Analysis

  • max time kernel
    110s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    04-07-2022 07:38

General

  • Target

    #3072022account information.xlsx

  • Size

    177KB

  • MD5

    53a7e8cab849d4fa5004219919dc5ccf

  • SHA1

    7cfc3a226c2b1d18393bbf90cbc120fbb8a6bbbe

  • SHA256

    7281f015876b8bdf48205e5e4cfbb492257e127b4fae7462b07e820f2cf02eb1

  • SHA512

    70adf8d2eadae2ac3453058a31546fb1f532d0d6fd4b3b093f93d5ebd1a3e80472a86d3118f66c91cc5bcb3d1d572ce06fa4e0895e8e0a9ff68df700bc9d20d5

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

vivald21.hopto.org:9954

63.141.237.188:9954

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • suricata: ET MALWARE Generic AsyncRAT Style SSL Cert

    suricata: ET MALWARE Generic AsyncRAT Style SSL Cert

  • suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

    suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

  • Async RAT payload 6 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\#3072022account information.xlsx"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1992
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1676
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mqJGmcQXQtGbX.exe"
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1496
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mqJGmcQXQtGbX" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8E5C.tmp"
        3⤵
        • Creates scheduled task(s)
        PID:1212
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:112

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Exploitation for Client Execution

1
T1203

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8E5C.tmp
    Filesize

    1KB

    MD5

    d236500e37174c59ea2e9531bc77b365

    SHA1

    ae10ff80deb8bada9d79317d99b1c24ab0d7e226

    SHA256

    cd34e4aad086c155472586305be8852708e105021f03d1ee4782d41bf7c32781

    SHA512

    7eece09b77f79471962d5d42d6f4312f8181ebf3bd45045cfe560d5dcff091d254d82e0f40449e4f16cfa8e4a0114bc0ed8ee8c125401de80cfde04d4b58f628

  • C:\Users\Public\vbc.exe
    Filesize

    486KB

    MD5

    273f2c55c1982fc3ec6450639609f38a

    SHA1

    02db2875babca34c81f4979134cba8422c7ef262

    SHA256

    93df1c272022c2a5bc8bcb8247ffc932837ea4de9f6044da8953a3a1078ab018

    SHA512

    a65de5f5bf0f47c399108f6b59405327be7a1037a2b6597a5eef4b13c3483347885a86a6662770bd34a8aea61445ac29cab93e330739453922dcbacf7b743e38

  • C:\Users\Public\vbc.exe
    Filesize

    486KB

    MD5

    273f2c55c1982fc3ec6450639609f38a

    SHA1

    02db2875babca34c81f4979134cba8422c7ef262

    SHA256

    93df1c272022c2a5bc8bcb8247ffc932837ea4de9f6044da8953a3a1078ab018

    SHA512

    a65de5f5bf0f47c399108f6b59405327be7a1037a2b6597a5eef4b13c3483347885a86a6662770bd34a8aea61445ac29cab93e330739453922dcbacf7b743e38

  • C:\Users\Public\vbc.exe
    Filesize

    486KB

    MD5

    273f2c55c1982fc3ec6450639609f38a

    SHA1

    02db2875babca34c81f4979134cba8422c7ef262

    SHA256

    93df1c272022c2a5bc8bcb8247ffc932837ea4de9f6044da8953a3a1078ab018

    SHA512

    a65de5f5bf0f47c399108f6b59405327be7a1037a2b6597a5eef4b13c3483347885a86a6662770bd34a8aea61445ac29cab93e330739453922dcbacf7b743e38

  • \Users\Public\vbc.exe
    Filesize

    486KB

    MD5

    273f2c55c1982fc3ec6450639609f38a

    SHA1

    02db2875babca34c81f4979134cba8422c7ef262

    SHA256

    93df1c272022c2a5bc8bcb8247ffc932837ea4de9f6044da8953a3a1078ab018

    SHA512

    a65de5f5bf0f47c399108f6b59405327be7a1037a2b6597a5eef4b13c3483347885a86a6662770bd34a8aea61445ac29cab93e330739453922dcbacf7b743e38

