Analysis

  • max time kernel
    4294178s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220223-en
  • submitted
    24-02-2022 17:22

General

  • Target

    Pratka Econt 5300133634052.rtf

  • Size

    11KB

  • MD5

    c13fb5c2889ecf291ba719fa5e598a8d

  • SHA1

    df34705ab05381172150afa03f04ca090427f7f5

  • SHA256

    30fb07f3d0ff5583e496de2b238d75ef42ced2f66d9f9459e3f26ee87c5d85ce

  • SHA512

    7ce06e898ff9b77fbb7988266a81b88e899d4ab568c22bce47d2765a3207e82c6e8db8dd3db1f5aecbc5eb9497b9b4b246ae2cc07749f931a353976245414df0

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

1

C2

212.193.30.54:8755

Mutex

gyQ12!.,=FD7trew

Attributes
  • anti_vm

    false

  • bsod

    false

  • delay

    3

  • install

    false

  • install_folder

    %AppData%

  • pastebin_config

    null

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 4 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Delays execution with timeout.exe 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Pratka Econt 5300133634052.rtf"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1040
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1420
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1804
      • C:\Users\Admin\AppData\Roaming\tlj.exe
        "C:\Users\Admin\AppData\Roaming\tlj.exe"
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1920
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout 20
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1572
          • C:\Windows\SysWOW64\timeout.exe
            timeout 20
            4⤵
            • Delays execution with timeout.exe
            PID:592
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1520

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Exploitation for Client Execution

    1
    T1203

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\tlj.exe
      MD5

      db73de377b65213640e910db6f18f33f

      SHA1

      b5d30bcb05b536b7736be7c49502a39c24281f82

      SHA256

      ddb0822b3ff456aa4d91bf7356b01193a63b0e333d1a4c281e7b7c18733b8fd8

      SHA512

      51a6535256262071ea520cceba1c84c395b23cb630b5c97f881205c6bec34bd4b3e06ff2ec3d80932d3194b22f63fc84b08e22adaa7f6639661e7643a9950c05

    • C:\Users\Admin\AppData\Roaming\tlj.exe
      MD5

      db73de377b65213640e910db6f18f33f

      SHA1

      b5d30bcb05b536b7736be7c49502a39c24281f82

      SHA256

      ddb0822b3ff456aa4d91bf7356b01193a63b0e333d1a4c281e7b7c18733b8fd8

      SHA512

      51a6535256262071ea520cceba1c84c395b23cb630b5c97f881205c6bec34bd4b3e06ff2ec3d80932d3194b22f63fc84b08e22adaa7f6639661e7643a9950c05

    • \Users\Admin\AppData\Roaming\tlj.exe
      MD5

      db73de377b65213640e910db6f18f33f

      SHA1

      b5d30bcb05b536b7736be7c49502a39c24281f82

      SHA256

      ddb0822b3ff456aa4d91bf7356b01193a63b0e333d1a4c281e7b7c18733b8fd8

      SHA512

      51a6535256262071ea520cceba1c84c395b23cb630b5c97f881205c6bec34bd4b3e06ff2ec3d80932d3194b22f63fc84b08e22adaa7f6639661e7643a9950c05

    • \Users\Admin\AppData\Roaming\tlj.exe
      MD5

      db73de377b65213640e910db6f18f33f

      SHA1

      b5d30bcb05b536b7736be7c49502a39c24281f82

      SHA256

      ddb0822b3ff456aa4d91bf7356b01193a63b0e333d1a4c281e7b7c18733b8fd8

      SHA512

      51a6535256262071ea520cceba1c84c395b23cb630b5c97f881205c6bec34bd4b3e06ff2ec3d80932d3194b22f63fc84b08e22adaa7f6639661e7643a9950c05

    • \Users\Admin\AppData\Roaming\tlj.exe
      MD5

      db73de377b65213640e910db6f18f33f

      SHA1

      b5d30bcb05b536b7736be7c49502a39c24281f82

      SHA256

      ddb0822b3ff456aa4d91bf7356b01193a63b0e333d1a4c281e7b7c18733b8fd8

      SHA512

      51a6535256262071ea520cceba1c84c395b23cb630b5c97f881205c6bec34bd4b3e06ff2ec3d80932d3194b22f63fc84b08e22adaa7f6639661e7643a9950c05

    • \Users\Admin\AppData\Roaming\tlj.exe
      MD5

      db73de377b65213640e910db6f18f33f

      SHA1

      b5d30bcb05b536b7736be7c49502a39c24281f82

      SHA256

      ddb0822b3ff456aa4d91bf7356b01193a63b0e333d1a4c281e7b7c18733b8fd8

      SHA512

      51a6535256262071ea520cceba1c84c395b23cb630b5c97f881205c6bec34bd4b3e06ff2ec3d80932d3194b22f63fc84b08e22adaa7f6639661e7643a9950c05

    • memory/1040-59-0x0000000070B0D000-0x0000000070B18000-memory.dmp
      Filesize

      44KB

    • memory/1040-58-0x0000000074E61000-0x0000000074E63000-memory.dmp
      Filesize

      8KB

    • memory/1040-57-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1040-56-0x000000002F331000-0x000000002F332000-memory.dmp
      Filesize

      4KB

    • memory/1040-55-0x000000006FB21000-0x000000006FB23000-memory.dmp
      Filesize

      8KB

    • memory/1040-83-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1040-54-0x00000000720A1000-0x00000000720A4000-memory.dmp
      Filesize

      12KB

    • memory/1420-70-0x000007FEFB5B1000-0x000007FEFB5B3000-memory.dmp
      Filesize

      8KB

    • memory/1520-75-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1520-76-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1520-74-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1520-77-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1520-78-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1520-79-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/1520-80-0x000000006ACEE000-0x000000006ACEF000-memory.dmp
      Filesize

      4KB

    • memory/1520-82-0x00000000005D0000-0x00000000005D1000-memory.dmp
      Filesize

      4KB

    • memory/1920-71-0x0000000004A60000-0x0000000004AFE000-memory.dmp
      Filesize

      632KB

    • memory/1920-72-0x0000000004C20000-0x0000000004C21000-memory.dmp
      Filesize

      4KB

    • memory/1920-73-0x0000000000980000-0x00000000009CC000-memory.dmp
      Filesize

      304KB

    • memory/1920-69-0x000000006ACEE000-0x000000006ACEF000-memory.dmp
      Filesize

      4KB

    • memory/1920-67-0x0000000000180000-0x000000000022E000-memory.dmp
      Filesize

      696KB