\bzfuble.exe
                "C:\Users\Admin\AppData\Roaming\bzfuble.exe"
                7⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:448
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c ""C:\Users\Admin\AppData\Roaming\dtuysfgdf.bat" "
                  8⤵
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of WriteProcessMemory
                  PID:1328
                  • C:\Users\Admin\AppData\Roaming\dthgdxs.sfx.exe
                    dthgdxs.sfx.exe -dC:\Users\Admin\AppData\Roaming -pdcsyRgeygfgfgjdghjdguipbohhyjdfgyjuthmyopeafuszhvqxsdfHbghkgh
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of WriteProcessMemory
                    PID:2252
                    • C:\Users\Admin\AppData\Roaming\dthgdxs.exe
                      "C:\Users\Admin\AppData\Roaming\dthgdxs.exe"
                      10⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:1796
                      • C:\Users\Admin\AppData\Roaming\dthgdxs.exe
                        C:\Users\Admin\AppData\Roaming\dthgdxs.exe
                        11⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        PID:3064
                      • C:\Users\Admin\AppData\Roaming\dthgdxs.exe
                        C:\Users\Admin\AppData\Roaming\dthgdxs.exe
                        11⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:2664
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "vtc" /tr '"C:\Users\Admin\AppData\Roaming\vtc.exe"' & exit
                          12⤵
                          • System Location Discovery: System Language Discovery
                          PID:1092
                          • C:\Windows\SysWOW64\schtasks.exe
                            schtasks /create /f /sc onlogon /rl highest /tn "vtc" /tr '"C:\Users\Admin\AppData\Roaming\vtc.exe"'
                            13⤵
                            • System Location Discovery: System Language Discovery
                            • Scheduled Task/Job: Scheduled Task
                            PID:1792
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp29FD.tmp.bat""
                          12⤵
                          • Loads dropped DLL
                          • System Location Discovery: System Language Discovery
                          PID:2608
                          • C:\Windows\SysWOW64\timeout.exe
                            timeout 3
                            13⤵
                            • System Location Discovery: System Language Discovery
                            • Delays execution with timeout.exe
                            PID:572
                          • C:\Users\Admin\AppData\Roaming\vtc.exe
                            "C:\Users\Admin\AppData\Roaming\vtc.exe"
                            13⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1544
                            • C:\Users\Admin\AppData\Roaming\vtc.exe
                              C:\Users\Admin\AppData\Roaming\vtc.exe
                              14⤵
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1788
                            • C:\Users\Admin\AppData\Roaming\vtc.exe
                              C:\Users\Admin\AppData\Roaming\vtc.exe
                              14⤵
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              PID:2060
                            • C:\Users\Admin\AppData\Roaming\vtc.exe
                              C:\Users\Admin\AppData\Roaming\vtc.exe
                              14⤵
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              PID:1508
                      • C:\Users\Admin\AppData\Roaming\dthgdxs.exe
                        C:\Users\Admin\AppData\Roaming\dthgdxs.exe
                        11⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        PID:2808
  • C:\Windows\SysWOW64\DllHost.exe
    C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    PID:2512

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab44DF.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar4EB2.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmp29FD.tmp.bat

    Filesize

    147B

    MD5

    2a895e302b717ba88cf2d614c56e818d

    SHA1

    bf347d0b0b283a207a11ad6d15aea841f5997a6e

    SHA256

    f23d8d7240bd726bb61269c41b5f2ebc99e23560815987c824c2aed562f74a18

    SHA512

    7560fb0208d14737664fdc0df59c586b6258af841ad9fc8cc6d104c27f856368d122d5d8445a25093f450e34675b89cd2d863f52b596bffac8a04a1c3ab3aba3

  • C:\Users\Admin\AppData\Roaming\Invoice_Payment.png

    Filesize

    123KB

    MD5

    4d26ad5e04f77affc6b54242ee8a3855

    SHA1

    e5c880c8f63712ff461d94c21fc241708226e937

    SHA256

    f5f2e61307a858dc8e39f6a11ee49e36b3cf791adb6710603f10813e916f047b

    SHA512

    1724467a085aac5338e89aadc8c9c565268ad622a4d71129d6fb8c58a3240be9c83eb64f951d0fd4c4928aa0c0a68c45ccb1110391f086299b9f980290a76974

  • C:\Users\Admin\AppData\Roaming\bdxfhxtr.bat

    Filesize

    47KB

    MD5

    d782793c652d72fb6560250033fba98e

    SHA1

    c3ef7608998c7eb7513696c942a84c892b9b21db

    SHA256

    a1caad0190eac698c6ec5515362f1bb53193c8a311a5ab03d0125b032b2a9b84

    SHA512

    f296255bded532b6c0645d2550bf32ec43631a9da54b863d2dcceda3a8df817278851e24a25d8c68d8e91fdcc3c52a58364e3d66d670c0fac128413332fce2b7

  • C:\Users\Admin\AppData\Roaming\cffhxtr.bat

    Filesize

    47KB

    MD5

    8608e7ce760093c19c0d1e0d539c89c3

    SHA1

    6caef71fb1ccec01c446dab1f707218444ede656

    SHA256

    80f1cd7637a55925f2bd2341fe65e8cddf15ec9bdcccb9d4b9e3906c4d511661

    SHA512

    6ae5316fee516880e212fc3737827e459dfee89f59c77cfe46ba233b028f58648efa69e9d7b52218148f6e5c22ef6d6f31c6da164f2c0928d30363bfde546e0c