  • \Users\Public\vbc.exe
    Filesize

    486KB

    MD5

    273f2c55c1982fc3ec6450639609f38a

    SHA1

    02db2875babca34c81f4979134cba8422c7ef262

    SHA256

    93df1c272022c2a5bc8bcb8247ffc932837ea4de9f6044da8953a3a1078ab018

    SHA512

    a65de5f5bf0f47c399108f6b59405327be7a1037a2b6597a5eef4b13c3483347885a86a6662770bd34a8aea61445ac29cab93e330739453922dcbacf7b743e38

  • \Users\Public\vbc.exe
    Filesize

    486KB

    MD5

    273f2c55c1982fc3ec6450639609f38a

    SHA1

    02db2875babca34c81f4979134cba8422c7ef262

    SHA256

    93df1c272022c2a5bc8bcb8247ffc932837ea4de9f6044da8953a3a1078ab018

    SHA512

    a65de5f5bf0f47c399108f6b59405327be7a1037a2b6597a5eef4b13c3483347885a86a6662770bd34a8aea61445ac29cab93e330739453922dcbacf7b743e38

  • \Users\Public\vbc.exe
    Filesize

    486KB

    MD5

    273f2c55c1982fc3ec6450639609f38a

    SHA1

    02db2875babca34c81f4979134cba8422c7ef262

    SHA256

    93df1c272022c2a5bc8bcb8247ffc932837ea4de9f6044da8953a3a1078ab018

    SHA512

    a65de5f5bf0f47c399108f6b59405327be7a1037a2b6597a5eef4b13c3483347885a86a6662770bd34a8aea61445ac29cab93e330739453922dcbacf7b743e38

  • memory/112-81-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/112-82-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/112-92-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/112-90-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/112-87-0x000000000040D09E-mapping.dmp
  • memory/112-86-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/112-85-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/112-84-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1212-77-0x0000000000000000-mapping.dmp
  • memory/1496-94-0x00000000745C0000-0x0000000074B6B000-memory.dmp
    Filesize

    5.7MB

  • memory/1496-93-0x00000000745C0000-0x0000000074B6B000-memory.dmp
    Filesize

    5.7MB

  • memory/1496-76-0x0000000000000000-mapping.dmp
  • memory/1676-70-0x0000000000580000-0x0000000000596000-memory.dmp
    Filesize

    88KB

  • memory/1676-73-0x0000000004D30000-0x0000000004D8C000-memory.dmp
    Filesize

    368KB

  • memory/1676-65-0x0000000000000000-mapping.dmp
  • memory/1676-80-0x00000000042E0000-0x00000000042F2000-memory.dmp
    Filesize

    72KB

  • memory/1676-68-0x0000000000E50000-0x0000000000ED0000-memory.dmp
    Filesize

    512KB

  • memory/1676-72-0x00000000006B0000-0x00000000006BA000-memory.dmp
    Filesize

    40KB

  • memory/1676-71-0x00000000005A0000-0x00000000005B6000-memory.dmp
    Filesize

    88KB

  • memory/1992-60-0x000000007296D000-0x0000000072978000-memory.dmp
    Filesize

    44KB

  • memory/1992-54-0x000000002FA91000-0x000000002FA94000-memory.dmp
    Filesize

    12KB

  • memory/1992-57-0x0000000075DB1000-0x0000000075DB3000-memory.dmp
    Filesize

    8KB

  • memory/1992-55-0x0000000071981000-0x0000000071983000-memory.dmp
    Filesize

    8KB

  • memory/1992-58-0x000000007296D000-0x0000000072978000-memory.dmp
    Filesize

    44KB

  • memory/1992-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1992-75-0x000000007296D000-0x0000000072978000-memory.dmp
    Filesize

    44KB

  • memory/1992-74-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB