Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 11:10

General

  • Target

    tmp.exe

  • Size

    641KB

  • MD5

    cd67ba75d4806b402025205991a2c21a

  • SHA1

    b7da7ff58dd3a75dfcf1998798120cde3af9b50f

  • SHA256

    8e01aa31c94e31de086a742c522520282d8b7fb784bc1875e0c005debfa77a4a

  • SHA512

    94cc00ba428fb1befeb4c3480cfc5f6eb63ac2dbd83b9da701453196b3aab6c6d060363c8c2b01d3e7a6a85836992e705546231fe21e6af38d5ca4eaa8775fa8

  • SSDEEP

    12288:ckBnMd/SN7xFGPYsUEeBujfFT6QGJ26ThJkXvJvwgebrXB4X:c1/nXp6urFT6QGJHhCXSzfe

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

1.0.7

Botnet

Default

C2

195.133.18.181:8878

Mutex

DcRatMutex_qwqdanchunadsadasadda

Attributes
  • delay

    1

  • install

    true

  • install_file

    ExacqVision.exe

  • install_folder

    %Temp%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 9 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:544
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      C:\Users\Admin\AppData\Local\Temp\tmp.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1712
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "ExacqVision" /tr '"C:\Users\Admin\AppData\Local\Temp\ExacqVision.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1324
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "ExacqVision" /tr '"C:\Users\Admin\AppData\Local\Temp\ExacqVision.exe"'
          4⤵
          • Creates scheduled task(s)
          PID:1108
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpC746.tmp.bat""
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1076
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • Delays execution with timeout.exe
          PID:1396
        • C:\Users\Admin\AppData\Local\Temp\ExacqVision.exe
          "C:\Users\Admin\AppData\Local\Temp\ExacqVision.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1884
          • C:\Users\Admin\AppData\Local\Temp\ExacqVision.exe
            C:\Users\Admin\AppData\Local\Temp\ExacqVision.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:1980

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ExacqVision.exe
    Filesize

    641KB

    MD5

    cd67ba75d4806b402025205991a2c21a

    SHA1

    b7da7ff58dd3a75dfcf1998798120cde3af9b50f

    SHA256

    8e01aa31c94e31de086a742c522520282d8b7fb784bc1875e0c005debfa77a4a

    SHA512

    94cc00ba428fb1befeb4c3480cfc5f6eb63ac2dbd83b9da701453196b3aab6c6d060363c8c2b01d3e7a6a85836992e705546231fe21e6af38d5ca4eaa8775fa8

  • C:\Users\Admin\AppData\Local\Temp\ExacqVision.exe
    Filesize

    641KB

    MD5

    cd67ba75d4806b402025205991a2c21a

    SHA1

    b7da7ff58dd3a75dfcf1998798120cde3af9b50f

    SHA256

    8e01aa31c94e31de086a742c522520282d8b7fb784bc1875e0c005debfa77a4a

    SHA512

    94cc00ba428fb1befeb4c3480cfc5f6eb63ac2dbd83b9da701453196b3aab6c6d060363c8c2b01d3e7a6a85836992e705546231fe21e6af38d5ca4eaa8775fa8

  • C:\Users\Admin\AppData\Local\Temp\ExacqVision.exe
    Filesize

    641KB

    MD5

    cd67ba75d4806b402025205991a2c21a

    SHA1

    b7da7ff58dd3a75dfcf1998798120cde3af9b50f

    SHA256

    8e01aa31c94e31de086a742c522520282d8b7fb784bc1875e0c005debfa77a4a

    SHA512

    94cc00ba428fb1befeb4c3480cfc5f6eb63ac2dbd83b9da701453196b3aab6c6d060363c8c2b01d3e7a6a85836992e705546231fe21e6af38d5ca4eaa8775fa8

  • C:\Users\Admin\AppData\Local\Temp\tmpC746.tmp.bat
    Filesize

    158B

    MD5

    656b10920dcbbe6ae33cde23204dc99f

    SHA1

    f200458bfe1604d6f2457c2ca89037f9c4cebbdc

    SHA256

    01b694fb975590d4d60a0f28f3ff2a5ae5e9da7bdd5df4f1f455f007f2f8b1e3

    SHA512

    cc9b1e5ac77394ba463b24ad2cc19dfb1242ab327fdb3b1d8381c7a89d74e0d08fdae9e47735755bdd2fc3cbb915faa5076206a35ffef1d00b5a30480e747fcc

  • \Users\Admin\AppData\Local\Temp\ExacqVision.exe
    Filesize

    641KB

    MD5

    cd67ba75d4806b402025205991a2c21a

    SHA1

    b7da7ff58dd3a75dfcf1998798120cde3af9b50f

    SHA256

    8e01aa31c94e31de086a742c522520282d8b7fb784bc1875e0c005debfa77a4a

    SHA512

    94cc00ba428fb1befeb4c3480cfc5f6eb63ac2dbd83b9da701453196b3aab6c6d060363c8c2b01d3e7a6a85836992e705546231fe21e6af38d5ca4eaa8775fa8

  • \Users\Admin\AppData\Local\Temp\ExacqVision.exe
    Filesize

    641KB

    MD5

    cd67ba75d4806b402025205991a2c21a

    SHA1

    b7da7ff58dd3a75dfcf1998798120cde3af9b50f

    SHA256

    8e01aa31c94e31de086a742c522520282d8b7fb784bc1875e0c005debfa77a4a

    SHA512

    94cc00ba428fb1befeb4c3480cfc5f6eb63ac2dbd83b9da701453196b3aab6c6d060363c8c2b01d3e7a6a85836992e705546231fe21e6af38d5ca4eaa8775fa8

  • memory/544-54-0x00000000011D0000-0x0000000001276000-memory.dmp
    Filesize

    664KB

  • memory/544-55-0x0000000000440000-0x00000000004E6000-memory.dmp
    Filesize

    664KB

  • memory/544-56-0x0000000075A91000-0x0000000075A93000-memory.dmp
    Filesize

    8KB

  • memory/544-57-0x0000000004750000-0x00000000047E2000-memory.dmp
    Filesize

    584KB

  • memory/1076-71-0x0000000000000000-mapping.dmp
  • memory/1108-72-0x0000000000000000-mapping.dmp
  • memory/1324-70-0x0000000000000000-mapping.dmp
  • memory/1396-74-0x0000000000000000-mapping.dmp
  • memory/1712-59-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1712-64-0x000000000040CBDE-mapping.dmp
  • memory/1712-66-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1712-63-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1712-62-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1712-61-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1712-68-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1712-58-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1884-77-0x0000000000000000-mapping.dmp
  • memory/1884-79-0x0000000000310000-0x00000000003B6000-memory.dmp
    Filesize

    664KB

  • memory/1980-88-0x000000000040CBDE-mapping.dmp
  • memory/1980-91-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/1980-93-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB