Analysis

  • max time kernel
    148s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    24-03-2023 01:45

General

  • Target

    shadow.exe

  • Size

    45KB

  • MD5

    b0c54754039e4c312c81cc1de388e1e6

  • SHA1

    c00e8d078f1224156e5f34720732891afe72d654

  • SHA256

    aa199fbb289e048c5abaa334be3eb172175cf53e736d3a15ca32549086c99a8c

  • SHA512

    c58117d3f377b6b7c1bba94d56049927a2a0e76e4243fa217ed8af1e80365939a5d3441572dea3c079403c07cad36ffebd35703e69fb258518244f2ca25d8bc8

  • SSDEEP

    768:DuU2VTwkbBHWU7TZcFmo2qjLKjGKG6PIyzjbFgX3i0ZHPcZekvlaBDZDx:DuU2VTwAJM2aKYDy3bCXS0ZC+dDx

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

klept0wiz-33913.portmap.host:33913

Mutex

guaeiofj398ajgka340gka9wk3f09jq3ad

Attributes
  • delay

    3

  • install

    true

  • install_file

    Management.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\shadow.exe
    "C:\Users\Admin\AppData\Local\Temp\shadow.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Management" /tr '"C:\Users\Admin\AppData\Roaming\Management.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:588
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "Management" /tr '"C:\Users\Admin\AppData\Roaming\Management.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:1624
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp4838.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1700
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:1772
      • C:\Users\Admin\AppData\Roaming\Management.exe
        "C:\Users\Admin\AppData\Roaming\Management.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:936

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp4838.tmp.bat
    Filesize

    154B

    MD5

    ad081f5555a0b751c185fc794dc1ca15

    SHA1

    797690ae4f99076f1b58f0869d94fc1716d83dd0

    SHA256

    776077b3c18e70916551f1a8f38ec227e6ee92507ba23ec1f685de05f1b91b34

    SHA512

    13b171bb1e6dc77914efd02c0745cb15a21425bba3bb157769463de78e3771d56dd16d7bf3c5d4025d269aeb9ed05c97879b8821b5d5233c87a9dd2b2b88f2d1

  • C:\Users\Admin\AppData\Local\Temp\tmp4838.tmp.bat
    Filesize

    154B

    MD5

    ad081f5555a0b751c185fc794dc1ca15

    SHA1

    797690ae4f99076f1b58f0869d94fc1716d83dd0

    SHA256

    776077b3c18e70916551f1a8f38ec227e6ee92507ba23ec1f685de05f1b91b34

    SHA512

    13b171bb1e6dc77914efd02c0745cb15a21425bba3bb157769463de78e3771d56dd16d7bf3c5d4025d269aeb9ed05c97879b8821b5d5233c87a9dd2b2b88f2d1

  • C:\Users\Admin\AppData\Roaming\Management.exe
    Filesize

    45KB

    MD5

    b0c54754039e4c312c81cc1de388e1e6

    SHA1

    c00e8d078f1224156e5f34720732891afe72d654

    SHA256

    aa199fbb289e048c5abaa334be3eb172175cf53e736d3a15ca32549086c99a8c

    SHA512

    c58117d3f377b6b7c1bba94d56049927a2a0e76e4243fa217ed8af1e80365939a5d3441572dea3c079403c07cad36ffebd35703e69fb258518244f2ca25d8bc8

  • C:\Users\Admin\AppData\Roaming\Management.exe
    Filesize

    45KB

    MD5

    b0c54754039e4c312c81cc1de388e1e6

    SHA1

    c00e8d078f1224156e5f34720732891afe72d654

    SHA256

    aa199fbb289e048c5abaa334be3eb172175cf53e736d3a15ca32549086c99a8c

    SHA512

    c58117d3f377b6b7c1bba94d56049927a2a0e76e4243fa217ed8af1e80365939a5d3441572dea3c079403c07cad36ffebd35703e69fb258518244f2ca25d8bc8

  • \Users\Admin\AppData\Roaming\Management.exe
    Filesize

    45KB

    MD5

    b0c54754039e4c312c81cc1de388e1e6

    SHA1

    c00e8d078f1224156e5f34720732891afe72d654

    SHA256

    aa199fbb289e048c5abaa334be3eb172175cf53e736d3a15ca32549086c99a8c

    SHA512

    c58117d3f377b6b7c1bba94d56049927a2a0e76e4243fa217ed8af1e80365939a5d3441572dea3c079403c07cad36ffebd35703e69fb258518244f2ca25d8bc8

  • memory/936-68-0x0000000000A20000-0x0000000000A32000-memory.dmp
    Filesize

    72KB

  • memory/936-69-0x0000000004E30000-0x0000000004E70000-memory.dmp
    Filesize

    256KB

  • memory/936-70-0x0000000004E30000-0x0000000004E70000-memory.dmp
    Filesize

    256KB

  • memory/1724-54-0x0000000000120000-0x0000000000132000-memory.dmp
    Filesize

    72KB

  • memory/1724-55-0x0000000004C80000-0x0000000004CC0000-memory.dmp
    Filesize

    256KB