Analysis

  • max time kernel
    132s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    23-02-2022 15:27

General

  • Target

    Pratka Econt 5300133634052.rtf

  • Size

    12KB

  • MD5

    b05bf67b8b2bf8f784d43aa9b51f5336

  • SHA1

    720e2c6b17b784db0a1424f998c5b9e698628dcf

  • SHA256

    1e2fdb811fe57821ee77f20c66996c8a52c64cd819326bf92f94976ed190d811

  • SHA512

    36c19b8c9e3dfcab7183caa20534e87333c4c1679eed225d28e7b78f52999c031be125a503dc589084ecd389e06d960c9d89284561f69335c642f8c2112e71d3

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

1

C2

212.193.30.54:8755

Mutex

gyQ12!.,=FD7trew

Attributes
  • anti_vm

    false

  • bsod

    false

  • delay

    3

  • install

    false

  • install_folder

    %AppData%

  • pastebin_config

    null

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Pratka Econt 5300133634052.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1964
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:436
      • C:\Users\Admin\AppData\Roaming\ryl.exe
        "C:\Users\Admin\AppData\Roaming\ryl.exe"
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1452
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:572

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\ryl.exe
      MD5

      3c39836dedf6779a0207819c72238fa5

      SHA1

      07433edf63057fff1e96ddbf5249aa2c50f69dbd

      SHA256

      34694c57b7447b59d6bc6a2dba635fa320a4d4b1e550a36840fe1f2208b76d87

      SHA512

      f8a6810abf551f01aae3a8d7c2e6a3421aac3f0312301a5e12a28bfe9490ae064f5c8dd846113cf755a3d9b8f22b80f92b27ec6e4590b04a1629662f472a7086

    • C:\Users\Admin\AppData\Roaming\ryl.exe
      MD5

      3c39836dedf6779a0207819c72238fa5

      SHA1

      07433edf63057fff1e96ddbf5249aa2c50f69dbd

      SHA256

      34694c57b7447b59d6bc6a2dba635fa320a4d4b1e550a36840fe1f2208b76d87

      SHA512

      f8a6810abf551f01aae3a8d7c2e6a3421aac3f0312301a5e12a28bfe9490ae064f5c8dd846113cf755a3d9b8f22b80f92b27ec6e4590b04a1629662f472a7086

    • \Users\Admin\AppData\Roaming\ryl.exe
      MD5

      3c39836dedf6779a0207819c72238fa5

      SHA1

      07433edf63057fff1e96ddbf5249aa2c50f69dbd

      SHA256

      34694c57b7447b59d6bc6a2dba635fa320a4d4b1e550a36840fe1f2208b76d87

      SHA512

      f8a6810abf551f01aae3a8d7c2e6a3421aac3f0312301a5e12a28bfe9490ae064f5c8dd846113cf755a3d9b8f22b80f92b27ec6e4590b04a1629662f472a7086

    • \Users\Admin\AppData\Roaming\ryl.exe
      MD5

      3c39836dedf6779a0207819c72238fa5

      SHA1

      07433edf63057fff1e96ddbf5249aa2c50f69dbd

      SHA256

      34694c57b7447b59d6bc6a2dba635fa320a4d4b1e550a36840fe1f2208b76d87

      SHA512

      f8a6810abf551f01aae3a8d7c2e6a3421aac3f0312301a5e12a28bfe9490ae064f5c8dd846113cf755a3d9b8f22b80f92b27ec6e4590b04a1629662f472a7086

    • \Users\Admin\AppData\Roaming\ryl.exe
      MD5

      3c39836dedf6779a0207819c72238fa5

      SHA1

      07433edf63057fff1e96ddbf5249aa2c50f69dbd

      SHA256

      34694c57b7447b59d6bc6a2dba635fa320a4d4b1e550a36840fe1f2208b76d87

      SHA512

      f8a6810abf551f01aae3a8d7c2e6a3421aac3f0312301a5e12a28bfe9490ae064f5c8dd846113cf755a3d9b8f22b80f92b27ec6e4590b04a1629662f472a7086

    • \Users\Admin\AppData\Roaming\ryl.exe
      MD5

      3c39836dedf6779a0207819c72238fa5

      SHA1

      07433edf63057fff1e96ddbf5249aa2c50f69dbd

      SHA256

      34694c57b7447b59d6bc6a2dba635fa320a4d4b1e550a36840fe1f2208b76d87

      SHA512

      f8a6810abf551f01aae3a8d7c2e6a3421aac3f0312301a5e12a28bfe9490ae064f5c8dd846113cf755a3d9b8f22b80f92b27ec6e4590b04a1629662f472a7086

    • memory/572-74-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/572-75-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/572-82-0x0000000000A60000-0x0000000000A61000-memory.dmp
      Filesize

      4KB

    • memory/572-80-0x000000006B24E000-0x000000006B24F000-memory.dmp
      Filesize

      4KB

    • memory/572-79-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/572-78-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/572-77-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/572-76-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1452-71-0x0000000001F30000-0x0000000001FCE000-memory.dmp
      Filesize

      632KB

    • memory/1452-72-0x0000000004D60000-0x0000000004D61000-memory.dmp
      Filesize

      4KB

    • memory/1452-73-0x0000000002030000-0x000000000207C000-memory.dmp
      Filesize

      304KB

    • memory/1452-69-0x0000000000310000-0x00000000003BE000-memory.dmp
      Filesize

      696KB

    • memory/1452-68-0x000000006BADE000-0x000000006BADF000-memory.dmp
      Filesize

      4KB

    • memory/1648-60-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
      Filesize

      8KB

    • memory/1648-55-0x000000002F521000-0x000000002F522000-memory.dmp
      Filesize

      4KB

    • memory/1648-56-0x0000000072F01000-0x0000000072F04000-memory.dmp
      Filesize

      12KB

    • memory/1648-57-0x0000000070981000-0x0000000070983000-memory.dmp
      Filesize

      8KB

    • memory/1648-58-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1648-59-0x000000007196D000-0x0000000071978000-memory.dmp
      Filesize

      44KB

    • memory/1964-70-0x000007FEFC3A1000-0x000007FEFC3A3000-memory.dmp
      Filesize

      8KB