Analysis

  • max time kernel
    66s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    05-07-2022 12:55

General

  • Target

    d9837c768f392a3bb98836aedc39c89e1b0641f1b51949d744bfb1a128cb23aa.exe

  • Size

    502KB

  • MD5

    36b5e3120ffe3468078cb5aa1a55a9da

  • SHA1

    ea449fdeb6b5dc01c4f9cf503d2c7a5b66d5cc60

  • SHA256

    d9837c768f392a3bb98836aedc39c89e1b0641f1b51949d744bfb1a128cb23aa

  • SHA512

    e7e730e6b74ee4c9eec154908c991c26a548bb35e31b0e8e3cabd2e7457470ec967903060ceb74ec2e3727a2db16c378b43cad9b27eabcafc5d4a3062de700a3

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

37.0.14.204:2022

37.0.14.204:2019

37.0.14.204:5631

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • suricata: ET MALWARE Generic AsyncRAT Style SSL Cert

    suricata: ET MALWARE Generic AsyncRAT Style SSL Cert

  • suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

    suricata: ET MALWARE Observed Malicious SSL Cert (AsyncRAT Server)

  • Async RAT payload 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d9837c768f392a3bb98836aedc39c89e1b0641f1b51949d744bfb1a128cb23aa.exe
    "C:\Users\Admin\AppData\Local\Temp\d9837c768f392a3bb98836aedc39c89e1b0641f1b51949d744bfb1a128cb23aa.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4436
    • C:\Users\Admin\AppData\Local\Temp\d9837c768f392a3bb98836aedc39c89e1b0641f1b51949d744bfb1a128cb23aa.exe
      C:\Users\Admin\AppData\Local\Temp\d9837c768f392a3bb98836aedc39c89e1b0641f1b51949d744bfb1a128cb23aa.exe
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:5056

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\d9837c768f392a3bb98836aedc39c89e1b0641f1b51949d744bfb1a128cb23aa.exe.log
    Filesize

    802B

    MD5

    7c585b0b7719c83add8cd7532e726618

    SHA1

    e024d3a098940f4f0583a687709fc9a10355cb9b

    SHA256

    c14a05781e41208c8575d96bd614a1f46c6fdde9521aeb3d128e107039bd1576

    SHA512

    a2b3ac015ad48bcbf7b9c8d8d8494566da9e32e5121045cdc6133d314f57832416203ac2aabf467efa0b5fe37e8c7525c8127abf747419c2f16de8406153e357

  • memory/1636-119-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-120-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-121-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-122-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-123-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-124-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-125-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-126-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-127-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-128-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-129-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-130-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-131-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-132-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-133-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-134-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-135-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-136-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-137-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-138-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-139-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-140-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-141-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-142-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-144-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-145-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-146-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-147-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-148-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-149-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-150-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-151-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-153-0x0000000000760000-0x00000000007E4000-memory.dmp
    Filesize

    528KB

  • memory/1636-155-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-156-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-154-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-152-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-143-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-157-0x0000000005010000-0x0000000005076000-memory.dmp
    Filesize

    408KB

  • memory/1636-158-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-160-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-161-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-159-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-162-0x0000000005080000-0x000000000510A000-memory.dmp
    Filesize

    552KB

  • memory/1636-163-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-164-0x0000000005110000-0x000000000515C000-memory.dmp
    Filesize

    304KB

  • memory/1636-165-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-166-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-167-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-168-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-169-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-170-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-171-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-172-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-173-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-174-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-175-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-176-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-177-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-178-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-179-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-180-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-181-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-182-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-183-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/1636-272-0x0000000005CE0000-0x0000000005D72000-memory.dmp
    Filesize

    584KB

  • memory/4436-184-0x0000000000000000-mapping.dmp
  • memory/4436-185-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/4436-186-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/4436-187-0x0000000077E60000-0x0000000077FEE000-memory.dmp
    Filesize

    1.6MB

  • memory/4436-220-0x0000000004F30000-0x0000000004F66000-memory.dmp
    Filesize

    216KB

  • memory/4436-225-0x0000000007770000-0x0000000007D98000-memory.dmp
    Filesize

    6.2MB

  • memory/4436-244-0x0000000007670000-0x0000000007692000-memory.dmp
    Filesize

    136KB

  • memory/4436-245-0x0000000007DA0000-0x0000000007E06000-memory.dmp
    Filesize

    408KB

  • memory/4436-246-0x0000000008060000-0x00000000083B0000-memory.dmp
    Filesize

    3.3MB

  • memory/4436-249-0x0000000007ED0000-0x0000000007EEC000-memory.dmp
    Filesize

    112KB

  • memory/4436-250-0x0000000008990000-0x00000000089DB000-memory.dmp
    Filesize

    300KB

  • memory/4436-254-0x0000000008690000-0x0000000008706000-memory.dmp
    Filesize

    472KB

  • memory/4436-266-0x0000000009510000-0x000000000952A000-memory.dmp
    Filesize

    104KB

  • memory/4436-265-0x0000000009F90000-0x000000000A608000-memory.dmp
    Filesize

    6.5MB

  • memory/5056-275-0x000000000040C71E-mapping.dmp
  • memory/5056-309-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/5056-352-0x0000000006210000-0x00000000062AC000-memory.dmp
    Filesize

    624KB

  • memory/5056-353-0x00000000067B0000-0x0000000006CAE000-memory.dmp
    Filesize

    5.0MB