  • C:\Users\Admin\AppData\Roaming\cfger.exe

    Filesize

    937KB

    MD5

    739120c1f7c118f14b10afab34c9a380

    SHA1

    2b62139bd0e2187b5379da0283f21675ecc5fdbb

    SHA256

    9586be184264c169c7e865f6b954aed24cce3547e479e4c38b13753588b5a083

    SHA512

    e9600c458c851cb6264a35ea0c18bcba828a1d986cbc99c4a50104c930d0f103d9b7dac4905a96506fe42f1d3539cc4ca70db6adbeb6123edd1cdbb525b0879e

  • C:\Users\Admin\AppData\Roaming\cfger.sfx.exe

    Filesize

    1.0MB

    MD5

    8b4cf31dbfb6617251c158a610a7cd99

    SHA1

    e52d859486bcc64058dc020d0304130a911e6b41

    SHA256

    f4b514b7cd2016426463b2f4734b74b10c9cf27f628ccda4abd4743bedf6a782

    SHA512

    491cf02f0cdce7494b287c95477d4c75536258cb6063c4c23726f9d5e9d7cdbdf77f395ca8a6e5b26d6e709fb815b39ca9490a14ab135633f9eb2b8bb96a2bca

  • C:\Users\Admin\AppData\Roaming\dthgdxs.sfx.exe

    Filesize

    402KB

    MD5

    baa0a8d860ca253452c8001806b4bec2

    SHA1

    68425b89f27a12c2384ae9d1fb2bb1a48ad4e70f

    SHA256

    a9b46322e7774ac34e463f64c180b2bc290fd133cc1996a08577a7837355db55

    SHA512

    828f280d2cfa24f4769b8233439a46843aafff3432e00c66bb08d9ba0e7d6f908868ac941da63a71aa05aafdd4dc13b5c9b571ca9ac4ddbac0e257e8c5d23676

  • C:\Users\Admin\AppData\Roaming\dtuysfgdf.bat

    Filesize

    24KB

    MD5

    06d4cab0caa0436e4448862d4a6d31f2

    SHA1

    25545c772e23dd59aa1763c92a3c1c2985f34776

    SHA256

    129ac1bd19e7a37b53d3cc29b4a13d292dd6a9e94c8723e03f0ea3a7335b0f56

    SHA512

    ebcc67bbfe667f778ddc1a5341100ae3d0afb6856c134f3d17346370280236f46b06f82b9f152a20a1c63786b7b9001e2e3f7d14bad2cc1f06daf14e6b5cd7f5

  • \Users\Admin\AppData\Roaming\bzfuble.exe

    Filesize

    661KB

    MD5

    99412bef1088320fedf948ffdd40765f

    SHA1

    3f8617b329d2706c255b0fc4b355f225f5179f3e

    SHA256

    3d767c19243f1af24dfb750fe7933d7cb4eecffcd45fef48551c63f989f0d63a

    SHA512

    2fbf8fc734849f8a20446274720bbcc8d4c8b3c9979822a4eaf546a291520f01e8c65c368e976ce8b65b9a7f4d289c4df3d3aa01d74e207283abec2cb739a9e7

  • \Users\Admin\AppData\Roaming\bzfuble.sfx.exe

    Filesize

    795KB

    MD5

    1ca07665cdb629ec91c5acd31925c027

    SHA1

    b19b16ff5c2aabf895179b9bdabf18dd559dc1cc

    SHA256

    078871e60d2930abfdb6203b432a65d6556561b25ad077e024e1e4c4d59e678c

    SHA512

    3910ff449999c06b8bc7c913e29b76f94866505e8ffd20567afcc78cb0fc8bfd753cb1063d79ccb12807355bf008171a413cf954f46dc213cf6c8cad7068c95b

  • \Users\Admin\AppData\Roaming\dthgdxs.exe

    Filesize

    155KB

    MD5

    cdf47bec6d0fe4bf96c423897de91ffc

    SHA1

    6c257955b70ab4e30903372e924b40926f2869ae

    SHA256

    6ba01e4e418d76cfcb5232606fb5db91db07de15486971f1aaa4b6df9f624006

    SHA512

    85556a4c3dc2e50a83d2ff059954f047e0447112f27416a7639390e334a754e191f600fedf1d5142b3348080ee8c8f8cf4019f44a1aba37d71b1d2efbf695094

  • memory/448-93-0x00000000021E0000-0x00000000021E2000-memory.dmp

    Filesize

    8KB

  • memory/1544-141-0x0000000000940000-0x000000000096C000-memory.dmp

    Filesize

    176KB

  • memory/1788-174-0x0000000005B50000-0x0000000005BCE000-memory.dmp

    Filesize

    504KB

  • memory/1788-196-0x00000000007B0000-0x00000000007D2000-memory.dmp

    Filesize

    136KB

  • memory/1788-195-0x0000000002250000-0x00000000022B0000-memory.dmp

    Filesize

    384KB

  • memory/1788-194-0x0000000005F10000-0x0000000005FA0000-memory.dmp

    Filesize

    576KB

  • memory/1788-193-0x00000000006C0000-0x00000000006CA000-memory.dmp

    Filesize

    40KB

  • memory/1788-150-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/1796-111-0x0000000001280000-0x00000000012AC000-memory.dmp

    Filesize

    176KB

  • memory/1796-115-0x0000000000310000-0x0000000000316000-memory.dmp

    Filesize

    24KB

  • memory/1796-113-0x00000000002E0000-0x000000000030E000-memory.dmp

    Filesize

    184KB

  • memory/1796-112-0x00000000001F0000-0x00000000001F6000-memory.dmp

    Filesize

    24KB

  • memory/2060-148-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/2512-94-0x0000000000120000-0x0000000000122000-memory.dmp

    Filesize

    8KB

  • memory/3064-116-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/3064-124-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB

  • memory/3064-118-0x0000000000400000-0x0000000000412000-memory.dmp

    Filesize

    72KB