Analysis

  • max time kernel
    104s
  • max time network
    73s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    05-07-2022 12:17

General

  • Target

    177.xlsx

  • Size

    176KB

  • MD5

    5ffe37b62296142c38cd3660a5c15351

  • SHA1

    472afded700a957d3a862cc49c0a7519092d00fb

  • SHA256

    d9c6ae4ceb7ede24afeb4c598e3fef327002b6583272a4fa07ba868578d3d62a

  • SHA512

    85f3b64ebe22cf5fa505c6f0611745146a45c91a20ff22761174d101d02d0851af381491df485f431e639f45ed734ada373043cb76ccda302a6a9289b1a36f97

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

37.0.14.204:2022

37.0.14.204:2019

37.0.14.204:5631

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • suricata: ET MALWARE Generic AsyncRAT Style SSL Cert

    suricata: ET MALWARE Generic AsyncRAT Style SSL Cert

  • suricata: ET MALWARE MSIL/GenKryptik.FQRH Download Request

    suricata: ET MALWARE MSIL/GenKryptik.FQRH Download Request

  • suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

    suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

  • suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

    suricata: ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile

  • Async RAT payload 7 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\177.xlsx
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2004
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Loads dropped DLL
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Users\Public\vbc.exe
      "C:\Users\Public\vbc.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:828
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwAA==
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:836
      • C:\Users\Public\vbc.exe
        C:\Users\Public\vbc.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1736
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpD10E.tmp.bat""
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:580
          • C:\Windows\SysWOW64\timeout.exe
            timeout 3
            5⤵
            • Delays execution with timeout.exe
            PID:1732

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Exploitation for Client Execution

1
T1203

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpD10E.tmp.bat
    Filesize

    137B

    MD5

    d77ff0d8fc8b0dce5adf0c63755f7acf

    SHA1

    b586892a0c46fb7736aa729b6a7719eef2670d6e

    SHA256

    87dccc31d590a6bccf6ec79846155893ad538f175d4a9115bf26c124cdcfb73e

    SHA512

    0a9dcae0aebb080ba0274595aa82afd7a26665e969c1fa84e9e4203e5f5c4f5eb97eae8e6fd6b8bf28e6714103b160491e013884ab75049ce131f787419d61ad

  • C:\Users\Public\vbc.exe
    Filesize

    502KB

    MD5

    36b5e3120ffe3468078cb5aa1a55a9da

    SHA1

    ea449fdeb6b5dc01c4f9cf503d2c7a5b66d5cc60

    SHA256

    d9837c768f392a3bb98836aedc39c89e1b0641f1b51949d744bfb1a128cb23aa

    SHA512

    e7e730e6b74ee4c9eec154908c991c26a548bb35e31b0e8e3cabd2e7457470ec967903060ceb74ec2e3727a2db16c378b43cad9b27eabcafc5d4a3062de700a3

  • C:\Users\Public\vbc.exe
    Filesize

    502KB

    MD5

    36b5e3120ffe3468078cb5aa1a55a9da

    SHA1

    ea449fdeb6b5dc01c4f9cf503d2c7a5b66d5cc60

    SHA256

    d9837c768f392a3bb98836aedc39c89e1b0641f1b51949d744bfb1a128cb23aa

    SHA512

    e7e730e6b74ee4c9eec154908c991c26a548bb35e31b0e8e3cabd2e7457470ec967903060ceb74ec2e3727a2db16c378b43cad9b27eabcafc5d4a3062de700a3

  • C:\Users\Public\vbc.exe
    Filesize

    502KB

    MD5

    36b5e3120ffe3468078cb5aa1a55a9da

    SHA1

    ea449fdeb6b5dc01c4f9cf503d2c7a5b66d5cc60

    SHA256

    d9837c768f392a3bb98836aedc39c89e1b0641f1b51949d744bfb1a128cb23aa

    SHA512

    e7e730e6b74ee4c9eec154908c991c26a548bb35e31b0e8e3cabd2e7457470ec967903060ceb74ec2e3727a2db16c378b43cad9b27eabcafc5d4a3062de700a3

  • \Users\Public\vbc.exe
    Filesize

    502KB

    MD5

    36b5e3120ffe3468078cb5aa1a55a9da

    SHA1

    ea449fdeb6b5dc01c4f9cf503d2c7a5b66d5cc60

    SHA256

    d9837c768f392a3bb98836aedc39c89e1b0641f1b51949d744bfb1a128cb23aa

    SHA512

    e7e730e6b74ee4c9eec154908c991c26a548bb35e31b0e8e3cabd2e7457470ec967903060ceb74ec2e3727a2db16c378b43cad9b27eabcafc5d4a3062de700a3

  • \Users\Public\vbc.exe
    Filesize

    502KB

    MD5

    36b5e3120ffe3468078cb5aa1a55a9da

    SHA1

    ea449fdeb6b5dc01c4f9cf503d2c7a5b66d5cc60

    SHA256

    d9837c768f392a3bb98836aedc39c89e1b0641f1b51949d744bfb1a128cb23aa

    SHA512

    e7e730e6b74ee4c9eec154908c991c26a548bb35e31b0e8e3cabd2e7457470ec967903060ceb74ec2e3727a2db16c378b43cad9b27eabcafc5d4a3062de700a3

  • memory/580-89-0x0000000000000000-mapping.dmp
  • memory/828-66-0x00000000021B0000-0x00000000021FC000-memory.dmp
    Filesize

    304KB

  • memory/828-64-0x0000000000AB0000-0x0000000000B34000-memory.dmp
    Filesize

    528KB

  • memory/828-65-0x0000000002120000-0x00000000021AA000-memory.dmp
    Filesize

    552KB

  • memory/828-61-0x0000000000000000-mapping.dmp
  • memory/836-73-0x0000000068850000-0x0000000068DFB000-memory.dmp
    Filesize

    5.7MB

  • memory/836-68-0x0000000000000000-mapping.dmp
  • memory/836-70-0x00000000023C0000-0x0000000002403000-memory.dmp
    Filesize

    268KB

  • memory/836-71-0x0000000068850000-0x0000000068DFB000-memory.dmp
    Filesize

    5.7MB

  • memory/1732-91-0x0000000000000000-mapping.dmp
  • memory/1736-78-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1736-84-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1736-75-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1736-76-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1736-88-0x00000000004B0000-0x00000000004D4000-memory.dmp
    Filesize

    144KB

  • memory/1736-79-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1736-81-0x000000000040C71E-mapping.dmp
  • memory/1736-80-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1736-86-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/2004-93-0x00000000722FD000-0x0000000072308000-memory.dmp
    Filesize

    44KB

  • memory/2004-54-0x000000002F581000-0x000000002F584000-memory.dmp
    Filesize

    12KB

  • memory/2004-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2004-72-0x00000000722FD000-0x0000000072308000-memory.dmp
    Filesize

    44KB

  • memory/2004-55-0x0000000071311000-0x0000000071313000-memory.dmp
    Filesize

    8KB

  • memory/2004-58-0x00000000722FD000-0x0000000072308000-memory.dmp
    Filesize

    44KB

  • memory/2004-92-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/2004-57-0x0000000075521000-0x0000000075523000-memory.dmp
    Filesize

    8KB