Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 11:10

General

  • Target

    tmp.exe

  • Size

    641KB

  • MD5

    cd67ba75d4806b402025205991a2c21a

  • SHA1

    b7da7ff58dd3a75dfcf1998798120cde3af9b50f

  • SHA256

    8e01aa31c94e31de086a742c522520282d8b7fb784bc1875e0c005debfa77a4a

  • SHA512

    94cc00ba428fb1befeb4c3480cfc5f6eb63ac2dbd83b9da701453196b3aab6c6d060363c8c2b01d3e7a6a85836992e705546231fe21e6af38d5ca4eaa8775fa8

  • SSDEEP

    12288:ckBnMd/SN7xFGPYsUEeBujfFT6QGJ26ThJkXvJvwgebrXB4X:c1/nXp6urFT6QGJHhCXSzfe

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

1.0.7

Botnet

Default

C2

195.133.18.181:8878

Mutex

DcRatMutex_qwqdanchunadsadasadda

Attributes
  • delay

    1

  • install

    true

  • install_file

    ExacqVision.exe

  • install_folder

    %Temp%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4568
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      C:\Users\Admin\AppData\Local\Temp\tmp.exe
      2⤵
      • Checks computer location settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1488
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "ExacqVision" /tr '"C:\Users\Admin\AppData\Local\Temp\ExacqVision.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4640
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "ExacqVision" /tr '"C:\Users\Admin\AppData\Local\Temp\ExacqVision.exe"'
          4⤵
          • Creates scheduled task(s)
          PID:1292
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpDC0D.tmp.bat""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3296
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • Delays execution with timeout.exe
          PID:448
        • C:\Users\Admin\AppData\Local\Temp\ExacqVision.exe
          "C:\Users\Admin\AppData\Local\Temp\ExacqVision.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4360
          • C:\Users\Admin\AppData\Local\Temp\ExacqVision.exe
            C:\Users\Admin\AppData\Local\Temp\ExacqVision.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:3440

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ExacqVision.exe.log
    Filesize

    1KB

    MD5

    7e88081fcf716d85992bb3af3d9b6454

    SHA1

    2153780fbc71061b0102a7a7b665349e1013e250

    SHA256

    5ffb4a3ea94a6a53c4f88e2191c6fec5fd8a7336e367aa113fe8c12631e0c4d2

    SHA512

    ec606e14367ae221c04f213a61a6f797034495121198e4788e3afa4aa8db67bf59c5c5210a56afae5557158e8923b013b371b84c7d64303618c5b4c57a2224f7

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\tmp.exe.log
    Filesize

    1KB

    MD5

    7e88081fcf716d85992bb3af3d9b6454

    SHA1

    2153780fbc71061b0102a7a7b665349e1013e250

    SHA256

    5ffb4a3ea94a6a53c4f88e2191c6fec5fd8a7336e367aa113fe8c12631e0c4d2

    SHA512

    ec606e14367ae221c04f213a61a6f797034495121198e4788e3afa4aa8db67bf59c5c5210a56afae5557158e8923b013b371b84c7d64303618c5b4c57a2224f7

  • C:\Users\Admin\AppData\Local\Temp\ExacqVision.exe
    Filesize

    641KB

    MD5

    cd67ba75d4806b402025205991a2c21a

    SHA1

    b7da7ff58dd3a75dfcf1998798120cde3af9b50f

    SHA256

    8e01aa31c94e31de086a742c522520282d8b7fb784bc1875e0c005debfa77a4a

    SHA512

    94cc00ba428fb1befeb4c3480cfc5f6eb63ac2dbd83b9da701453196b3aab6c6d060363c8c2b01d3e7a6a85836992e705546231fe21e6af38d5ca4eaa8775fa8

  • C:\Users\Admin\AppData\Local\Temp\ExacqVision.exe
    Filesize

    641KB

    MD5

    cd67ba75d4806b402025205991a2c21a

    SHA1

    b7da7ff58dd3a75dfcf1998798120cde3af9b50f

    SHA256

    8e01aa31c94e31de086a742c522520282d8b7fb784bc1875e0c005debfa77a4a

    SHA512

    94cc00ba428fb1befeb4c3480cfc5f6eb63ac2dbd83b9da701453196b3aab6c6d060363c8c2b01d3e7a6a85836992e705546231fe21e6af38d5ca4eaa8775fa8

  • C:\Users\Admin\AppData\Local\Temp\ExacqVision.exe
    Filesize

    641KB

    MD5

    cd67ba75d4806b402025205991a2c21a

    SHA1

    b7da7ff58dd3a75dfcf1998798120cde3af9b50f

    SHA256

    8e01aa31c94e31de086a742c522520282d8b7fb784bc1875e0c005debfa77a4a

    SHA512

    94cc00ba428fb1befeb4c3480cfc5f6eb63ac2dbd83b9da701453196b3aab6c6d060363c8c2b01d3e7a6a85836992e705546231fe21e6af38d5ca4eaa8775fa8

  • C:\Users\Admin\AppData\Local\Temp\tmpDC0D.tmp.bat
    Filesize

    158B

    MD5

    5634c56a8a26f1923d41c623d5501a5e

    SHA1

    98af38226fee739b2bc52d514dae11de88c35e68

    SHA256

    f76119430369c8f870c7a566ab8f1ee350a87ebc0c85ca4676b4c5f800f2cc3b

    SHA512

    53280a4b0f5897eeb0658d76d3f002009ffcc9ca758febe7a1f820886d92e4ccf90291969e4663ee21bc6f850c8e96db9c018bd502a35e7afa778db8100f392b

  • memory/448-140-0x0000000000000000-mapping.dmp
  • memory/1292-141-0x0000000000000000-mapping.dmp
  • memory/1488-134-0x0000000000000000-mapping.dmp
  • memory/1488-135-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/3296-138-0x0000000000000000-mapping.dmp
  • memory/3440-145-0x0000000000000000-mapping.dmp
  • memory/4360-142-0x0000000000000000-mapping.dmp
  • memory/4568-132-0x00000000005E0000-0x0000000000686000-memory.dmp
    Filesize

    664KB

  • memory/4568-133-0x0000000005320000-0x0000000005342000-memory.dmp
    Filesize

    136KB

  • memory/4640-137-0x0000000000000000-mapping.dmp