Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2023 01:46

General

  • Target

    shadow.exe

  • Size

    45KB

  • MD5

    b0c54754039e4c312c81cc1de388e1e6

  • SHA1

    c00e8d078f1224156e5f34720732891afe72d654

  • SHA256

    aa199fbb289e048c5abaa334be3eb172175cf53e736d3a15ca32549086c99a8c

  • SHA512

    c58117d3f377b6b7c1bba94d56049927a2a0e76e4243fa217ed8af1e80365939a5d3441572dea3c079403c07cad36ffebd35703e69fb258518244f2ca25d8bc8

  • SSDEEP

    768:DuU2VTwkbBHWU7TZcFmo2qjLKjGKG6PIyzjbFgX3i0ZHPcZekvlaBDZDx:DuU2VTwAJM2aKYDy3bCXS0ZC+dDx

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

Default

C2

klept0wiz-33913.portmap.host:33913

Mutex

guaeiofj398ajgka340gka9wk3f09jq3ad

Attributes
  • delay

    3

  • install

    true

  • install_file

    Management.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\shadow.exe
    "C:\Users\Admin\AppData\Local\Temp\shadow.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4768
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Management" /tr '"C:\Users\Admin\AppData\Roaming\Management.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1788
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "Management" /tr '"C:\Users\Admin\AppData\Roaming\Management.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:1156
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpA146.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2296
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:1340
      • C:\Users\Admin\AppData\Roaming\Management.exe
        "C:\Users\Admin\AppData\Roaming\Management.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:3336

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA146.tmp.bat
    Filesize

    154B

    MD5

    2f9abb55f79f346255855184c4f7834f

    SHA1

    1641bbfef9ff836325b7ba07743211abb7905907

    SHA256

    79bfb63029e507c754848633396bea242f46af94ebf93920ca9d6e25c7fa0d11

    SHA512

    1b9eb9ebbf61f233c699387e8b9fab81d77f9f103272d7522a43b314dfba2164e27b87640ce5acb4b1bf29f0db0453abd8a7fc2a889bcd279ecad2beca7d3d0a

  • C:\Users\Admin\AppData\Roaming\Management.exe
    Filesize

    45KB

    MD5

    b0c54754039e4c312c81cc1de388e1e6

    SHA1

    c00e8d078f1224156e5f34720732891afe72d654

    SHA256

    aa199fbb289e048c5abaa334be3eb172175cf53e736d3a15ca32549086c99a8c

    SHA512

    c58117d3f377b6b7c1bba94d56049927a2a0e76e4243fa217ed8af1e80365939a5d3441572dea3c079403c07cad36ffebd35703e69fb258518244f2ca25d8bc8

  • C:\Users\Admin\AppData\Roaming\Management.exe
    Filesize

    45KB

    MD5

    b0c54754039e4c312c81cc1de388e1e6

    SHA1

    c00e8d078f1224156e5f34720732891afe72d654

    SHA256

    aa199fbb289e048c5abaa334be3eb172175cf53e736d3a15ca32549086c99a8c

    SHA512

    c58117d3f377b6b7c1bba94d56049927a2a0e76e4243fa217ed8af1e80365939a5d3441572dea3c079403c07cad36ffebd35703e69fb258518244f2ca25d8bc8

  • memory/3336-144-0x0000000002330000-0x0000000002340000-memory.dmp
    Filesize

    64KB

  • memory/3336-145-0x0000000002330000-0x0000000002340000-memory.dmp
    Filesize

    64KB

  • memory/4768-133-0x0000000000510000-0x0000000000522000-memory.dmp
    Filesize

    72KB

  • memory/4768-134-0x0000000004CF0000-0x0000000004D00000-memory.dmp
    Filesize

    64KB

  • memory/4768-135-0x00000000050A0000-0x000000000513C000-memory.dmp
    Filesize

    624KB